CVE-2009-0658

high

Description

Buffer overflow in Adobe Reader 9.0 and earlier, and Acrobat 9.0 and earlier, allows remote attackers to execute arbitrary code via a crafted PDF document, related to a non-JavaScript function call and possibly an embedded JBIG2 image stream, as exploited in the wild in February 2009 by Trojan.Pidief.E.

References

https://www.exploit-db.com/exploits/8099

https://www.exploit-db.com/exploits/8090

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5697

https://exchange.xforce.ibmcloud.com/vulnerabilities/48825

http://www.vupen.com/english/advisories/2009/1019

http://www.vupen.com/english/advisories/2009/0472

http://www.us-cert.gov/cas/techalerts/TA09-051A.html

http://www.symantec.com/security_response/writeup.jsp?docid=2009-021212-5523-99&tabid=2

http://www.shadowserver.org/wiki/pmwiki.php?n=Calendar.20090219

http://www.securitytracker.com/id?1021739

http://www.securityfocus.com/bid/33751

http://www.redhat.com/support/errata/RHSA-2009-0376.html

http://www.kb.cert.org/vuls/id/905281

http://www.adobe.com/support/security/bulletins/apsb09-04.html

http://www.adobe.com/support/security/advisories/apsa09-01.html

http://sunsolve.sun.com/search/document.do?assetkey=1-66-256788-1

http://security.gentoo.org/glsa/glsa-200904-17.xml

http://secunia.com/advisories/34790

http://secunia.com/advisories/34706

http://secunia.com/advisories/34490

http://secunia.com/advisories/34392

http://secunia.com/advisories/33901

http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00010.html

http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00005.html

http://isc.sans.org/diary.html?n&storyid=5902

Details

Source: Mitre, NVD

Published: 2009-02-20

Updated: 2019-09-27

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High