[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248038

 
 

909

 
 

194772

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

Integer overflow vulnerability in Adobe Reader and Acrobat due to PDF file containing unspecified parameters to the FlateDecode filter

ID: oval:org.secpod.oval:def:33398Date: (C)2016-03-16   (M)2021-11-18
Class: VULNERABILITYFamily: windows




The host is installed with Adobe Reader or Acrobat 7.x before 7.1.3, 8.x before 8.1.6 or 9.x before 9.1.2 and is prone to an integer overflow vulnerability. The flaw is present in the Application, which fails to handle PDF file containing unspecified parameters to the FlateDecode filter. Successful exploitation allows attackers to cause a denial of service or possibly execute arbitrary code, which triggers a heap-based buffer overflow.

Platform:
Microsoft Windows Server 2022
Microsoft Windows 11
Microsoft Windows Server 2019
Microsoft Windows Server 2016
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows 10
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product:
Adobe Acrobat
Adobe Reader
Reference:
CVE-2009-1856
CVE    1
CVE-2009-1856

© SecPod Technologies