Executive Summary

Informations
Name CVE-2009-0837 First vendor Publication 2009-03-10
Vendor Cve Last vendor Modification 2018-10-10

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in Foxit Reader 3.0 before Build 1506, including 1120 and 1301, allows remote attackers to execute arbitrary code via a long (1) relative path or (2) absolute path in the filename argument in an action, as demonstrated by the "Open/Execute a file" action.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0837

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24034
 
Oval ID: oval:org.mitre.oval:def:24034
Title: Foxit Reader stack-based buffer overflow (CVE-2009-0837)
Description: Stack-based buffer overflow in Foxit Reader 3.0 before Build 1506, including 1120 and 1301, allows remote attackers to execute arbitrary code via a long (1) relative path or (2) absolute path in the filename argument in an action, as demonstrated by the "Open/Execute a file" action.
Family: windows Class: vulnerability
Reference(s): CVE-2009-0837
Version: 4
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2009-03-17 Name : Foxit Reader Multiple Vulnerabilities Mar-09
File : nvt/gb_foxit_reader_mult_vuln_mar09.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
55614 Foxit Reader Filename Argument Handling Overflow

Snort® IPS/IDS

Date Description
2017-09-19 Foxit PDF Reader Launch action buffer overflow attempt
RuleID : 44040 - Revision : 2 - Type : FILE-PDF
2017-09-19 Foxit PDF Reader Launch action buffer overflow attempt
RuleID : 44039 - Revision : 2 - Type : FILE-PDF

Nessus® Vulnerability Scanner

Date Description
2009-03-09 Name : A PDF viewer installed on the remote host is affected by multiple vulnerabili...
File : foxit_reader_multiple_flaws.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/34035
BUGTRAQ http://www.securityfocus.com/archive/1/501623/100/0/threaded
CONFIRM http://www.foxitsoftware.com/pdf/reader/security.htm#Stackbased
MISC http://www.coresecurity.com/content/foxit-reader-vulnerabilities
SECTRACK http://www.securitytracker.com/id?1021824
SECUNIA http://secunia.com/advisories/34036
VUPEN http://www.vupen.com/english/advisories/2009/0634
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/49136

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:09:14
  • Multiple Updates
2021-04-22 01:09:34
  • Multiple Updates
2020-05-23 13:16:52
  • Multiple Updates
2020-05-23 00:23:28
  • Multiple Updates
2018-10-11 00:19:32
  • Multiple Updates
2017-08-17 09:22:29
  • Multiple Updates
2016-04-26 18:41:13
  • Multiple Updates
2014-02-17 10:49:08
  • Multiple Updates
2013-05-10 23:45:44
  • Multiple Updates