CVE-2010-2161

critical

Description

Array index error in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, might allow attackers to execute arbitrary code via unspecified "types of Adobe Flash code."

References

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7303

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15576

http://www.vupen.com/english/advisories/2011/0192

http://www.vupen.com/english/advisories/2010/1793

http://www.vupen.com/english/advisories/2010/1522

http://www.vupen.com/english/advisories/2010/1482

http://www.vupen.com/english/advisories/2010/1453

http://www.vupen.com/english/advisories/2010/1434

http://www.vupen.com/english/advisories/2010/1432

http://www.vupen.com/english/advisories/2010/1421

http://www.us-cert.gov/cas/techalerts/TA10-162A.html

http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt

http://www.securityfocus.com/bid/40781

http://www.securityfocus.com/bid/40759

http://www.redhat.com/support/errata/RHSA-2010-0470.html

http://www.redhat.com/support/errata/RHSA-2010-0464.html

http://www.adobe.com/support/security/bulletins/apsb10-14.html

http://support.apple.com/kb/HT4435

http://securitytracker.com/id?1024086

http://securitytracker.com/id?1024085

http://security.gentoo.org/glsa/glsa-201101-09.xml

http://secunia.com/advisories/43026

http://secunia.com/advisories/40545

http://secunia.com/advisories/40144

http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html

http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html

http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html

http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=871

http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751

Details

Source: Mitre, NVD

Published: 2010-06-15

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical