Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2009-0509

Disclosure Date: June 11, 2009
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Heap-based buffer overflow in the JBIG2 filter in Adobe Reader 7 and Acrobat 7 before 7.1.3, Adobe Reader 8 and Acrobat 8 before 8.1.6, and Adobe Reader 9 and Acrobat 9 before 9.1.2 allows remote attackers to execute arbitrary code via a crafted file that triggers memory corruption.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • adobe

Products

  • acrobat 7.0,
  • acrobat 7.0.1,
  • acrobat 7.0.2,
  • acrobat 7.0.3,
  • acrobat 7.0.4,
  • acrobat 7.0.5,
  • acrobat 7.0.6,
  • acrobat 7.0.7,
  • acrobat 7.0.8,
  • acrobat 7.0.9,
  • acrobat 7.1,
  • acrobat 7.1.0,
  • acrobat 7.1.1,
  • acrobat 8.0,
  • acrobat 8.1,
  • acrobat 8.1.1,
  • acrobat 8.1.2,
  • acrobat 8.1.3,
  • acrobat 8.1.4,
  • acrobat 9,
  • acrobat 9.0,
  • acrobat 9.0.0,
  • acrobat 9.1,
  • acrobat reader 7.0,
  • acrobat reader 7.0.1,
  • acrobat reader 7.0.2,
  • acrobat reader 7.0.3,
  • acrobat reader 7.0.4,
  • acrobat reader 7.0.5,
  • acrobat reader 7.0.6,
  • acrobat reader 7.0.7,
  • acrobat reader 7.0.8,
  • acrobat reader 7.0.9,
  • acrobat reader 7.1,
  • acrobat reader 7.1.1,
  • acrobat reader 8.0,
  • acrobat reader 8.1,
  • acrobat reader 8.1.1,
  • acrobat reader 8.1.2,
  • acrobat reader 8.1.3,
  • acrobat reader 8.1.4,
  • acrobat reader 8.1.5,
  • acrobat reader 9,
  • acrobat reader 9.1,
  • acrobat reader 9.1.1
Technical Analysis