CVE-2009-1862
Vulnerability from cvelistv5
Published
2009-07-23 20:00
Modified
2025-02-10 18:44
Summary
Unspecified vulnerability in Adobe Reader and Acrobat 9.x through 9.1.2, and Adobe Flash Player 9.x through 9.0.159.0 and 10.x through 10.0.22.87, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via (1) a crafted Flash application in a .pdf file or (2) a crafted .swf file, related to authplay.dll, as exploited in the wild in July 2009.
References
cve@mitre.orghttp://blogs.adobe.com/psirt/2009/07/potential_adobe_reader_and_fla.htmlBroken Link, Vendor Advisory
cve@mitre.orghttp://bugs.adobe.com/jira/browse/FP-1265Broken Link
cve@mitre.orghttp://isc.sans.org/diary.html?storyid=6847Not Applicable
cve@mitre.orghttp://lists.apple.com/archives/security-announce/2009/Sep/msg00003.htmlMailing List, Third Party Advisory
cve@mitre.orghttp://lists.apple.com/archives/security-announce/2009/Sep/msg00004.htmlMailing List, Third Party Advisory
cve@mitre.orghttp://news.cnet.com/8301-27080_3-10293389-245.htmlBroken Link
cve@mitre.orghttp://secunia.com/advisories/36193Broken Link
cve@mitre.orghttp://secunia.com/advisories/36374Broken Link
cve@mitre.orghttp://secunia.com/advisories/36701Broken Link
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-200908-04.xmlThird Party Advisory
cve@mitre.orghttp://sunsolve.sun.com/search/document.do?assetkey=1-66-266108-1Broken Link
cve@mitre.orghttp://support.apple.com/kb/HT3864Third Party Advisory
cve@mitre.orghttp://support.apple.com/kb/HT3865Third Party Advisory
cve@mitre.orghttp://www.adobe.com/support/security/advisories/apsa09-03.htmlVendor Advisory
cve@mitre.orghttp://www.adobe.com/support/security/bulletins/apsb09-10.htmlNot Applicable
cve@mitre.orghttp://www.adobe.com/support/security/bulletins/apsb09-13.htmlNot Applicable
cve@mitre.orghttp://www.kb.cert.org/vuls/id/259425Third Party Advisory, US Government Resource
cve@mitre.orghttp://www.securityfocus.com/bid/35759Broken Link, Third Party Advisory, VDB Entry
cve@mitre.orghttp://www.symantec.com/business/security_response/writeup.jsp?docid=2009-072209-2512-99Broken Link
cve@mitre.orghttp://www.symantec.com/connect/blogs/next-generation-flash-vulnerabilityBroken Link
af854a3a-2127-422b-91ae-364da2661108http://blogs.adobe.com/psirt/2009/07/potential_adobe_reader_and_fla.htmlBroken Link, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://bugs.adobe.com/jira/browse/FP-1265Broken Link
af854a3a-2127-422b-91ae-364da2661108http://isc.sans.org/diary.html?storyid=6847Not Applicable
af854a3a-2127-422b-91ae-364da2661108http://lists.apple.com/archives/security-announce/2009/Sep/msg00003.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://news.cnet.com/8301-27080_3-10293389-245.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/36193Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/36374Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/36701Broken Link
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200908-04.xmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-66-266108-1Broken Link
af854a3a-2127-422b-91ae-364da2661108http://support.apple.com/kb/HT3864Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://support.apple.com/kb/HT3865Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.adobe.com/support/security/advisories/apsa09-03.htmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.adobe.com/support/security/bulletins/apsb09-10.htmlNot Applicable
af854a3a-2127-422b-91ae-364da2661108http://www.adobe.com/support/security/bulletins/apsb09-13.htmlNot Applicable
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/259425Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/35759Broken Link, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.symantec.com/business/security_response/writeup.jsp?docid=2009-072209-2512-99Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.symantec.com/connect/blogs/next-generation-flash-vulnerabilityBroken Link
Impacted products
Vendor Product Version
n/a n/a Version: n/a
CISA Known exploited vulnerability
Data from the Known Exploited Vulnerabilities Catalog

Date added: 2022-06-08

Due date: 2022-06-22

Required action: For Adobe Acrobat and Reader, apply updates per vendor instructions. For Adobe Flash Player, the impacted product is end-of-life and should be disconnected if still in use.

Used in ransomware: Unknown

Notes: https://nvd.nist.gov/vuln/detail/CVE-2009-1862

Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T05:27:54.654Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "266108",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266108-1"
          },
          {
            "name": "VU#259425",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/259425"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.symantec.com/business/security_response/writeup.jsp?docid=2009-072209-2512-99"
          },
          {
            "name": "APPLE-SA-2009-09-10-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00003.html"
          },
          {
            "name": "GLSA-200908-04",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200908-04.xml"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.apple.com/kb/HT3864"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://isc.sans.org/diary.html?storyid=6847"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.adobe.com/support/security/bulletins/apsb09-13.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://blogs.adobe.com/psirt/2009/07/potential_adobe_reader_and_fla.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.symantec.com/connect/blogs/next-generation-flash-vulnerability"
          },
          {
            "name": "APPLE-SA-2009-09-10-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://bugs.adobe.com/jira/browse/FP-1265"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.adobe.com/support/security/bulletins/apsb09-10.html"
          },
          {
            "name": "36374",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36374"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.apple.com/kb/HT3865"
          },
          {
            "name": "36193",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36193"
          },
          {
            "name": "36701",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36701"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.adobe.com/support/security/advisories/apsa09-03.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://news.cnet.com/8301-27080_3-10293389-245.html"
          },
          {
            "name": "35759",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/35759"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "HIGH",
              "baseScore": 7.8,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2009-1862",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-02-10T18:44:49.743895Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          },
          {
            "other": {
              "content": {
                "dateAdded": "2022-06-08",
                "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?search_api_fulltext=CVE-2009-1862"
              },
              "type": "kev"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-787",
                "description": "CWE-787 Out-of-bounds Write",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-02-10T18:44:59.664Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-07-21T00:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in Adobe Reader and Acrobat 9.x through 9.1.2, and Adobe Flash Player 9.x through 9.0.159.0 and 10.x through 10.0.22.87, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via (1) a crafted Flash application in a .pdf file or (2) a crafted .swf file, related to authplay.dll, as exploited in the wild in July 2009."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2009-07-28T09:00:00.000Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "266108",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266108-1"
        },
        {
          "name": "VU#259425",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/259425"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.symantec.com/business/security_response/writeup.jsp?docid=2009-072209-2512-99"
        },
        {
          "name": "APPLE-SA-2009-09-10-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00003.html"
        },
        {
          "name": "GLSA-200908-04",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200908-04.xml"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.apple.com/kb/HT3864"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://isc.sans.org/diary.html?storyid=6847"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.adobe.com/support/security/bulletins/apsb09-13.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://blogs.adobe.com/psirt/2009/07/potential_adobe_reader_and_fla.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.symantec.com/connect/blogs/next-generation-flash-vulnerability"
        },
        {
          "name": "APPLE-SA-2009-09-10-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://bugs.adobe.com/jira/browse/FP-1265"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.adobe.com/support/security/bulletins/apsb09-10.html"
        },
        {
          "name": "36374",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36374"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.apple.com/kb/HT3865"
        },
        {
          "name": "36193",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36193"
        },
        {
          "name": "36701",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36701"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.adobe.com/support/security/advisories/apsa09-03.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://news.cnet.com/8301-27080_3-10293389-245.html"
        },
        {
          "name": "35759",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/35759"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-1862",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in Adobe Reader and Acrobat 9.x through 9.1.2, and Adobe Flash Player 9.x through 9.0.159.0 and 10.x through 10.0.22.87, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via (1) a crafted Flash application in a .pdf file or (2) a crafted .swf file, related to authplay.dll, as exploited in the wild in July 2009."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "266108",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266108-1"
            },
            {
              "name": "VU#259425",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/259425"
            },
            {
              "name": "http://www.symantec.com/business/security_response/writeup.jsp?docid=2009-072209-2512-99",
              "refsource": "MISC",
              "url": "http://www.symantec.com/business/security_response/writeup.jsp?docid=2009-072209-2512-99"
            },
            {
              "name": "APPLE-SA-2009-09-10-1",
              "refsource": "APPLE",
              "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00003.html"
            },
            {
              "name": "GLSA-200908-04",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200908-04.xml"
            },
            {
              "name": "http://support.apple.com/kb/HT3864",
              "refsource": "CONFIRM",
              "url": "http://support.apple.com/kb/HT3864"
            },
            {
              "name": "http://isc.sans.org/diary.html?storyid=6847",
              "refsource": "MISC",
              "url": "http://isc.sans.org/diary.html?storyid=6847"
            },
            {
              "name": "http://www.adobe.com/support/security/bulletins/apsb09-13.html",
              "refsource": "CONFIRM",
              "url": "http://www.adobe.com/support/security/bulletins/apsb09-13.html"
            },
            {
              "name": "http://blogs.adobe.com/psirt/2009/07/potential_adobe_reader_and_fla.html",
              "refsource": "MISC",
              "url": "http://blogs.adobe.com/psirt/2009/07/potential_adobe_reader_and_fla.html"
            },
            {
              "name": "http://www.symantec.com/connect/blogs/next-generation-flash-vulnerability",
              "refsource": "MISC",
              "url": "http://www.symantec.com/connect/blogs/next-generation-flash-vulnerability"
            },
            {
              "name": "APPLE-SA-2009-09-10-2",
              "refsource": "APPLE",
              "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html"
            },
            {
              "name": "http://bugs.adobe.com/jira/browse/FP-1265",
              "refsource": "MISC",
              "url": "http://bugs.adobe.com/jira/browse/FP-1265"
            },
            {
              "name": "http://www.adobe.com/support/security/bulletins/apsb09-10.html",
              "refsource": "CONFIRM",
              "url": "http://www.adobe.com/support/security/bulletins/apsb09-10.html"
            },
            {
              "name": "36374",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/36374"
            },
            {
              "name": "http://support.apple.com/kb/HT3865",
              "refsource": "CONFIRM",
              "url": "http://support.apple.com/kb/HT3865"
            },
            {
              "name": "36193",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/36193"
            },
            {
              "name": "36701",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/36701"
            },
            {
              "name": "http://www.adobe.com/support/security/advisories/apsa09-03.html",
              "refsource": "CONFIRM",
              "url": "http://www.adobe.com/support/security/advisories/apsa09-03.html"
            },
            {
              "name": "http://news.cnet.com/8301-27080_3-10293389-245.html",
              "refsource": "MISC",
              "url": "http://news.cnet.com/8301-27080_3-10293389-245.html"
            },
            {
              "name": "35759",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/35759"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2009-1862",
    "datePublished": "2009-07-23T20:00:00.000Z",
    "dateReserved": "2009-06-01T00:00:00.000Z",
    "dateUpdated": "2025-02-10T18:44:59.664Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "cisa_known_exploited": {
      "cveID": "CVE-2009-1862",
      "cwes": "[\"CWE-94\"]",
      "dateAdded": "2022-06-08",
      "dueDate": "2022-06-22",
      "knownRansomwareCampaignUse": "Unknown",
      "notes": "https://nvd.nist.gov/vuln/detail/CVE-2009-1862",
      "product": "Acrobat and Reader, Flash Player",
      "requiredAction": "For Adobe Acrobat and Reader, apply updates per vendor instructions. For Adobe Flash Player, the impacted product is end-of-life and should be disconnected if still in use.",
      "shortDescription": "Adobe Acrobat and Reader and Adobe Flash Player allows remote attackers to execute code or cause denial-of-service (DoS).",
      "vendorProject": "Adobe",
      "vulnerabilityName": "Adobe Acrobat and Reader, Flash Player Unspecified Vulnerability"
    },
    "nvd": "{\"cve\":{\"id\":\"CVE-2009-1862\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2009-07-23T20:30:00.233\",\"lastModified\":\"2025-02-10T19:15:29.713\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Unspecified vulnerability in Adobe Reader and Acrobat 9.x through 9.1.2, and Adobe Flash Player 9.x through 9.0.159.0 and 10.x through 10.0.22.87, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via (1) a crafted Flash application in a .pdf file or (2) a crafted .swf file, related to authplay.dll, as exploited in the wild in July 2009.\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad sin especificar en Adobe Reader , Acrobat de la v9.x a la v9.1.2 y Adobe Flash Player v9.x a la v9.0.159.0 y v10.x a la v10.0.22.87, permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de (1)una aplicaci\u00f3n flash manipulada en un archivo .pdf o (2) un archivo .swf. Relacionado con el authplay.dll, como se ha explotado p\u00fablicamente en julio del 2009.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:C/I:C/A:C\",\"baseScore\":9.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":8.6,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"cisaExploitAdd\":\"2022-06-08\",\"cisaActionDue\":\"2022-06-22\",\"cisaRequiredAction\":\"For Adobe Acrobat and Reader, apply updates per vendor instructions. For Adobe Flash Player, the impacted product is end-of-life and should be disconnected if still in use.\",\"cisaVulnerabilityName\":\"Adobe Acrobat and Reader, Flash Player Unspecified Vulnerability\",\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-787\"}]},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-787\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"9.0\",\"versionEndIncluding\":\"9.1.2\",\"matchCriteriaId\":\"B9BDD6C1-0E21-40D1-9C94-C8D79F6AA217\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"9.0\",\"versionEndIncluding\":\"9.1.2\",\"matchCriteriaId\":\"D3D940BB-0388-471A-9691-CABE00466068\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"9.0\",\"versionEndIncluding\":\"9.0.159.0\",\"matchCriteriaId\":\"452F2EAC-9EFB-4899-8F2F-A1EE2B796BEE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"10.0\",\"versionEndIncluding\":\"10.0.22.87\",\"matchCriteriaId\":\"5113E8EC-D47F-4BAE-855E-915FA8870AE1\"}]}]}],\"references\":[{\"url\":\"http://blogs.adobe.com/psirt/2009/07/potential_adobe_reader_and_fla.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://bugs.adobe.com/jira/browse/FP-1265\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://isc.sans.org/diary.html?storyid=6847\",\"source\":\"cve@mitre.org\",\"tags\":[\"Not Applicable\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2009/Sep/msg00003.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://news.cnet.com/8301-27080_3-10293389-245.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://secunia.com/advisories/36193\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://secunia.com/advisories/36374\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://secunia.com/advisories/36701\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://security.gentoo.org/glsa/glsa-200908-04.xml\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://sunsolve.sun.com/search/document.do?assetkey=1-66-266108-1\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://support.apple.com/kb/HT3864\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://support.apple.com/kb/HT3865\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.adobe.com/support/security/advisories/apsa09-03.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.adobe.com/support/security/bulletins/apsb09-10.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Not Applicable\"]},{\"url\":\"http://www.adobe.com/support/security/bulletins/apsb09-13.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Not Applicable\"]},{\"url\":\"http://www.kb.cert.org/vuls/id/259425\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"http://www.securityfocus.com/bid/35759\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.symantec.com/business/security_response/writeup.jsp?docid=2009-072209-2512-99\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.symantec.com/connect/blogs/next-generation-flash-vulnerability\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://blogs.adobe.com/psirt/2009/07/potential_adobe_reader_and_fla.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://bugs.adobe.com/jira/browse/FP-1265\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://isc.sans.org/diary.html?storyid=6847\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Not Applicable\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2009/Sep/msg00003.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://news.cnet.com/8301-27080_3-10293389-245.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://secunia.com/advisories/36193\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://secunia.com/advisories/36374\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://secunia.com/advisories/36701\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://security.gentoo.org/glsa/glsa-200908-04.xml\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://sunsolve.sun.com/search/document.do?assetkey=1-66-266108-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://support.apple.com/kb/HT3864\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://support.apple.com/kb/HT3865\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.adobe.com/support/security/advisories/apsa09-03.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.adobe.com/support/security/bulletins/apsb09-10.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Not Applicable\"]},{\"url\":\"http://www.adobe.com/support/security/bulletins/apsb09-13.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Not Applicable\"]},{\"url\":\"http://www.kb.cert.org/vuls/id/259425\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"http://www.securityfocus.com/bid/35759\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.symantec.com/business/security_response/writeup.jsp?docid=2009-072209-2512-99\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.symantec.com/connect/blogs/next-generation-flash-vulnerability\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]}],\"evaluatorImpact\":\"Per: http://www.kb.cert.org/vuls/id/259425\\r\\n\\r\\n\\\"Adobe Flash is a widely deployed multimedia platform typically used to provide content in web sites. Adobe Flash Player, Reader, Acrobat, and other Adobe products include Flash support.\\r\\n\\r\\nAdobe Flash Player contains a code execution vulnerability. An attacker may be able to trigger this vulnerability by convincing a user to open a specially crafted Flash (SWF) file. The SWF file could be hosted or embedded in a web page or contained in a Portable Document Format (PDF) file. If an attacker can take control of a website or web server, trusted sites may exploit this vulnerability.\\r\\n\\r\\nThis vulnerability affects Adobe Flash versions 9.0.159.0 and 10.0.22.87 and earlier 9.x and 10.x versions. Adobe Reader 9, Acrobat 9, and other Adobe products (including Photoshop CS3, PhotoShop Lightroom, Freehand MX, Fireworks) provide Flash support independent of Flash Player. As of 2009-07-22, Adobe Reader 9.1.2 includes Flash 9.0.155.0, which is likely vulnerable to issues addressed by Flash 9.0.159.0\\\"\"}}",
    "vulnrichment": {
      "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"http://sunsolve.sun.com/search/document.do?assetkey=1-66-266108-1\", \"name\": \"266108\", \"tags\": [\"vendor-advisory\", \"x_refsource_SUNALERT\", \"x_transferred\"]}, {\"url\": \"http://www.kb.cert.org/vuls/id/259425\", \"name\": \"VU#259425\", \"tags\": [\"third-party-advisory\", \"x_refsource_CERT-VN\", \"x_transferred\"]}, {\"url\": \"http://www.symantec.com/business/security_response/writeup.jsp?docid=2009-072209-2512-99\", \"tags\": [\"x_refsource_MISC\", \"x_transferred\"]}, {\"url\": \"http://lists.apple.com/archives/security-announce/2009/Sep/msg00003.html\", \"name\": \"APPLE-SA-2009-09-10-1\", \"tags\": [\"vendor-advisory\", \"x_refsource_APPLE\", \"x_transferred\"]}, {\"url\": \"http://security.gentoo.org/glsa/glsa-200908-04.xml\", \"name\": \"GLSA-200908-04\", \"tags\": [\"vendor-advisory\", \"x_refsource_GENTOO\", \"x_transferred\"]}, {\"url\": \"http://support.apple.com/kb/HT3864\", \"tags\": [\"x_refsource_CONFIRM\", \"x_transferred\"]}, {\"url\": \"http://isc.sans.org/diary.html?storyid=6847\", \"tags\": [\"x_refsource_MISC\", \"x_transferred\"]}, {\"url\": \"http://www.adobe.com/support/security/bulletins/apsb09-13.html\", \"tags\": [\"x_refsource_CONFIRM\", \"x_transferred\"]}, {\"url\": \"http://blogs.adobe.com/psirt/2009/07/potential_adobe_reader_and_fla.html\", \"tags\": [\"x_refsource_MISC\", \"x_transferred\"]}, {\"url\": \"http://www.symantec.com/connect/blogs/next-generation-flash-vulnerability\", \"tags\": [\"x_refsource_MISC\", \"x_transferred\"]}, {\"url\": \"http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html\", \"name\": \"APPLE-SA-2009-09-10-2\", \"tags\": [\"vendor-advisory\", \"x_refsource_APPLE\", \"x_transferred\"]}, {\"url\": \"http://bugs.adobe.com/jira/browse/FP-1265\", \"tags\": [\"x_refsource_MISC\", \"x_transferred\"]}, {\"url\": \"http://www.adobe.com/support/security/bulletins/apsb09-10.html\", \"tags\": [\"x_refsource_CONFIRM\", \"x_transferred\"]}, {\"url\": \"http://secunia.com/advisories/36374\", \"name\": \"36374\", \"tags\": [\"third-party-advisory\", \"x_refsource_SECUNIA\", \"x_transferred\"]}, {\"url\": \"http://support.apple.com/kb/HT3865\", \"tags\": [\"x_refsource_CONFIRM\", \"x_transferred\"]}, {\"url\": \"http://secunia.com/advisories/36193\", \"name\": \"36193\", \"tags\": [\"third-party-advisory\", \"x_refsource_SECUNIA\", \"x_transferred\"]}, {\"url\": \"http://secunia.com/advisories/36701\", \"name\": \"36701\", \"tags\": [\"third-party-advisory\", \"x_refsource_SECUNIA\", \"x_transferred\"]}, {\"url\": \"http://www.adobe.com/support/security/advisories/apsa09-03.html\", \"tags\": [\"x_refsource_CONFIRM\", \"x_transferred\"]}, {\"url\": \"http://news.cnet.com/8301-27080_3-10293389-245.html\", \"tags\": [\"x_refsource_MISC\", \"x_transferred\"]}, {\"url\": \"http://www.securityfocus.com/bid/35759\", \"name\": \"35759\", \"tags\": [\"vdb-entry\", \"x_refsource_BID\", \"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-07T05:27:54.654Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 7.8, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"REQUIRED\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"HIGH\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2009-1862\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"active\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-02-10T18:44:49.743895Z\"}}}, {\"other\": {\"type\": \"kev\", \"content\": {\"dateAdded\": \"2022-06-08\", \"reference\": \"https://www.cisa.gov/known-exploited-vulnerabilities-catalog?search_api_fulltext=CVE-2009-1862\"}}}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-787\", \"description\": \"CWE-787 Out-of-bounds Write\"}]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-02-10T18:44:42.675Z\"}}], \"cna\": {\"affected\": [{\"vendor\": \"n/a\", \"product\": \"n/a\", \"versions\": [{\"status\": \"affected\", \"version\": \"n/a\"}]}], \"datePublic\": \"2009-07-21T00:00:00.000Z\", \"references\": [{\"url\": \"http://sunsolve.sun.com/search/document.do?assetkey=1-66-266108-1\", \"name\": \"266108\", \"tags\": [\"vendor-advisory\", \"x_refsource_SUNALERT\"]}, {\"url\": \"http://www.kb.cert.org/vuls/id/259425\", \"name\": \"VU#259425\", \"tags\": [\"third-party-advisory\", \"x_refsource_CERT-VN\"]}, {\"url\": \"http://www.symantec.com/business/security_response/writeup.jsp?docid=2009-072209-2512-99\", \"tags\": [\"x_refsource_MISC\"]}, {\"url\": \"http://lists.apple.com/archives/security-announce/2009/Sep/msg00003.html\", \"name\": \"APPLE-SA-2009-09-10-1\", \"tags\": [\"vendor-advisory\", \"x_refsource_APPLE\"]}, {\"url\": \"http://security.gentoo.org/glsa/glsa-200908-04.xml\", \"name\": \"GLSA-200908-04\", \"tags\": [\"vendor-advisory\", \"x_refsource_GENTOO\"]}, {\"url\": \"http://support.apple.com/kb/HT3864\", \"tags\": [\"x_refsource_CONFIRM\"]}, {\"url\": \"http://isc.sans.org/diary.html?storyid=6847\", \"tags\": [\"x_refsource_MISC\"]}, {\"url\": \"http://www.adobe.com/support/security/bulletins/apsb09-13.html\", \"tags\": [\"x_refsource_CONFIRM\"]}, {\"url\": \"http://blogs.adobe.com/psirt/2009/07/potential_adobe_reader_and_fla.html\", \"tags\": [\"x_refsource_MISC\"]}, {\"url\": \"http://www.symantec.com/connect/blogs/next-generation-flash-vulnerability\", \"tags\": [\"x_refsource_MISC\"]}, {\"url\": \"http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html\", \"name\": \"APPLE-SA-2009-09-10-2\", \"tags\": [\"vendor-advisory\", \"x_refsource_APPLE\"]}, {\"url\": \"http://bugs.adobe.com/jira/browse/FP-1265\", \"tags\": [\"x_refsource_MISC\"]}, {\"url\": \"http://www.adobe.com/support/security/bulletins/apsb09-10.html\", \"tags\": [\"x_refsource_CONFIRM\"]}, {\"url\": \"http://secunia.com/advisories/36374\", \"name\": \"36374\", \"tags\": [\"third-party-advisory\", \"x_refsource_SECUNIA\"]}, {\"url\": \"http://support.apple.com/kb/HT3865\", \"tags\": [\"x_refsource_CONFIRM\"]}, {\"url\": \"http://secunia.com/advisories/36193\", \"name\": \"36193\", \"tags\": [\"third-party-advisory\", \"x_refsource_SECUNIA\"]}, {\"url\": \"http://secunia.com/advisories/36701\", \"name\": \"36701\", \"tags\": [\"third-party-advisory\", \"x_refsource_SECUNIA\"]}, {\"url\": \"http://www.adobe.com/support/security/advisories/apsa09-03.html\", \"tags\": [\"x_refsource_CONFIRM\"]}, {\"url\": \"http://news.cnet.com/8301-27080_3-10293389-245.html\", \"tags\": [\"x_refsource_MISC\"]}, {\"url\": \"http://www.securityfocus.com/bid/35759\", \"name\": \"35759\", \"tags\": [\"vdb-entry\", \"x_refsource_BID\"]}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"Unspecified vulnerability in Adobe Reader and Acrobat 9.x through 9.1.2, and Adobe Flash Player 9.x through 9.0.159.0 and 10.x through 10.0.22.87, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via (1) a crafted Flash application in a .pdf file or (2) a crafted .swf file, related to authplay.dll, as exploited in the wild in July 2009.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"text\", \"description\": \"n/a\"}]}], \"providerMetadata\": {\"orgId\": \"8254265b-2729-46b6-b9e3-3dfca2d5bfca\", \"shortName\": \"mitre\", \"dateUpdated\": \"2009-07-28T09:00:00.000Z\"}, \"x_legacyV4Record\": {\"affects\": {\"vendor\": {\"vendor_data\": [{\"product\": {\"product_data\": [{\"version\": {\"version_data\": [{\"version_value\": \"n/a\"}]}, \"product_name\": \"n/a\"}]}, \"vendor_name\": \"n/a\"}]}}, \"data_type\": \"CVE\", \"references\": {\"reference_data\": [{\"url\": \"http://sunsolve.sun.com/search/document.do?assetkey=1-66-266108-1\", \"name\": \"266108\", \"refsource\": \"SUNALERT\"}, {\"url\": \"http://www.kb.cert.org/vuls/id/259425\", \"name\": \"VU#259425\", \"refsource\": \"CERT-VN\"}, {\"url\": \"http://www.symantec.com/business/security_response/writeup.jsp?docid=2009-072209-2512-99\", \"name\": \"http://www.symantec.com/business/security_response/writeup.jsp?docid=2009-072209-2512-99\", \"refsource\": \"MISC\"}, {\"url\": \"http://lists.apple.com/archives/security-announce/2009/Sep/msg00003.html\", \"name\": \"APPLE-SA-2009-09-10-1\", \"refsource\": \"APPLE\"}, {\"url\": \"http://security.gentoo.org/glsa/glsa-200908-04.xml\", \"name\": \"GLSA-200908-04\", \"refsource\": \"GENTOO\"}, {\"url\": \"http://support.apple.com/kb/HT3864\", \"name\": \"http://support.apple.com/kb/HT3864\", \"refsource\": \"CONFIRM\"}, {\"url\": \"http://isc.sans.org/diary.html?storyid=6847\", \"name\": \"http://isc.sans.org/diary.html?storyid=6847\", \"refsource\": \"MISC\"}, {\"url\": \"http://www.adobe.com/support/security/bulletins/apsb09-13.html\", \"name\": \"http://www.adobe.com/support/security/bulletins/apsb09-13.html\", \"refsource\": \"CONFIRM\"}, {\"url\": \"http://blogs.adobe.com/psirt/2009/07/potential_adobe_reader_and_fla.html\", \"name\": \"http://blogs.adobe.com/psirt/2009/07/potential_adobe_reader_and_fla.html\", \"refsource\": \"MISC\"}, {\"url\": \"http://www.symantec.com/connect/blogs/next-generation-flash-vulnerability\", \"name\": \"http://www.symantec.com/connect/blogs/next-generation-flash-vulnerability\", \"refsource\": \"MISC\"}, {\"url\": \"http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html\", \"name\": \"APPLE-SA-2009-09-10-2\", \"refsource\": \"APPLE\"}, {\"url\": \"http://bugs.adobe.com/jira/browse/FP-1265\", \"name\": \"http://bugs.adobe.com/jira/browse/FP-1265\", \"refsource\": \"MISC\"}, {\"url\": \"http://www.adobe.com/support/security/bulletins/apsb09-10.html\", \"name\": \"http://www.adobe.com/support/security/bulletins/apsb09-10.html\", \"refsource\": \"CONFIRM\"}, {\"url\": \"http://secunia.com/advisories/36374\", \"name\": \"36374\", \"refsource\": \"SECUNIA\"}, {\"url\": \"http://support.apple.com/kb/HT3865\", \"name\": \"http://support.apple.com/kb/HT3865\", \"refsource\": \"CONFIRM\"}, {\"url\": \"http://secunia.com/advisories/36193\", \"name\": \"36193\", \"refsource\": \"SECUNIA\"}, {\"url\": \"http://secunia.com/advisories/36701\", \"name\": \"36701\", \"refsource\": \"SECUNIA\"}, {\"url\": \"http://www.adobe.com/support/security/advisories/apsa09-03.html\", \"name\": \"http://www.adobe.com/support/security/advisories/apsa09-03.html\", \"refsource\": \"CONFIRM\"}, {\"url\": \"http://news.cnet.com/8301-27080_3-10293389-245.html\", \"name\": \"http://news.cnet.com/8301-27080_3-10293389-245.html\", \"refsource\": \"MISC\"}, {\"url\": \"http://www.securityfocus.com/bid/35759\", \"name\": \"35759\", \"refsource\": \"BID\"}]}, \"data_format\": \"MITRE\", \"description\": {\"description_data\": [{\"lang\": \"eng\", \"value\": \"Unspecified vulnerability in Adobe Reader and Acrobat 9.x through 9.1.2, and Adobe Flash Player 9.x through 9.0.159.0 and 10.x through 10.0.22.87, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via (1) a crafted Flash application in a .pdf file or (2) a crafted .swf file, related to authplay.dll, as exploited in the wild in July 2009.\"}]}, \"problemtype\": {\"problemtype_data\": [{\"description\": [{\"lang\": \"eng\", \"value\": \"n/a\"}]}]}, \"data_version\": \"4.0\", \"CVE_data_meta\": {\"ID\": \"CVE-2009-1862\", \"STATE\": \"PUBLIC\", \"ASSIGNER\": \"cve@mitre.org\"}}}}",
      "cveMetadata": "{\"cveId\": \"CVE-2009-1862\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-02-10T18:44:59.664Z\", \"dateReserved\": \"2009-06-01T00:00:00.000Z\", \"assignerOrgId\": \"8254265b-2729-46b6-b9e3-3dfca2d5bfca\", \"datePublished\": \"2009-07-23T20:00:00.000Z\", \"assignerShortName\": \"mitre\"}",
      "dataType": "CVE_RECORD",
      "dataVersion": "5.1"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.