Executive Summary

Informations
Name CVE-2009-0520 First vendor Publication 2009-02-26
Vendor Cve Last vendor Modification 2017-09-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Adobe Flash Player 9.x before 9.0.159.0 and 10.x before 10.0.22.87 does not properly remove references to destroyed objects during Shockwave Flash file processing, which allows remote attackers to execute arbitrary code via a crafted file, related to a "buffer overflow issue."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0520

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:16057
 
Oval ID: oval:org.mitre.oval:def:16057
Title: Adobe Flash Player Invalid Object Reference Remote Code Execution
Description: Adobe Flash Player 9.x before 9.0.159.0 and 10.x before 10.0.22.87 does not properly remove references to destroyed objects during Shockwave Flash file processing, which allows remote attackers to execute arbitrary code via a crafted file, related to a "buffer overflow issue."
Family: macos Class: vulnerability
Reference(s): CVE-2009-0520
Version: 3
Platform(s): Apple Mac OS X
Product(s): Adobe Flash Player
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6593
 
Oval ID: oval:org.mitre.oval:def:6593
Title: Adobe Flash Player Invalid Object Reference Remote Code Execution
Description: Adobe Flash Player 9.x before 9.0.159.0 and 10.x before 10.0.22.87 does not properly remove references to destroyed objects during Shockwave Flash file processing, which allows remote attackers to execute arbitrary code via a crafted file, related to a "buffer overflow issue."
Family: windows Class: vulnerability
Reference(s): CVE-2009-0520
Version: 12
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows 7
Product(s): Adobe Flash Player
Adobe AIR
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 90
Application 7
Application 1

OpenVAS Exploits

Date Description
2010-05-12 Name : Mac OS X 10.5.7 Update / Mac OS X Security Update 2009-002
File : nvt/macosx_upd_10_5_7_secupd_2009-002.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-08-17 Name : SuSE Security Advisory SUSE-SA:2009:041 (flash-player)
File : nvt/suse_sa_2009_041.nasl
2009-06-05 Name : Ubuntu USN-723-1 (git-core)
File : nvt/ubuntu_723_1.nasl
2009-03-13 Name : Gentoo Security Advisory GLSA 200903-23 (netscape-flash)
File : nvt/glsa_200903_23.nasl
2009-03-10 Name : Adobe Flash Player Multiple Vulnerabilities - Mar09 (Linux)
File : nvt/gb_adobe_flash_player_mult_vuln_mar09_lin.nasl
2009-03-10 Name : Adobe Flash Player Multiple Vulnerabilities - Mar09 (Win)
File : nvt/gb_adobe_flash_player_mult_vuln_mar09_win.nasl
2009-03-02 Name : RedHat Security Advisory RHSA-2009:0332
File : nvt/RHSA_2009_0332.nasl
2009-03-02 Name : RedHat Security Advisory RHSA-2009:0334
File : nvt/RHSA_2009_0334.nasl
2009-03-02 Name : SuSE Security Advisory SUSE-SA:2009:011 (flash-player)
File : nvt/suse_sa_2009_011.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
52747 Adobe Flash Player Shockwave Flash File Processing Destroyed Object Handling ...

Snort® IPS/IDS

Date Description
2016-03-22 Adobe Flash Player invalid object reference code execution attempt
RuleID : 37690 - Revision : 2 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player invalid object reference code execution attempt
RuleID : 15478 - Revision : 13 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2013-01-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-0332.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-0334.nasl - Type : ACT_GATHER_INFO
2012-01-04 Name : The remote server is affected by a signature validation bypass vulnerability.
File : openssl_0_9_8j.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_flash-player-6020.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_flash-player-090316.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_flash-player-090226.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_flash-player-090225.nasl - Type : ACT_GATHER_INFO
2009-05-13 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_5_7.nasl - Type : ACT_GATHER_INFO
2009-05-13 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-002.nasl - Type : ACT_GATHER_INFO
2009-03-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200903-23.nasl - Type : ACT_GATHER_INFO
2009-02-27 Name : The remote openSUSE host is missing a security update.
File : suse_flash-player-6022.nasl - Type : ACT_GATHER_INFO
2009-02-26 Name : The remote Windows host contains a browser plugin that is affected by multipl...
File : flash_player_apsb09_01.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
BID http://www.securityfocus.com/bid/33880
CERT http://www.us-cert.gov/cas/techalerts/TA09-133A.html
CONFIRM http://support.apple.com/kb/HT3549
http://www.adobe.com/support/security/bulletins/apsb09-01.html
https://bugzilla.redhat.com/show_bug.cgi?id=487142
GENTOO http://security.gentoo.org/glsa/glsa-200903-23.xml
IDEFENSE http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=773
MISC http://isc.sans.org/diary.html?storyid=5929
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2009-0332.html
http://rhn.redhat.com/errata/RHSA-2009-0334.html
SECTRACK http://securitytracker.com/id?1021750
SECUNIA http://secunia.com/advisories/34012
http://secunia.com/advisories/34226
http://secunia.com/advisories/34293
http://secunia.com/advisories/35074
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-66-254909-1
VUPEN http://www.vupen.com/english/advisories/2009/0513
http://www.vupen.com/english/advisories/2009/0743
http://www.vupen.com/english/advisories/2009/1297
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/48887

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2021-05-04 12:09:07
  • Multiple Updates
2021-04-22 01:09:28
  • Multiple Updates
2020-05-23 01:40:01
  • Multiple Updates
2020-05-23 00:23:20
  • Multiple Updates
2018-10-30 12:02:50
  • Multiple Updates
2018-03-03 12:01:05
  • Multiple Updates
2017-09-29 09:24:04
  • Multiple Updates
2017-08-08 09:24:41
  • Multiple Updates
2016-06-28 17:35:24
  • Multiple Updates
2016-04-27 09:34:52
  • Multiple Updates
2016-04-26 18:37:48
  • Multiple Updates
2014-02-17 10:48:46
  • Multiple Updates
2014-01-19 21:25:41
  • Multiple Updates
2013-11-04 21:20:40
  • Multiple Updates
2013-05-10 23:43:54
  • Multiple Updates