Vulnerability Details : CVE-2009-0927
Public exploit exists!
Stack-based buffer overflow in Adobe Reader and Adobe Acrobat 9 before 9.1, 8 before 8.1.3 , and 7 before 7.1.1 allows remote attackers to execute arbitrary code via a crafted argument to the getIcon method of a Collab object, a different vulnerability than CVE-2009-0658.
Vulnerability category: OverflowExecute code
Products affected by CVE-2009-0927
- cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*
CVE-2009-0927 is in the CISA Known Exploited Vulnerabilities Catalog
CISA vulnerability name:
Adobe Reader and Adobe Acrobat Stack-Based Buffer Overflow Vulnerability
CISA required action:
Apply updates per vendor instructions.
CISA description:
Stack-based buffer overflow in Adobe Reader and Adobe Acrobat allows remote attackers to execute arbitrary code.
Notes:
https://nvd.nist.gov/vuln/detail/CVE-2009-0927
Added on
2022-03-25
Action due date
2022-04-15
Exploit prediction scoring system (EPSS) score for CVE-2009-0927
94.04%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 100 %
Percentile, the proportion of vulnerabilities that are scored at or less
Metasploit modules for CVE-2009-0927
-
Adobe Collab.getIcon() Buffer Overflow
Disclosure Date: 2009-03-24First seen: 2020-04-26exploit/windows/browser/adobe_geticonThis module exploits a buffer overflow in Adobe Reader and Adobe Acrobat. Affected versions include < 7.1.1, < 8.1.3, and < 9.1. By creating a specially crafted pdf that a contains malformed Collab.getIcon() call, an attacker may be able to execute arbitrary code. -
Adobe Collab.getIcon() Buffer Overflow
Disclosure Date: 2009-03-24First seen: 2020-04-26exploit/windows/fileformat/adobe_geticonThis module exploits a buffer overflow in Adobe Reader and Adobe Acrobat. Affected versions include < 7.1.1, < 8.1.3, and < 9.1. By creating a specially crafted pdf that a contains malformed Collab.getIcon() call, an attacker may be able to execute arbitrary code.
CVSS scores for CVE-2009-0927
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
9.3
|
HIGH | AV:N/AC:M/Au:N/C:C/I:C/A:C |
8.6
|
10.0
|
NIST | |
8.8
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
134c704f-9b21-4f2e-91b3-4a467353bcc0 | 2025-02-10 |
8.8
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
NIST | 2025-03-07 |
CWE ids for CVE-2009-0927
-
The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.Assigned by: nvd@nist.gov (Primary)
-
A stack-based buffer overflow condition is a condition where the buffer being overwritten is allocated on the stack (i.e., is a local variable or, rarely, a parameter to a function).Assigned by: 134c704f-9b21-4f2e-91b3-4a467353bcc0 (Secondary)
References for CVE-2009-0927
-
http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00005.html
[security-announce] SUSE Security Announcement: acroread (SUSE-SA:2009:014) - openSUSE Security Announce - openSUSE Mailing ListsMailing List;Third Party Advisory
-
http://secunia.com/advisories/34706
About Secunia Research | FlexeraThird Party Advisory
-
https://exchange.xforce.ibmcloud.com/vulnerabilities/49312
Adobe Acrobat and Reader getIcon() buffer overflow CVE-2009-0927 Vulnerability ReportThird Party Advisory;VDB Entry
-
http://secunia.com/advisories/34790
About Secunia Research | FlexeraThird Party Advisory
-
http://www.securityfocus.com/archive/1/502116/100/0/threaded
Third Party Advisory;VDB Entry
-
http://www.securityfocus.com/bid/34169
Third Party Advisory;VDB Entry
-
http://www.securitytracker.com/id?1021861
Access DeniedThird Party Advisory;VDB Entry
-
http://www.adobe.com/support/security/bulletins/apsb09-04.html
Adobe - Security Advisories : APSB09-04 - Security Updates available for Adobe Reader and AcrobatPatch;Vendor Advisory
-
http://secunia.com/advisories/34490
About Secunia Research | FlexeraThird Party Advisory
-
http://www.vupen.com/english/advisories/2009/0770
Third Party Advisory
-
http://security.gentoo.org/glsa/glsa-200904-17.xml
Third Party Advisory
-
http://sunsolve.sun.com/search/document.do?assetkey=1-66-256788-1
Broken Link
-
http://www.exploit-db.com/exploits/9579
Third Party Advisory;VDB Entry
-
http://www.vupen.com/english/advisories/2009/1019
Third Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00010.html
[security-announce] SUSE Security Summary Report: SUSE-SR:2009:009 - openSUSE Security Announce - openSUSE Mailing ListsMailing List;Third Party Advisory
-
http://www.zerodayinitiative.com/advisories/ZDI-09-014
ZDI-09-014 | Zero Day InitiativeThird Party Advisory;VDB Entry
Jump to