Stack-based buffer overflow in CoolType.dll in Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a PDF document with a long field in a Smart INdependent Glyphlets (SING) table in a TTF font, as exploited in the wild in September 2010. NOTE: some of these details are obtained from third party information.
Published 2010-09-09 22:00:02
Updated 2018-10-30 16:25:17
View at NVD,   CVE.org
Vulnerability category: OverflowExecute codeDenial of service

CVE-2010-2883 is in the CISA Known Exploited Vulnerabilities Catalog

CISA vulnerability name:
Adobe Acrobat and Reader Stack-Based Buffer Overflow Vulnerability
CISA required action:
Apply updates per vendor instructions.
CISA description:
Adobe Acrobat and Reader contain a stack-based buffer overflow vulnerability that allows remote attackers to execute code or cause denial-of-service (DoS).
Added on 2022-06-08 Action due date 2022-06-22

Exploit prediction scoring system (EPSS) score for CVE-2010-2883

Probability of exploitation activity in the next 30 days: 80.94%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 98 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2010-2883

  • Adobe CoolType SING Table "uniqueName" Stack Buffer Overflow
    Disclosure Date: 2010-09-07
    First seen: 2020-04-26
    exploit/windows/browser/adobe_cooltype_sing
    This module exploits a vulnerability in the Smart INdependent Glyplets (SING) table handling within versions 8.2.4 and 9.3.4 of Adobe Reader. Prior versions are assumed to be vulnerable as well. Authors: - Unknown - sn0wfl0w - jduck <jduck@metasploit.com>
  • Adobe CoolType SING Table "uniqueName" Stack Buffer Overflow
    Disclosure Date: 2010-09-07
    First seen: 2020-04-26
    exploit/windows/fileformat/adobe_cooltype_sing
    This module exploits a vulnerability in the Smart INdependent Glyplets (SING) table handling within versions 8.2.4 and 9.3.4 of Adobe Reader. Prior versions are assumed to be vulnerable as well. Authors: - Unknown - sn0wfl0w - jduck <jduck@metasploit.com>

CVSS scores for CVE-2010-2883

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
9.3
HIGH AV:N/AC:M/Au:N/C:C/I:C/A:C
8.6
10.0
NIST

CWE ids for CVE-2010-2883

References for CVE-2010-2883

Products affected by CVE-2010-2883

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!