Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris and 10.1.95.1 on Android, and authplay.dll (aka AuthPlayLib.bundle or libauthplay.so.0.0.0) in Adobe Reader and Acrobat 9.x through 9.4, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via crafted SWF content, as exploited in the wild in October 2010.
References
Link Providers
http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_adobe_flash1 cve-icon cve-icon
http://contagiodump.blogspot.com/2010/10/potential-new-adobe-flash-player-zero.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00002.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00001.html cve-icon cve-icon
http://secunia.com/advisories/41917 cve-icon cve-icon
http://secunia.com/advisories/42030 cve-icon cve-icon
http://secunia.com/advisories/42183 cve-icon cve-icon
http://secunia.com/advisories/42401 cve-icon cve-icon
http://secunia.com/advisories/42926 cve-icon cve-icon
http://secunia.com/advisories/43025 cve-icon cve-icon
http://secunia.com/advisories/43026 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-201101-08.xml cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-201101-09.xml cve-icon cve-icon
http://securityreason.com/securityalert/8210 cve-icon cve-icon
http://support.apple.com/kb/HT4435 cve-icon cve-icon
http://www.adobe.com/support/security/advisories/apsa10-05.html cve-icon cve-icon
http://www.adobe.com/support/security/bulletins/apsb10-26.html cve-icon cve-icon
http://www.adobe.com/support/security/bulletins/apsb10-28.html cve-icon cve-icon
http://www.kb.cert.org/vuls/id/298081 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0829.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0834.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0867.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0934.html cve-icon cve-icon
http://www.securityfocus.com/bid/44504 cve-icon cve-icon
http://www.securitytracker.com/id?1024659 cve-icon cve-icon
http://www.securitytracker.com/id?1024660 cve-icon cve-icon
http://www.turbolinux.co.jp/security/2011/TLSA-2011-2j.txt cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/2903 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/2906 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/2918 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/3111 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0173 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0191 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0192 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0344 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2010-3654 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13294 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2010-3654 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2010-10-29T18:00:00

Updated: 2024-08-07T03:18:52.940Z

Reserved: 2010-09-28T00:00:00

Link: CVE-2010-3654

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-10-29T19:00:02.060

Modified: 2017-09-19T01:31:31.003

Link: CVE-2010-3654

cve-icon Redhat

Severity : Critical

Publid Date: 2010-10-28T00:00:00Z

Links: CVE-2010-3654 - Bugzilla