CVE-2009-0658

CVSS V2 High 9.3 CVSS V3 High 7.8
Description
Buffer overflow in Adobe Reader 9.0 and earlier, and Acrobat 9.0 and earlier, allows remote attackers to execute arbitrary code via a crafted PDF document, related to a non-JavaScript function call and possibly an embedded JBIG2 image stream, as exploited in the wild in February 2009 by Trojan.Pidief.E.
Overview
  • CVE ID
  • CVE-2009-0658
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2009-02-20T19:30:00
  • Last Modified Date
  • 2019-09-27T16:48:23
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:* 1 OR 7.0 7.1.1
cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:* 1 OR 8.0 8.1.4
cpe:2.3:a:adobe:acrobat:9.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:* 1 OR 7.0 7.1.1
cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:* 1 OR 8.0 8.1.4
cpe:2.3:a:adobe:acrobat_reader:9.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 9.3
  • Severity
  • HIGH
  • Exploitability Score
  • 8.6
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
http://isc.sans.org/diary.html?n&storyid=5902 Third Party Advisory
http://www.symantec.com/security_response/writeup.jsp?docid=2009-021212-5523-99&tabid=2 Third Party Advisory
http://www.shadowserver.org/wiki/pmwiki.php?n=Calendar.20090219 Third Party Advisory
http://www.adobe.com/support/security/advisories/apsa09-01.html Vendor Advisory
http://www.securityfocus.com/bid/33751 Third Party Advisory VDB Entry
http://secunia.com/advisories/33901 Third Party Advisory
http://www.kb.cert.org/vuls/id/905281 Third Party Advisory US Government Resource
http://osvdb.org/52073 Broken Link
http://www.securitytracker.com/id?1021739 Third Party Advisory VDB Entry
http://www.us-cert.gov/cas/techalerts/TA09-051A.html Third Party Advisory US Government Resource
http://www.adobe.com/support/security/bulletins/apsb09-04.html Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2009-0376.html Third Party Advisory
http://secunia.com/advisories/34392 Third Party Advisory
http://secunia.com/advisories/34490 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00005.html Third Party Advisory
http://sunsolve.sun.com/search/document.do?assetkey=1-66-256788-1 Third Party Advisory
http://secunia.com/advisories/34706 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00010.html Third Party Advisory
http://secunia.com/advisories/34790 Third Party Advisory
http://www.vupen.com/english/advisories/2009/1019 Third Party Advisory
http://security.gentoo.org/glsa/glsa-200904-17.xml Third Party Advisory
http://www.vupen.com/english/advisories/2009/0472 Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/48825 VDB Entry
https://www.exploit-db.com/exploits/8099 Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/8090 Third Party Advisory VDB Entry
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5697 Tool Signature
History
Created Old Value New Value Data Type Notes
2022-05-10 07:45:29 Added to TrackCVE