Vulnerabilities > CVE-2010-0186 - Cross Domain Scripting vulnerability in Multiple Adobe Products

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
adobe
nessus

Summary

Cross-domain vulnerability in Adobe Flash Player before 10.0.45.2, Adobe AIR before 1.5.3.9130, and Adobe Reader and Acrobat 8.x before 8.2.1 and 9.x before 9.3.1 allows remote attackers to bypass intended sandbox restrictions and make cross-domain requests via unspecified vectors. Per: http://www.adobe.com/support/security/bulletins/apsb10-07.html A critical vulnerability has been identified in Adobe Reader 9.3 for Windows, Macintosh and UNIX, Adobe Acrobat 9.3 for Windows and Macintosh, and Adobe Reader 8.2 and Acrobat 8.2 for Windows and Macintosh. As described in Security Bulletin APSB10-06, this vulnerability (CVE-2010-0186) could subvert the domain sandbox and make unauthorized cross-domain requests. Affected software versions Adobe Reader 9.3 and earlier versions for Windows, Macintosh, and UNIX Adobe Acrobat 9.3 and earlier versions for Windows and Macintosh

Vulnerable Configurations

Part Description Count
Application
Adobe
241

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2010-0103.NASL
    descriptionAn updated Adobe Flash Player package that fixes a security issue is now available for Red Hat Enterprise Linux 3 and 4 Extras. This update has been rated as having important security impact by the Red Hat Security Response Team. The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. This update fixes a vulnerability in Adobe Flash Player. This vulnerability is summarized on the Adobe Security Advisory APSB10-06 page listed in the References section. If a victim loaded a web page containing specially crafted SWF content, it could cause Flash Player to perform unauthorized cross-domain requests, leading to the disclosure of sensitive data. (CVE-2010-0186) All users of Adobe Flash Player should install this updated package, which upgrades Flash Player to version 9.0.262.0.
    last seen2020-06-01
    modified2020-06-02
    plugin id63918
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/63918
    titleRHEL 3 / 4 : flash-plugin (RHSA-2010:0103)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_FLASH-PLAYER-100214.NASL
    descriptionThe following bug has been fixed : Insufficient checks in flash-player allowed malicious flash applets to create illegal cross-domain requests (CVE-2010-0186). The update also fixes a denial of service condition. (CVE-2010-0187)
    last seen2020-06-01
    modified2020-06-02
    plugin id44639
    published2010-02-17
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/44639
    titleSuSE 11 Security Update : flash-player (SAT Patch Number 1977)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_FLASH-PLAYER-6845.NASL
    descriptionThe following bug has been fixed: Insufficient checks in flash-player allowed malicious flash applets to create illegal cross-domain requests (CVE-2010-0186). The update also fixes a denial of service condition. (CVE-2010-0187)
    last seen2020-06-01
    modified2020-06-02
    plugin id51735
    published2011-01-27
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/51735
    titleSuSE 10 Security Update : flash-player (ZYPP Patch Number 6845)
  • NASL familyWindows
    NASL idADOBE_AIR_APSB10-06.NASL
    descriptionThe remote Windows host contains a version of Adobe AIR that is earlier than 1.5.3.9130 Such versions are potentially affected by multiple vulnerabilities : - An issue that could subvert the domain sandbox and make unauthorized cross-domain requests. (CVE-2010-0186) - An unspecified denial of service. (CVE-2010-0187)
    last seen2020-06-01
    modified2020-06-02
    plugin id44595
    published2010-02-12
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/44595
    titleAdobe AIR < 1.5.3.9130 Multiple Vulnerabilities (APSB10-06)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_FLASH-PLAYER-6844.NASL
    descriptionThe following bug has been fixed: Insufficient checks in flash-player allowed malicious flash applets to create illegal cross-domain requests (CVE-2010-0186). The update also fixes a denial of service condition. (CVE-2010-0187)
    last seen2020-06-01
    modified2020-06-02
    plugin id51734
    published2011-01-27
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/51734
    titleSuSE 10 Security Update : flash-player (ZYPP Patch Number 6844)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_ACROREAD-6879.NASL
    descriptionThis update of acroread fixes : - Cross-domain request vulnerability CVE-2010-0188: CVSS v2 Base Score: 6.8 An unspecified vulnerability that possibly allowed remote code execution. (CVE-2010-0186: CVSS v2 Base Score: 5.8)
    last seen2020-06-01
    modified2020-06-02
    plugin id51697
    published2011-01-27
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/51697
    titleSuSE 10 Security Update : Acrobat Reader (ZYPP Patch Number 6879)
  • NASL familyWindows
    NASL idFLASH_PLAYER_APSB10_06.NASL
    descriptionThe remote Windows host contains a version of Adobe Flash Player that is earlier than 10.0.45.2. Such versions are potentially affected by multiple vulnerabilities : - An issue that could subvert the domain sandbox and make unauthorized cross-domain requests. (CVE-2010-0186) - An unspecified denial of service. (CVE-2010-0187)
    last seen2020-06-01
    modified2020-06-02
    plugin id44596
    published2010-02-12
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/44596
    titleFlash Player < 10.0.45.2 Multiple Vulnerabilities (APSB10-06)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2010-0114.NASL
    descriptionUpdated acroread packages that fix two security issues and a bug are now available for Red Hat Enterprise Linux 4 Extras and Red Hat Enterprise Linux 5 Supplementary. This update has been rated as having critical security impact by the Red Hat Security Response Team. Adobe Reader allows users to view and print documents in Portable Document Format (PDF). This update fixes two vulnerabilities in Adobe Reader. These vulnerabilities are summarized on the Adobe Security Advisory APSB10-07 page listed in the References section. A specially crafted PDF file could cause Adobe Reader to crash or, potentially, execute arbitrary code as the user running Adobe Reader when opened. (CVE-2010-0186, CVE-2010-0188) This update also fixes a bug where, on some systems, attempting to install or upgrade the acroread packages failed due to a package dependency issue. (BZ#557506) All Adobe Reader users should install these updated packages. They contain Adobe Reader version 9.3.1, which is not vulnerable to these issues and fixes this bug. All running instances of Adobe Reader must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id44665
    published2010-02-19
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/44665
    titleRHEL 4 / 5 : acroread (RHSA-2010:0114)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_FLASH-PLAYER-100214.NASL
    descriptionInsufficient checks in flash-player allowed malicious flash applets to create illegal cross-domain requests (CVE-2010-0186). The update also fixes a denial of service condition (CVE-2010-0187).
    last seen2020-06-01
    modified2020-06-02
    plugin id44636
    published2010-02-17
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/44636
    titleopenSUSE Security Update : flash-player (flash-player-1970)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_FF6519AD18E511DF9BDD001B2134EF46.NASL
    descriptionAdobe Product Security Incident Response Team reports : A critical vulnerability has been identified in Adobe Flash Player version 10.0.42.34 and earlier. This vulnerability (CVE-2010-0186) could subvert the domain sandbox and make unauthorized cross-domain requests. This update also resolves a potential Denial of Service issue (CVE-2010-0187).
    last seen2020-06-01
    modified2020-06-02
    plugin id44602
    published2010-02-15
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/44602
    titleFreeBSD : linux-flashplugin -- multiple vulnerabilities (ff6519ad-18e5-11df-9bdd-001b2134ef46)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_ACROREAD-6881.NASL
    descriptionThis update of acroread fixes : - Cross-domain request vulnerability CVE-2010-0188: CVSS v2 Base Score: 6.8 An unspecified vulnerability that possibly allowed remote code execution. (CVE-2010-0186: CVSS v2 Base Score: 5.8)
    last seen2020-06-01
    modified2020-06-02
    plugin id51698
    published2011-01-27
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/51698
    titleSuSE 10 Security Update : Acrobat Reader (ZYPP Patch Number 6881)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_2_FLASH-PLAYER-100214.NASL
    descriptionInsufficient checks in flash-player allowed malicious flash applets to create illegal cross-domain requests (CVE-2010-0186). The update also fixes a denial of service condition (CVE-2010-0187).
    last seen2020-06-01
    modified2020-06-02
    plugin id44638
    published2010-02-17
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/44638
    titleopenSUSE Security Update : flash-player (flash-player-1970)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_10_6_4.NASL
    descriptionThe remote host is running a version of Mac OS X 10.6.x that is prior to 10.6.4. Mac OS X 10.6.4 contains security fixes for the following components : - CUPS - DesktopServices - Flash Player plug-in - Folder Manager - Help Viewer - iChat - ImageIO - Kerberos - Kernel - libcurl - Network Authorization - Open Directory - Printer Setup - Printing - Ruby - SMB File Server - SquirrelMail - Wiki Server
    last seen2020-06-01
    modified2020-06-02
    plugin id47023
    published2010-06-15
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/47023
    titleMac OS X 10.6.x < 10.6.4 Multiple Vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_FLASH-PLAYER-100214.NASL
    descriptionInsufficient checks in flash-player allowed malicious flash applets to create illegal cross-domain requests (CVE-2010-0186). The update also fixes a denial of service condition (CVE-2010-0187).
    last seen2020-06-01
    modified2020-06-02
    plugin id44637
    published2010-02-17
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/44637
    titleopenSUSE Security Update : flash-player (flash-player-1970)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_2_ACROREAD-100225.NASL
    descriptionThis update of acroread fixes : - CVE-2010-0186: CVSS v2 Base Score: 5.8 Cross-domain request vulnerability - CVE-2010-0188: CVSS v2 Base Score: 6.8 An unspecified vulnerability that possibly allowed remote code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id44981
    published2010-03-04
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/44981
    titleopenSUSE Security Update : acroread (acroread-2068)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201101-09.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201101-09 (Adobe Flash Player: Multiple vulnerabilities) Multiple vulnerabilities were discovered in Adobe Flash Player. For further information please consult the CVE entries and the Adobe Security Bulletins referenced below. Impact : A remote attacker could entice a user to open a specially crafted SWF file, possibly resulting in the execution of arbitrary code with the privileges of the user running the application, or a Denial of Service. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id51658
    published2011-01-24
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/51658
    titleGLSA-201101-09 : Adobe Flash Player: Multiple vulnerabilities
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2010-0102.NASL
    descriptionAn updated Adobe Flash Player package that fixes two security issues is now available for Red Hat Enterprise Linux 5 Supplementary. This update has been rated as having important security impact by the Red Hat Security Response Team. The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. This update fixes two vulnerabilities in Adobe Flash Player. These vulnerabilities are summarized on the Adobe Security Advisory APSB10-06 page listed in the References section. If a victim loaded a web page containing specially crafted SWF content, it could cause Flash Player to perform unauthorized cross-domain requests, leading to the disclosure of sensitive data. (CVE-2010-0186, CVE-2010-0187) All users of Adobe Flash Player should install this updated package, which upgrades Flash Player to version 10.0.45.2.
    last seen2020-06-01
    modified2020-06-02
    plugin id63917
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63917
    titleRHEL 5 : flash-plugin (RHSA-2010:0102)
  • NASL familyWindows
    NASL idADOBE_READER_APSB10-07.NASL
    descriptionThe version of Adobe Reader installed on the remote host is earlier than 9.3.1 / 8.2.1. As such, it is reportedly affected by multiple vulnerabilities : - An issue that could subvert the domain sandbox and make unauthorized cross-domain requests. (CVE-2010-0186) - An unspecified vulnerability could cause the application to crash or possibly lead to arbitrary code execution. (CVE-2010-0188)
    last seen2020-06-01
    modified2020-06-02
    plugin id44644
    published2010-02-17
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/44644
    titleAdobe Reader < 9.3.1 / 8.2.1 Multiple Vulnerabilities (APSB10-07)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_ACROREAD-100225.NASL
    descriptionThis update of acroread fixes : - Cross-domain request vulnerability. (CVE-2010-0186 : CVSS v2 Base Score: 5.8) - An unspecified vulnerability that possibly allowed remote code execution. (CVE-2010-0188 : CVSS v2 Base Score: 6.8)
    last seen2020-06-01
    modified2020-06-02
    plugin id44984
    published2010-03-04
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/44984
    titleSuSE 11 Security Update : Acrobat Reader (SAT Patch Number 2065)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SECUPD2010-004.NASL
    descriptionThe remote host is running a version of Mac OS X 10.5 that does not have Security Update 2010-004 applied. This security update contains fixes for the following components : - CUPS - DesktopServices - Flash Player plug-in - Folder Manager - iChat - ImageIO - Kerberos - Kernel - libcurl - Network Authorization - Ruby - SMB File Server - SquirrelMail - Wiki Server
    last seen2020-06-01
    modified2020-06-02
    plugin id47024
    published2010-06-15
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/47024
    titleMac OS X Multiple Vulnerabilities (Security Update 2010-004)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201009-05.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201009-05 (Adobe Reader: Multiple vulnerabilities) Multiple vulnerabilities were discovered in Adobe Reader. For further information please consult the CVE entries and the Adobe Security Bulletins referenced below. Impact : A remote attacker might entice a user to open a specially crafted PDF file, possibly resulting in the execution of arbitrary code with the privileges of the user running the application, or bypass intended sandbox restrictions, make cross-domain requests, inject arbitrary web script or HTML, or cause a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id49126
    published2010-09-08
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/49126
    titleGLSA-201009-05 : Adobe Reader: Multiple vulnerabilities
  • NASL familyWindows
    NASL idADOBE_ACROBAT_APSB10-07.NASL
    descriptionThe version of Adobe Acrobat installed on the remote host is earlier than 9.3.1 / 8.2.1. Such versions are reportedly affected by multiple vulnerabilities : - An issue that could subvert the domain sandbox and make unauthorized cross-domain requests. (CVE-2010-0186) - An unspecified vulnerability could cause the application to crash or possibly lead to arbitrary code execution. (CVE-2010-0188)
    last seen2020-06-01
    modified2020-06-02
    plugin id44643
    published2010-02-17
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/44643
    titleAdobe Acrobat < 9.3.1 / 8.2.1 Multiple Vulnerabilities (APSB10-07)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_ACROREAD-100225.NASL
    descriptionThis update of acroread fixes : - CVE-2010-0186: CVSS v2 Base Score: 5.8 Cross-domain request vulnerability - CVE-2010-0188: CVSS v2 Base Score: 6.8 An unspecified vulnerability that possibly allowed remote code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id44978
    published2010-03-04
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/44978
    titleopenSUSE Security Update : acroread (acroread-2068)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_ACROREAD-100225.NASL
    descriptionThis update of acroread fixes : - CVE-2010-0186: CVSS v2 Base Score: 5.8 Cross-domain request vulnerability - CVE-2010-0188: CVSS v2 Base Score: 6.8 An unspecified vulnerability that possibly allowed remote code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id44975
    published2010-03-04
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/44975
    titleopenSUSE Security Update : acroread (acroread-2068)

Oval

accepted2015-08-03T04:02:08.790-04:00
classvulnerability
contributors
  • nameJ. Daniel Brown
    organizationDTCC
  • nameJeff Cockerill
    organizationG2, Inc.
  • nameJeff Cockerill
    organizationG2, Inc.
  • nameSecPod Team
    organizationSecPod Technologies
  • nameSecPod Team
    organizationSecPod Technologies
  • nameShane Shaffer
    organizationG2, Inc.
  • nameShane Shaffer
    organizationG2, Inc.
  • nameSergey Artykhov
    organizationALTX-SOFT
  • nameSergey Artykhov
    organizationALTX-SOFT
  • nameShane Shaffer
    organizationG2, Inc.
  • nameMaria Kedovskaya
    organizationALTX-SOFT
  • nameMaria Kedovskaya
    organizationALTX-SOFT
  • nameMaria Kedovskaya
    organizationALTX-SOFT
  • nameMaria Kedovskaya
    organizationALTX-SOFT
  • nameMaria Kedovskaya
    organizationALTX-SOFT
  • nameMaria Kedovskaya
    organizationALTX-SOFT
  • nameMaria Kedovskaya
    organizationALTX-SOFT
  • nameMaria Mikhno
    organizationALTX-SOFT
  • nameMaria Mikhno
    organizationALTX-SOFT
  • nameMaria Mikhno
    organizationALTX-SOFT
definition_extensions
  • commentAdobe AIR is installed
    ovaloval:org.mitre.oval:def:7479
  • commentAdobe Flash Player is installed
    ovaloval:org.mitre.oval:def:6700
  • commentAdobe Reader 8 Series is installed
    ovaloval:org.mitre.oval:def:6390
  • commentAdobe Reader 9 Series is installed
    ovaloval:org.mitre.oval:def:6523
  • commentAdobe Acrobat 8 Series is installed
    ovaloval:org.mitre.oval:def:6452
  • commentAdobe Acrobat 9 Series is installed
    ovaloval:org.mitre.oval:def:6013
  • commentActiveX Control is installed
    ovaloval:org.mitre.oval:def:26707
descriptionCross-domain vulnerability in Adobe Flash Player before 10.0.45.2, Adobe AIR before 1.5.3.9130, and Adobe Reader and Acrobat 8.x before 8.2.1 and 9.x before 9.3.1 allows remote attackers to bypass intended sandbox restrictions and make cross-domain requests via unspecified vectors.
familywindows
idoval:org.mitre.oval:def:8518
statusaccepted
submitted2010-02-14T12:00:00.000-05:00
titleAdobe Flash Player, Acrobat, Adobe Reader and AIR Cross Domain Request Vulnerability
version79

Redhat

advisories
  • rhsa
    idRHSA-2010:0102
  • rhsa
    idRHSA-2010:0103
  • rhsa
    idRHSA-2010:0114
rpms
  • flash-plugin-0:10.0.45.2-1.el5
  • flash-plugin-0:9.0.262.0-1.el3.with.oss
  • flash-plugin-0:9.0.262.0-1.el4
  • acroread-0:9.3.1-1.el4
  • acroread-0:9.3.1-1.el5
  • acroread-plugin-0:9.3.1-1.el4
  • acroread-plugin-0:9.3.1-1.el5