CVE-2009-0658

Buffer overflow in Adobe Reader 9.0 and earlier, and Acrobat 9.0 and earlier, allows remote attackers to execute arbitrary code via a crafted PDF document, related to a non-JavaScript function call and possibly an embedded JBIG2 image stream, as exploited in the wild in February 2009 by Trojan.Pidief.E.
References
Link Resource
http://isc.sans.org/diary.html?n&storyid=5902 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00005.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00010.html Third Party Advisory
http://osvdb.org/52073 Broken Link
http://secunia.com/advisories/33901 Third Party Advisory
http://secunia.com/advisories/34392 Third Party Advisory
http://secunia.com/advisories/34490 Third Party Advisory
http://secunia.com/advisories/34706 Third Party Advisory
http://secunia.com/advisories/34790 Third Party Advisory
http://security.gentoo.org/glsa/glsa-200904-17.xml Third Party Advisory
http://sunsolve.sun.com/search/document.do?assetkey=1-66-256788-1 Third Party Advisory
http://www.adobe.com/support/security/advisories/apsa09-01.html Vendor Advisory
http://www.adobe.com/support/security/bulletins/apsb09-04.html Vendor Advisory
http://www.kb.cert.org/vuls/id/905281 Third Party Advisory US Government Resource
http://www.redhat.com/support/errata/RHSA-2009-0376.html Third Party Advisory
http://www.securityfocus.com/bid/33751 Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1021739 Third Party Advisory VDB Entry
http://www.shadowserver.org/wiki/pmwiki.php?n=Calendar.20090219 Third Party Advisory
http://www.symantec.com/security_response/writeup.jsp?docid=2009-021212-5523-99&tabid=2 Third Party Advisory
http://www.us-cert.gov/cas/techalerts/TA09-051A.html Third Party Advisory US Government Resource
http://www.vupen.com/english/advisories/2009/0472 Third Party Advisory
http://www.vupen.com/english/advisories/2009/1019 Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/48825 VDB Entry
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5697 Tool Signature
https://www.exploit-db.com/exploits/8090 Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/8099 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat:9.0:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat_reader:9.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2009-02-20 19:30

Updated : 2024-02-28 11:21


NVD link : CVE-2009-0658

Mitre link : CVE-2009-0658

CVE.ORG link : CVE-2009-0658


JSON object : View

Products Affected

adobe

  • acrobat
  • acrobat_reader
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer