Stack-based buffer overflow in CoolType.dll in Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a PDF document with a long field in a Smart INdependent Glyphlets (SING) table in a TTF font, as exploited in the wild in September 2010. NOTE: some of these details are obtained from third party information.
History

Tue, 13 Aug 2024 23:30:00 +0000

Type Values Removed Values Added
References

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2010-09-09T21:00:00

Updated: 2024-08-07T02:46:48.714Z

Reserved: 2010-07-27T00:00:00

Link: CVE-2010-2883

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2010-09-09T22:00:02.250

Modified: 2024-06-28T14:16:27.380

Link: CVE-2010-2883

cve-icon Redhat

Severity : Critical

Publid Date: 2010-09-08T00:00:00Z

Links: CVE-2010-2883 - Bugzilla