Known Exploited Vulnerability
7.8
HIGH
CVE-2009-4324
Adobe Acrobat and Reader Use-After-Free Vulnerabil - [Actively Exploited]
Description

Use-after-free vulnerability in the Doc.media.newPlayer method in Multimedia.api in Adobe Reader and Acrobat 9.x before 9.3, and 8.x before 8.2 on Windows and Mac OS X, allows remote attackers to execute arbitrary code via a crafted PDF file using ZLib compressed streams, as exploited in the wild in December 2009.

INFO

Published Date :

Dec. 15, 2009, 2:30 a.m.

Last Modified :

June 28, 2024, 2:20 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Use-after-free vulnerability in Adobe Acrobat and Reader allows remote attackers to execute code via a crafted PDF file.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2009-4324 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2009-4324 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Suse linux_enterprise
2 Suse linux_enterprise_debuginfo
1 Adobe acrobat
2 Adobe acrobat_reader
1 Apple mac_os_x
1 Opensuse opensuse
1 Microsoft windows
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2009-4324.

URL Resource
http://blogs.adobe.com/psirt/2009/12/new_adobe_reader_and_acrobat_v.html Broken Link Vendor Advisory
http://contagiodump.blogspot.com/2009/12/virustotal-httpwww.html Exploit Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00009.html Mailing List Third Party Advisory
http://osvdb.org/60980 Broken Link
http://secunia.com/advisories/37690 Broken Link Vendor Advisory
http://secunia.com/advisories/38138 Broken Link Vendor Advisory
http://secunia.com/advisories/38215 Broken Link Vendor Advisory
http://www.adobe.com/support/security/advisories/apsa09-07.html Vendor Advisory
http://www.adobe.com/support/security/bulletins/apsb10-02.html Not Applicable
http://www.kb.cert.org/vuls/id/508357 Third Party Advisory US Government Resource
http://www.metasploit.com/redmine/projects/framework/repository/revisions/7881/entry/modules/exploits/windows/fileformat/adobe_media_newplayer.rb Broken Link
http://www.redhat.com/support/errata/RHSA-2010-0060.html Broken Link
http://www.securityfocus.com/bid/37331 Broken Link Third Party Advisory VDB Entry
http://www.shadowserver.org/wiki/pmwiki.php/Calendar/20091214 Broken Link
http://www.symantec.com/connect/blogs/zero-day-xmas-present Broken Link
http://www.us-cert.gov/cas/techalerts/TA10-013A.html Third Party Advisory US Government Resource
http://www.vupen.com/english/advisories/2009/3518 Broken Link Vendor Advisory
http://www.vupen.com/english/advisories/2010/0103 Broken Link
https://bugzilla.redhat.com/show_bug.cgi?id=547799 Issue Tracking
https://exchange.xforce.ibmcloud.com/vulnerabilities/54747 Third Party Advisory VDB Entry
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6795 Broken Link

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

CVEs and Techniques used PDF as an attack vector.

Updated: 1 week, 6 days ago
54 stars 12 fork 12 watcher
Born at : June 22, 2022, 6:01 a.m. This repo has been linked 701 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Web Security Technology & Vulnerability Analysis Whitepapers

web-security-research vulnerability-analysis security-technology-paper

Updated: 2 weeks ago
535 stars 117 fork 117 watcher
Born at : Aug. 15, 2016, 5:29 a.m. This repo has been linked 8 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2009-4324 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2009-4324 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jun. 28, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://blogs.adobe.com/psirt/2009/12/new_adobe_reader_and_acrobat_v.html Vendor Advisory http://blogs.adobe.com/psirt/2009/12/new_adobe_reader_and_acrobat_v.html Broken Link, Vendor Advisory
    Changed Reference Type http://contagiodump.blogspot.com/2009/12/virustotal-httpwww.html No Types Assigned http://contagiodump.blogspot.com/2009/12/virustotal-httpwww.html Exploit, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00009.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00009.html Mailing List, Third Party Advisory
    Changed Reference Type http://osvdb.org/60980 No Types Assigned http://osvdb.org/60980 Broken Link
    Changed Reference Type http://secunia.com/advisories/37690 Vendor Advisory http://secunia.com/advisories/37690 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/38138 Vendor Advisory http://secunia.com/advisories/38138 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/38215 Vendor Advisory http://secunia.com/advisories/38215 Broken Link, Vendor Advisory
    Changed Reference Type http://www.adobe.com/support/security/bulletins/apsb10-02.html No Types Assigned http://www.adobe.com/support/security/bulletins/apsb10-02.html Not Applicable
    Changed Reference Type http://www.kb.cert.org/vuls/id/508357 US Government Resource http://www.kb.cert.org/vuls/id/508357 Third Party Advisory, US Government Resource
    Changed Reference Type http://www.metasploit.com/redmine/projects/framework/repository/revisions/7881/entry/modules/exploits/windows/fileformat/adobe_media_newplayer.rb No Types Assigned http://www.metasploit.com/redmine/projects/framework/repository/revisions/7881/entry/modules/exploits/windows/fileformat/adobe_media_newplayer.rb Broken Link
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2010-0060.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2010-0060.html Broken Link
    Changed Reference Type http://www.securityfocus.com/bid/37331 No Types Assigned http://www.securityfocus.com/bid/37331 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.shadowserver.org/wiki/pmwiki.php/Calendar/20091214 No Types Assigned http://www.shadowserver.org/wiki/pmwiki.php/Calendar/20091214 Broken Link
    Changed Reference Type http://www.symantec.com/connect/blogs/zero-day-xmas-present No Types Assigned http://www.symantec.com/connect/blogs/zero-day-xmas-present Broken Link
    Changed Reference Type http://www.us-cert.gov/cas/techalerts/TA10-013A.html US Government Resource http://www.us-cert.gov/cas/techalerts/TA10-013A.html Third Party Advisory, US Government Resource
    Changed Reference Type http://www.vupen.com/english/advisories/2009/3518 Vendor Advisory http://www.vupen.com/english/advisories/2009/3518 Broken Link, Vendor Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2010/0103 No Types Assigned http://www.vupen.com/english/advisories/2010/0103 Broken Link
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=547799 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=547799 Issue Tracking
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/54747 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/54747 Third Party Advisory, VDB Entry
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6795 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6795 Broken Link
    Removed CWE NIST CWE-399
    Added CWE NIST CWE-416
    Removed CPE Configuration OR *cpe:2.3:a:adobe:acrobat:6.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:6.0.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:6.0.2:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:6.0.3:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:6.0.4:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:6.0.5:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:7.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:7.0.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:7.0.2:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:7.0.3:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:7.0.4:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:7.0.5:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:7.0.6:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:7.0.7:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:7.0.8:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:7.0.9:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:8.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:8.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:8.1.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:8.1.2:*:*:*:*:*:*:* cpe:2.3:a:adobe:acrobat:9.0:*:*:*:*:*:*:* cpe:2.3:a:adobe:acrobat:9.1:*:*:*:*:*:*:* cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:* versions up to (including) 9.2 *cpe:2.3:a:adobe:acrobat_reader:3.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:4.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:4.0.5:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:4.0.5a:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:4.0.5c:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:4.5:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:5.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:5.0.5:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:5.0.6:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:5.0.7:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:5.0.9:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:5.0.10:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:5.0.11:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:5.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:6.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:6.0.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:6.0.2:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:6.0.3:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:6.0.4:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:6.0.5:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:7.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:7.0.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:7.0.2:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:7.0.3:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:7.0.4:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:7.0.5:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:7.0.6:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:7.0.7:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:7.0.8:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:7.0.9:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:8.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:8.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:8.1.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:8.1.2:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:9.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:9.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:* versions up to (including) 9.2
    Added CPE Configuration AND OR *cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:* versions from (including) 8.0 up to (excluding) 8.2 *cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:* versions from (including) 9.0 up to (excluding) 9.3 *cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:* versions from (including) 8.0 up to (excluding) 8.2 *cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:* versions from (including) 9.0 up to (excluding) 9.3 OR cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:suse:linux_enterprise_debuginfo:11:-:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:11.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:11.2:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise:10.0:sp2:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise:10.0:sp3:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:adobe:acrobat:8.0.0:*:*:*:*:*:*:* OR *cpe:2.3:a:adobe:acrobat:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 19, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:6795 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6795 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 17, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/54747 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/54747 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 15, 2009

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2009-4324 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2009-4324 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

96.99 }} 0.05%

score

0.99776

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability