CVE
- Id
- 38928
- CVE No.
- CVE-2009-1493
- Status
- Candidate
- Description
- The customDictionaryOpen spell method in the JavaScript API in Adobe Reader 9.1, 8.1.4, 7.1.1, and earlier on Linux and UNIX allows remote attackers to cause a denial of service (memory corruption) or execute arbitrary code via a PDF file that triggers a call to this method with a long string in the second argument.
- Phase
- Assigned (20090430)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
427435 | 38928 | CVE-2009-1493 | MILW0RM:8570 | View |
427436 | 38928 | CVE-2009-1493 | URL:http://www.milw0rm.com/exploits/8570 | View |
427437 | 38928 | CVE-2009-1493 | MISC:http://blogs.adobe.com/psirt/2009/04/update_on_adobe_reader_issue.html | View |
427438 | 38928 | CVE-2009-1493 | MISC:http://packetstorm.linuxsecurity.com/0904-exploits/spell.txt | View |
427439 | 38928 | CVE-2009-1493 | CONFIRM:http://blogs.adobe.com/psirt/2009/05/adobe_reader_issue_update.html | View |
427440 | 38928 | CVE-2009-1493 | CONFIRM:http://www.adobe.com/support/security/bulletins/apsb09-06.html | View |
427441 | 38928 | CVE-2009-1493 | CONFIRM:http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=926953 | View |
427442 | 38928 | CVE-2009-1493 | GENTOO:GLSA-200907-06 | View |
427443 | 38928 | CVE-2009-1493 | URL:http://security.gentoo.org/glsa/glsa-200907-06.xml | View |
427444 | 38928 | CVE-2009-1493 | REDHAT:RHSA-2009:0478 | View |
427445 | 38928 | CVE-2009-1493 | URL:http://www.redhat.com/support/errata/RHSA-2009-0478.html | View |
427446 | 38928 | CVE-2009-1493 | SUNALERT:259028 | View |
427447 | 38928 | CVE-2009-1493 | URL:http://sunsolve.sun.com/search/document.do?assetkey=1-66-259028-1 | View |
427448 | 38928 | CVE-2009-1493 | SUSE:SUSE-SA:2009:027 | View |
427449 | 38928 | CVE-2009-1493 | URL:http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00001.html | View |
427450 | 38928 | CVE-2009-1493 | SUSE:SUSE-SR:2009:011 | View |
427451 | 38928 | CVE-2009-1493 | URL:http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html | View |
427452 | 38928 | CVE-2009-1493 | CERT:TA09-133B | View |
427453 | 38928 | CVE-2009-1493 | URL:http://www.us-cert.gov/cas/techalerts/TA09-133B.html | View |
427454 | 38928 | CVE-2009-1493 | CERT-VN:VU#970180 | View |
427455 | 38928 | CVE-2009-1493 | URL:http://www.kb.cert.org/vuls/id/970180 | View |
427456 | 38928 | CVE-2009-1493 | BID:34740 | View |
427457 | 38928 | CVE-2009-1493 | URL:http://www.securityfocus.com/bid/34740 | View |
427458 | 38928 | CVE-2009-1493 | OSVDB:54129 | View |
427459 | 38928 | CVE-2009-1493 | URL:http://osvdb.org/54129 | View |
427460 | 38928 | CVE-2009-1493 | SECTRACK:1022139 | View |
427461 | 38928 | CVE-2009-1493 | URL:http://www.securitytracker.com/id?1022139 | View |
427462 | 38928 | CVE-2009-1493 | SECUNIA:34924 | View |
427463 | 38928 | CVE-2009-1493 | URL:http://secunia.com/advisories/34924 | View |
427464 | 38928 | CVE-2009-1493 | SECUNIA:35096 | View |
427465 | 38928 | CVE-2009-1493 | URL:http://secunia.com/advisories/35096 | View |
427466 | 38928 | CVE-2009-1493 | SECUNIA:35055 | View |
427467 | 38928 | CVE-2009-1493 | URL:http://secunia.com/advisories/35055 | View |
427468 | 38928 | CVE-2009-1493 | SECUNIA:35152 | View |
427469 | 38928 | CVE-2009-1493 | URL:http://secunia.com/advisories/35152 | View |
427470 | 38928 | CVE-2009-1493 | SECUNIA:35358 | View |
427471 | 38928 | CVE-2009-1493 | URL:http://secunia.com/advisories/35358 | View |
427472 | 38928 | CVE-2009-1493 | SECUNIA:35416 | View |
427473 | 38928 | CVE-2009-1493 | URL:http://secunia.com/advisories/35416 | View |
427474 | 38928 | CVE-2009-1493 | SECUNIA:35734 | View |
427475 | 38928 | CVE-2009-1493 | URL:http://secunia.com/advisories/35734 | View |
427476 | 38928 | CVE-2009-1493 | VUPEN:ADV-2009-1189 | View |
427477 | 38928 | CVE-2009-1493 | URL:http://www.vupen.com/english/advisories/2009/1189 | View |
427478 | 38928 | CVE-2009-1493 | VUPEN:ADV-2009-1317 | View |
427479 | 38928 | CVE-2009-1493 | URL:http://www.vupen.com/english/advisories/2009/1317 | View |
427480 | 38928 | CVE-2009-1493 | XF:reader-spellcustom-code-execution(50146) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
42375 | JVNDB-2009-003382 | GOM Player の srt2smi.exe におけるスタックベースのバッファーオーバーフローの脆弱性 | Gretech Online Movie Player (GOM Player) の srt2smi.exe には、スタックベースのバッファーオーバーフローの脆弱性が存在します。 | CVE-2009-1497 | 38928 | 9.3 | http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-003382.html | View |