CVE-2009-1493

The customDictionaryOpen spell method in the JavaScript API in Adobe Reader 9.1, 8.1.4, 7.1.1, and earlier on Linux and UNIX allows remote attackers to cause a denial of service (memory corruption) or execute arbitrary code via a PDF file that triggers a call to this method with a long string in the second argument.
References
Link Resource
http://blogs.adobe.com/psirt/2009/04/update_on_adobe_reader_issue.html Vendor Advisory
http://blogs.adobe.com/psirt/2009/05/adobe_reader_issue_update.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00001.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html Mailing List Third Party Advisory
http://osvdb.org/54129 Broken Link
http://packetstorm.linuxsecurity.com/0904-exploits/spell.txt Exploit
http://secunia.com/advisories/34924 Broken Link
http://secunia.com/advisories/35055 Broken Link
http://secunia.com/advisories/35096 Broken Link
http://secunia.com/advisories/35152 Broken Link
http://secunia.com/advisories/35358 Broken Link
http://secunia.com/advisories/35416 Broken Link
http://secunia.com/advisories/35734 Broken Link
http://security.gentoo.org/glsa/glsa-200907-06.xml Third Party Advisory
http://sunsolve.sun.com/search/document.do?assetkey=1-66-259028-1 Broken Link
http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=926953 Third Party Advisory
http://www.adobe.com/support/security/bulletins/apsb09-06.html Third Party Advisory
http://www.kb.cert.org/vuls/id/970180 Third Party Advisory US Government Resource
http://www.redhat.com/support/errata/RHSA-2009-0478.html Third Party Advisory
http://www.securityfocus.com/bid/34740 Exploit Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1022139 Third Party Advisory VDB Entry
http://www.us-cert.gov/cas/techalerts/TA09-133B.html Third Party Advisory US Government Resource
http://www.vupen.com/english/advisories/2009/1189 Broken Link
http://www.vupen.com/english/advisories/2009/1317 Broken Link
https://exchange.xforce.ibmcloud.com/vulnerabilities/50146 Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/8570 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:adobe:reader:8.1.4:*:*:*:*:*:*:*
cpe:2.3:a:adobe:reader:9.1:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*

History

17 May 2024, 17:21

Type Values Removed Values Added
CPE cpe:2.3:o:linux:linux:*:*:*:*:*:*:*:* cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
First Time Linux linux Kernel
References () http://blogs.adobe.com/psirt/2009/05/adobe_reader_issue_update.html - () http://blogs.adobe.com/psirt/2009/05/adobe_reader_issue_update.html - Third Party Advisory
References () http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00001.html - () http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00001.html - Mailing List, Third Party Advisory
References () http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html - () http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html - Mailing List, Third Party Advisory
References () http://osvdb.org/54129 - () http://osvdb.org/54129 - Broken Link
References () http://secunia.com/advisories/34924 - Vendor Advisory () http://secunia.com/advisories/34924 - Broken Link
References () http://secunia.com/advisories/35055 - () http://secunia.com/advisories/35055 - Broken Link
References () http://secunia.com/advisories/35096 - () http://secunia.com/advisories/35096 - Broken Link
References () http://secunia.com/advisories/35152 - () http://secunia.com/advisories/35152 - Broken Link
References () http://secunia.com/advisories/35358 - () http://secunia.com/advisories/35358 - Broken Link
References () http://secunia.com/advisories/35416 - () http://secunia.com/advisories/35416 - Broken Link
References () http://secunia.com/advisories/35734 - () http://secunia.com/advisories/35734 - Broken Link
References () http://security.gentoo.org/glsa/glsa-200907-06.xml - () http://security.gentoo.org/glsa/glsa-200907-06.xml - Third Party Advisory
References () http://sunsolve.sun.com/search/document.do?assetkey=1-66-259028-1 - () http://sunsolve.sun.com/search/document.do?assetkey=1-66-259028-1 - Broken Link
References () http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=926953 - () http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=926953 - Third Party Advisory
References () http://www.adobe.com/support/security/bulletins/apsb09-06.html - () http://www.adobe.com/support/security/bulletins/apsb09-06.html - Third Party Advisory
References () http://www.kb.cert.org/vuls/id/970180 - US Government Resource () http://www.kb.cert.org/vuls/id/970180 - Third Party Advisory, US Government Resource
References () http://www.redhat.com/support/errata/RHSA-2009-0478.html - () http://www.redhat.com/support/errata/RHSA-2009-0478.html - Third Party Advisory
References () http://www.securityfocus.com/bid/34740 - Exploit () http://www.securityfocus.com/bid/34740 - Exploit, Third Party Advisory, VDB Entry
References () http://www.securitytracker.com/id?1022139 - () http://www.securitytracker.com/id?1022139 - Third Party Advisory, VDB Entry
References () http://www.us-cert.gov/cas/techalerts/TA09-133B.html - US Government Resource () http://www.us-cert.gov/cas/techalerts/TA09-133B.html - Third Party Advisory, US Government Resource
References () http://www.vupen.com/english/advisories/2009/1189 - Vendor Advisory () http://www.vupen.com/english/advisories/2009/1189 - Broken Link
References () http://www.vupen.com/english/advisories/2009/1317 - () http://www.vupen.com/english/advisories/2009/1317 - Broken Link
References () https://exchange.xforce.ibmcloud.com/vulnerabilities/50146 - () https://exchange.xforce.ibmcloud.com/vulnerabilities/50146 - Third Party Advisory, VDB Entry
References () https://www.exploit-db.com/exploits/8570 - () https://www.exploit-db.com/exploits/8570 - Third Party Advisory, VDB Entry

Information

Published : 2009-04-30 20:30

Updated : 2024-05-17 17:21


NVD link : CVE-2009-1493

Mitre link : CVE-2009-1493

CVE.ORG link : CVE-2009-1493


JSON object : View

Products Affected

linux

  • linux_kernel

adobe

  • reader
CWE
CWE-399

Resource Management Errors