ID CVE-2010-0127
Summary Adobe Shockwave Player before 11.5.7.609 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted FFFFFF45h Shockwave 3D blocks in a Shockwave file.
References
Vulnerable Configurations
  • cpe:2.3:a:adobe:shockwave_player:-:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:shockwave_player:-:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:shockwave_player:1.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:shockwave_player:1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:shockwave_player:1.0:b1:*:*:*:*:*:*
    cpe:2.3:a:adobe:shockwave_player:1.0:b1:*:*:*:*:*:*
  • cpe:2.3:a:adobe:shockwave_player:2.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:shockwave_player:2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:shockwave_player:2.0:b2:*:*:*:*:*:*
    cpe:2.3:a:adobe:shockwave_player:2.0:b2:*:*:*:*:*:*
  • cpe:2.3:a:adobe:shockwave_player:3.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:shockwave_player:3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:shockwave_player:3.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:adobe:shockwave_player:3.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:adobe:shockwave_player:4.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:shockwave_player:4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:shockwave_player:4.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:adobe:shockwave_player:4.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:adobe:shockwave_player:5.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:shockwave_player:5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:shockwave_player:6.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:shockwave_player:6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:shockwave_player:8.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:shockwave_player:8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:shockwave_player:8.0.196:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:shockwave_player:8.0.196:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:shockwave_player:8.0.196a:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:shockwave_player:8.0.196a:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:shockwave_player:8.0.204:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:shockwave_player:8.0.204:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:shockwave_player:8.0.205:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:shockwave_player:8.0.205:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:shockwave_player:8.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:shockwave_player:8.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:shockwave_player:8.5.1.100:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:shockwave_player:8.5.1.100:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:shockwave_player:8.5.1.103:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:shockwave_player:8.5.1.103:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:shockwave_player:8.5.1.105:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:shockwave_player:8.5.1.105:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:shockwave_player:8.5.1.106:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:shockwave_player:8.5.1.106:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:shockwave_player:8.5.321:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:shockwave_player:8.5.321:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:shockwave_player:8.5.323:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:shockwave_player:8.5.323:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:shockwave_player:8.5.324:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:shockwave_player:8.5.324:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:shockwave_player:8.5.325:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:shockwave_player:8.5.325:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:shockwave_player:9:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:shockwave_player:9:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:shockwave_player:9.0.383:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:shockwave_player:9.0.383:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:shockwave_player:9.0.432:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:shockwave_player:9.0.432:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:shockwave_player:10.0.0.210:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:shockwave_player:10.0.0.210:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:shockwave_player:10.0.1.004:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:shockwave_player:10.0.1.004:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:shockwave_player:10.1.0.011:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:shockwave_player:10.1.0.011:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:shockwave_player:10.1.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:shockwave_player:10.1.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:shockwave_player:10.1.1.016:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:shockwave_player:10.1.1.016:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:shockwave_player:10.1.4.020:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:shockwave_player:10.1.4.020:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:shockwave_player:10.2.0.021:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:shockwave_player:10.2.0.021:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:shockwave_player:10.2.0.022:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:shockwave_player:10.2.0.022:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:shockwave_player:10.2.0.023:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:shockwave_player:10.2.0.023:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:shockwave_player:11:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:shockwave_player:11:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:shockwave_player:11.0.0.456:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:shockwave_player:11.0.0.456:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:shockwave_player:11.0.3.471:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:shockwave_player:11.0.3.471:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:shockwave_player:11.5.0.595:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:shockwave_player:11.5.0.595:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:shockwave_player:11.5.0.596:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:shockwave_player:11.5.0.596:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:shockwave_player:11.5.1.601:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:shockwave_player:11.5.1.601:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:shockwave_player:11.5.2.602:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:shockwave_player:11.5.2.602:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:shockwave_player:11.5.6.606:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:shockwave_player:11.5.6.606:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:shockwave_player:11.5.7.609:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:shockwave_player:11.5.7.609:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*
    cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*
CVSS
Base: 9.3 (as of 03-11-2022 - 17:33)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:M/Au:N/C:C/I:C/A:C
oval via4
accepted 2014-11-10T04:02:35.854-05:00
class vulnerability
contributors
  • name J. Daniel Brown
    organization DTCC
  • name Maria Mikhno
    organization ALTX-SOFT
definition_extensions
comment Adobe Shockwave Player is installed
oval oval:org.mitre.oval:def:5990
description Adobe Shockwave Player before 11.5.7.609 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted FFFFFF45h Shockwave 3D blocks in a Shockwave file.
family windows
id oval:org.mitre.oval:def:7477
status accepted
submitted 2010-05-12T17:30:00.000-05:00
title Adobe Shockwave Player 3D Parsing Remote Code Execution Vulnerability
version 6
refmap via4
bugtraq 20100512 Secunia Research: Adobe Shockwave Player 3D Parsing Memory Corruption
confirm http://www.adobe.com/support/security/bulletins/apsb10-12.html
misc http://secunia.com/secunia_research/2010-17/
secunia 38751
vupen ADV-2010-1128
Last major update 03-11-2022 - 17:33
Published 13-05-2010 - 17:30
Last modified 03-11-2022 - 17:33
Back to Top