Executive Summary

Informations
Name CVE-2009-3459 First vendor Publication 2009-10-13
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 allows remote attackers to execute arbitrary code via a crafted PDF file that triggers memory corruption, as exploited in the wild in October 2009. NOTE: some of these details are obtained from third party information.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3459

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:6534
 
Oval ID: oval:org.mitre.oval:def:6534
Title: Adobe Reader and Acrobat allow to execute arbitrary code via a crafted PDF file
Description: Heap-based buffer overflow in Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 allows remote attackers to execute arbitrary code via a crafted PDF file that triggers memory corruption, as exploited in the wild in October 2009. NOTE: some of these details are obtained from third party information.
Family: windows Class: vulnerability
Reference(s): CVE-2009-3459
Version: 16
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows 7
Product(s): Adobe Reader
Adobe Acrobat
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 127
Application 77
Application 37

SAINT Exploits

Description Link
Adobe Reader FlateDecode filter TIFF Predictor integer overflow More info here

OpenVAS Exploits

Date Description
2009-10-27 Name : Gentoo Security Advisory GLSA 200910-03 (acroread)
File : nvt/glsa_200910_03.nasl
2009-10-27 Name : SuSE Security Advisory SUSE-SA:2009:049 (acroread, acroread_ja)
File : nvt/suse_sa_2009_049.nasl
2009-10-22 Name : Adobe Reader Multiple Vulnerabilities - Oct09 (Linux)
File : nvt/gb_adobe_prdts_mult_vuln_oct09_lin.nasl
2009-10-22 Name : Adobe Reader/Acrobat Multiple Vulnerabilities - Oct09 (Win)
File : nvt/gb_adobe_prdts_mult_vuln_oct09_win.nasl
2009-10-19 Name : RedHat Security Advisory RHSA-2009:1499
File : nvt/RHSA_2009_1499.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
58729 Adobe Reader / Acrobat ParamX Parameter PDF File Handling Overflow

A buffer overflow exists in Acrobat & Reader. The applications fail to validate PDF files resulting in an unspecified heap overflow overflow. With a specially crafted file, a context-dependent attacker can cause arbitrary code execution resulting in a loss of integrity.

Snort® IPS/IDS

Date Description
2014-01-10 Adobe Acrobat Reader FlateDecode integer overflow attempt
RuleID : 25588 - Revision : 5 - Type : FILE-PDF
2014-01-10 Adobe Acrobat Reader malformed FlateDecode colors declaration
RuleID : 16677 - Revision : 14 - Type : FILE-PDF
2014-01-10 Adobe Acrobat Reader malformed FlateDecode colors declaration
RuleID : 16676 - Revision : 14 - Type : FILE-PDF
2015-05-28 Adobe Acrobat Reader javascript heap corruption attempt
RuleID : 16146 - Revision : 5 - Type : EXPLOIT
2014-01-10 Adobe Acrobat Reader FlateDecode integer overflow attempt
RuleID : 15709 - Revision : 19 - Type : FILE-PDF

Nessus® Vulnerability Scanner

Date Description
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_acroread-6582.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_acroread-6583.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_acroread_ja-6584.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_acroread_ja-6585.nasl - Type : ACT_GATHER_INFO
2009-10-30 Name : The remote openSUSE host is missing a security update.
File : suse_acroread-6588.nasl - Type : ACT_GATHER_INFO
2009-10-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200910-03.nasl - Type : ACT_GATHER_INFO
2009-10-26 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_acroread-091022.nasl - Type : ACT_GATHER_INFO
2009-10-26 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_acroread-091022.nasl - Type : ACT_GATHER_INFO
2009-10-26 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_acroread-091022.nasl - Type : ACT_GATHER_INFO
2009-10-26 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_acroread_ja-091022.nasl - Type : ACT_GATHER_INFO
2009-10-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1499.nasl - Type : ACT_GATHER_INFO
2009-10-14 Name : The version of Adobe Acrobat on the remote Windows host is affected by multip...
File : adobe_acrobat_apsb09-15.nasl - Type : ACT_GATHER_INFO
2009-10-14 Name : The PDF file viewer on the remote Windows host is affected by a memory corrup...
File : adobe_reader_apsb09-15.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/36600
CERT http://www.us-cert.gov/cas/techalerts/TA09-286B.html
CONFIRM http://blogs.adobe.com/psirt/2009/10/adobe_reader_and_acrobat_issue_1.html
http://www.adobe.com/support/security/bulletins/apsb09-15.html
ISS http://www.iss.net/threats/348.html
MISC http://isc.sans.org/diary.html?storyid=7300
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://securitytracker.com/id?1023007
SECUNIA http://secunia.com/advisories/36983
VUPEN http://www.vupen.com/english/advisories/2009/2851
http://www.vupen.com/english/advisories/2009/2898
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/53691

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2022-10-19 01:09:00
  • Multiple Updates
2021-05-04 12:10:16
  • Multiple Updates
2021-04-22 01:10:41
  • Multiple Updates
2020-05-23 13:16:53
  • Multiple Updates
2020-05-23 01:40:55
  • Multiple Updates
2020-05-23 00:24:23
  • Multiple Updates
2018-11-30 12:02:57
  • Multiple Updates
2018-10-31 00:19:58
  • Multiple Updates
2017-09-19 09:23:25
  • Multiple Updates
2017-08-17 09:22:43
  • Multiple Updates
2016-06-29 00:07:24
  • Multiple Updates
2016-06-28 17:50:55
  • Multiple Updates
2016-04-26 19:09:48
  • Multiple Updates
2015-05-28 21:26:28
  • Multiple Updates
2014-02-17 10:51:48
  • Multiple Updates
2014-01-19 21:26:12
  • Multiple Updates
2013-05-10 23:58:24
  • Multiple Updates