Executive Summary

Informations
Name CVE-2009-1862 First vendor Publication 2009-07-23
Vendor Cve Last vendor Modification 2009-09-16

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in Adobe Reader and Acrobat 9.x through 9.1.2, and Adobe Flash Player 9.x through 9.0.159.0 and 10.x through 10.0.22.87, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via (1) a crafted Flash application in a .pdf file or (2) a crafted .swf file, related to authplay.dll, as exploited in the wild in July 2009.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1862

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4
Application 4
Application 22

SAINT Exploits

Description Link
Adobe Flash Player authplay.dll vulnerability More info here

OpenVAS Exploits

Date Description
2010-05-12 Name : Mac OS X Security Update 2009-005
File : nvt/macosx_secupd_2009-005.nasl
2010-05-12 Name : Mac OS X 10.6.1 Update
File : nvt/macosx_upd_10_6_1.nasl
2009-08-17 Name : RedHat Security Advisory RHSA-2009:1188
File : nvt/RHSA_2009_1188.nasl
2009-08-17 Name : RedHat Security Advisory RHSA-2009:1189
File : nvt/RHSA_2009_1189.nasl
2009-08-17 Name : Gentoo Security Advisory GLSA 200908-04 (adobe-flash acroread)
File : nvt/glsa_200908_04.nasl
2009-07-29 Name : Adobe Products '.pdf' and '.swf' Code Execution Vulnerability - July09 (Linux)
File : nvt/secpod_adobe_prdts_code_exec_vuln_jul09_lin.nasl
2009-07-29 Name : Adobe Products '.pdf' and '.swf' Code Execution Vulnerability - July09 (Win)
File : nvt/secpod_adobe_prdts_code_exec_vuln_jul09_win.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
56282 Adobe Multiple Products Flash Handling Unspecified Arbitrary Code Execution

Snort® IPS/IDS

Date Description
2014-01-10 Adobe Flash Player remote code execution attempt
RuleID : 28661 - Revision : 5 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player remote code execution attempt
RuleID : 28660 - Revision : 5 - Type : FILE-FLASH
2014-01-10 attempted download of a PDF with embedded Flash over pop3
RuleID : 19280 - Revision : 4 - Type : FILE-PDF
2014-01-10 attempted download of a PDF with embedded Flash over pop3
RuleID : 19279 - Revision : 4 - Type : FILE-PDF
2014-01-10 attempted download of a PDF with embedded Flash over pop3
RuleID : 19278 - Revision : 4 - Type : FILE-PDF
2014-01-10 attempted download of a PDF with embedded Flash over pop3
RuleID : 19277 - Revision : 4 - Type : FILE-PDF
2014-01-10 attempted download of a PDF with embedded Flash over pop3
RuleID : 19276 - Revision : 4 - Type : FILE-PDF
2014-01-10 attempted download of a PDF with embedded Flash over pop3
RuleID : 19275 - Revision : 4 - Type : FILE-PDF
2014-01-10 attempted download of a PDF with embedded Flash over smtp
RuleID : 19274 - Revision : 4 - Type : FILE-PDF
2014-01-10 attempted download of a PDF with embedded Flash over smtp
RuleID : 19273 - Revision : 4 - Type : FILE-PDF
2014-01-10 attempted download of a PDF with embedded Flash over smtp
RuleID : 19272 - Revision : 4 - Type : FILE-PDF
2014-01-10 attempted download of a PDF with embedded Flash over smtp
RuleID : 19271 - Revision : 4 - Type : FILE-PDF
2014-01-10 attempted download of a PDF with embedded Flash over smtp
RuleID : 19270 - Revision : 4 - Type : FILE-PDF
2014-01-10 attempted download of a PDF with embedded Flash
RuleID : 19269 - Revision : 14 - Type : FILE-PDF
2014-01-10 attempted download of a PDF with embedded Flash
RuleID : 19268 - Revision : 14 - Type : FILE-PDF
2014-01-10 Possible Adobe Flash Player ActionScript byte_array heap spray attempt
RuleID : 15729 - Revision : 14 - Type : FILE-FLASH
2014-01-10 Possible Adobe Acrobat Reader ActionScript byte_array heap spray attempt
RuleID : 15728 - Revision : 15 - Type : FILE-PDF
2014-01-10 attempted download of a PDF with embedded Flash
RuleID : 15727 - Revision : 27 - Type : FILE-PDF

Nessus® Vulnerability Scanner

Date Description
2013-01-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-1188.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-1189.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_flash-player-6386.nasl - Type : ACT_GATHER_INFO
2009-10-06 Name : The remote openSUSE host is missing a security update.
File : suse_flash-player-6387.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_flash-player-090731.nasl - Type : ACT_GATHER_INFO
2009-09-11 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_6_1.nasl - Type : ACT_GATHER_INFO
2009-09-11 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-005.nasl - Type : ACT_GATHER_INFO
2009-08-28 Name : The version of Adobe Acrobat on the remote Windows host is affected by a memo...
File : adobe_acrobat_913.nasl - Type : ACT_GATHER_INFO
2009-08-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200908-04.nasl - Type : ACT_GATHER_INFO
2009-08-05 Name : The PDF file viewer on the remote Windows host is affected by a memory corrup...
File : adobe_reader_913.nasl - Type : ACT_GATHER_INFO
2009-08-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_flash-player-090731.nasl - Type : ACT_GATHER_INFO
2009-08-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_flash-player-090731.nasl - Type : ACT_GATHER_INFO
2009-07-31 Name : The remote Windows host contains a version of Adobe AIR that is affected by m...
File : adobe_air_apsb09-10.nasl - Type : ACT_GATHER_INFO
2009-07-30 Name : The remote Windows host contains a browser plugin that is affected by multipl...
File : flash_player_apsb09_10.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2009/Sep/msg00003.html
http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html
BID http://www.securityfocus.com/bid/35759
CERT-VN http://www.kb.cert.org/vuls/id/259425
CONFIRM http://support.apple.com/kb/HT3864
http://support.apple.com/kb/HT3865
http://www.adobe.com/support/security/advisories/apsa09-03.html
http://www.adobe.com/support/security/bulletins/apsb09-10.html
http://www.adobe.com/support/security/bulletins/apsb09-13.html
GENTOO http://security.gentoo.org/glsa/glsa-200908-04.xml
MISC http://blogs.adobe.com/psirt/2009/07/potential_adobe_reader_and_fla.html
http://bugs.adobe.com/jira/browse/FP-1265
http://isc.sans.org/diary.html?storyid=6847
http://news.cnet.com/8301-27080_3-10293389-245.html
http://www.symantec.com/business/security_response/writeup.jsp?docid=2009-072...
http://www.symantec.com/connect/blogs/next-generation-flash-vulnerability
SECUNIA http://secunia.com/advisories/36193
http://secunia.com/advisories/36374
http://secunia.com/advisories/36701
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-66-266108-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:09:38
  • Multiple Updates
2021-04-22 01:09:59
  • Multiple Updates
2020-05-23 00:23:51
  • Multiple Updates
2016-04-26 18:51:54
  • Multiple Updates
2014-02-17 10:50:15
  • Multiple Updates
2014-01-19 21:25:56
  • Multiple Updates
2013-05-10 23:51:35
  • Multiple Updates