Executive Summary

Informations
Name CVE-2009-1858 First vendor Publication 2009-06-11
Vendor Cve Last vendor Modification 2017-08-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The JBIG2 filter in Adobe Reader 7 and Acrobat 7 before 7.1.3, Adobe Reader 8 and Acrobat 8 before 8.1.6, and Adobe Reader 9 and Acrobat 9 before 9.1.2 might allow remote attackers to execute arbitrary code via unspecified vectors that trigger memory corruption.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1858

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 60
Application 23

OpenVAS Exploits

Date Description
2009-09-09 Name : SuSE Security Summary SUSE-SR:2009:014
File : nvt/suse_sr_2009_014.nasl
2009-07-29 Name : Gentoo Security Advisory GLSA 200907-06 (acroread)
File : nvt/glsa_200907_06.nasl
2009-07-06 Name : SuSE Security Advisory SUSE-SA:2009:035 (acroread)
File : nvt/suse_sa_2009_035.nasl
2009-07-06 Name : SuSE Security Summary SUSE-SR:2009:012
File : nvt/suse_sr_2009_012.nasl
2009-06-23 Name : RedHat Security Advisory RHSA-2009:1109
File : nvt/RHSA_2009_1109.nasl
2009-06-16 Name : Adobe Reader Multiple BOF Vulnerabilities - Jun09 (Linux)
File : nvt/gb_adobe_prdts_mult_bof_vuln_jun09_lin.nasl
2009-06-16 Name : Adobe Reader/Acrobat Multiple BOF Vulnerabilities - Jun09 (Win)
File : nvt/gb_adobe_prdts_mult_bof_vuln_jun09_win.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
56116 Adobe Reader / Acrobat JBIG2 Filter Unspecified Memory Corruption

Nessus® Vulnerability Scanner

Date Description
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_acroread-6331.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_acroread_ja-6398.nasl - Type : ACT_GATHER_INFO
2009-10-06 Name : The remote openSUSE host is missing a security update.
File : suse_acroread-6332.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_acroread-090701.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_acroread_ja-090806.nasl - Type : ACT_GATHER_INFO
2009-08-28 Name : The version of Adobe Acrobat on the remote Windows host is affected by multip...
File : adobe_acrobat_912.nasl - Type : ACT_GATHER_INFO
2009-08-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1109.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_acroread-090701.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_acroread-090701.nasl - Type : ACT_GATHER_INFO
2009-07-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200907-06.nasl - Type : ACT_GATHER_INFO
2009-06-11 Name : The PDF file viewer on the remote Windows host is affected by multiple vulner...
File : adobe_reader_912.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/35274
http://www.securityfocus.com/bid/35298
CERT http://www.us-cert.gov/cas/techalerts/TA09-161A.html
CONFIRM http://www.adobe.com/support/security/bulletins/apsb09-07.html
GENTOO http://security.gentoo.org/glsa/glsa-200907-06.xml
REDHAT http://www.redhat.com/support/errata/RHSA-2009-1109.html
SECTRACK http://securitytracker.com/id?1022361
SECUNIA http://secunia.com/advisories/34580
http://secunia.com/advisories/35496
http://secunia.com/advisories/35655
http://secunia.com/advisories/35685
http://secunia.com/advisories/35734
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html
VUPEN http://www.vupen.com/english/advisories/2009/1547
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/51016

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:09:38
  • Multiple Updates
2021-04-22 01:09:58
  • Multiple Updates
2020-05-23 00:23:51
  • Multiple Updates
2017-08-17 09:22:36
  • Multiple Updates
2016-04-26 18:51:53
  • Multiple Updates
2014-02-17 10:50:14
  • Multiple Updates
2013-05-10 23:51:34
  • Multiple Updates