#VU1397 Stack-based buffer overflow in Adobe Reader and Adobe Acrobat


Published: 2020-03-18

Vulnerability identifier: #VU1397

Vulnerability risk: High

CVSSv3.1: 8.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2009-3958

CWE-ID: CWE-121

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
Adobe Reader
Client/Desktop applications / Office applications
Adobe Acrobat
Client/Desktop applications / Office applications

Vendor: Adobe

Description
The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to stack-based buffer overflow in the NOS Microsystems getPlus Helper ActiveX control. By persuading a victim to visit a malicious Web page that passes an overly long argument to multiple initialization parameter,a remote attacker can trigger memory corruption and execute arbitrary code on the target system with privileges of the current user.

Successful exploitation of the vulnerability results in arbitrary code execution on the vulnerable system.

Mitigation
Update Adobe Reader and Adobe Acrobat 8.1.7 or earlier to version 8.2.
Update Adobe Reader and Adobe Acrobat 9.2 or earlier to version 9.3.

http://get.adobe.com/reader
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Windows
http://www.adobe.com/support/downloads/product.jsp?product=158&platform=Windows
http://www.adobe.com/support/downloads/product.jsp?product=112&platform=Windows
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Macintosh

Vulnerable software versions

Adobe Reader: 8.0 - 8.1.7, 9.0 - 9.2

Adobe Acrobat: 8.0 - 8.1.7, 9.0 - 9.2


External links
http://www.adobe.com/support/security/bulletins/apsb10-02.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability