Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

CVE ID:CVE-2009-4324
Description:Use-after-free vulnerability in the Doc.media.newPlayer method in Multimedia.api in Adobe Reader and Acrobat 9.x before 9.3, and 8.x before 8.2 on Windows and Mac OS X, allows remote attackers to execute arbitrary code via a crafted PDF file using ZLib compressed streams, as exploited in the wild in December 2009.
Test IDs: 1.3.6.1.4.1.25623.1.0.801095   1.3.6.1.4.1.25623.1.0.901096  
Cross References: Common Vulnerability Exposure (CVE) ID: CVE-2009-4324
BugTraq ID: 37331
http://www.securityfocus.com/bid/37331
Cert/CC Advisory: TA10-013A
http://www.us-cert.gov/cas/techalerts/TA10-013A.html
CERT/CC vulnerability note: VU#508357
http://www.kb.cert.org/vuls/id/508357
http://blogs.adobe.com/psirt/2009/12/new_adobe_reader_and_acrobat_v.html
http://contagiodump.blogspot.com/2009/12/virustotal-httpwww.html
http://www.metasploit.com/redmine/projects/framework/repository/revisions/7881/entry/modules/exploits/windows/fileformat/adobe_media_newplayer.rb
http://www.shadowserver.org/wiki/pmwiki.php/Calendar/20091214
http://www.symantec.com/connect/blogs/zero-day-xmas-present
http://osvdb.org/60980
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6795
RedHat Security Advisories: RHSA-2010:0060
http://www.redhat.com/support/errata/RHSA-2010-0060.html
http://secunia.com/advisories/37690
http://secunia.com/advisories/38138
http://secunia.com/advisories/38215
SuSE Security Announcement: SUSE-SA:2010:008 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00009.html
http://www.vupen.com/english/advisories/2009/3518
http://www.vupen.com/english/advisories/2010/0103
XForce ISS Database: acro-reader-unspecifed-code-execution(54747)
https://exchange.xforce.ibmcloud.com/vulnerabilities/54747




© 1998-2024 E-Soft Inc. All rights reserved.