CVE
- Id
- 41234
- CVE No.
- CVE-2009-3799
- Status
- Candidate
- Description
- Integer overflow in the Verifier::parseExceptionHandlers function in Adobe Flash Player before 10.0.42.34 and Adobe AIR before 1.5.3 allows remote attackers to execute arbitrary code via an SWF file with a large exception_count value that triggers memory corruption, related to "generation of ActionScript exception handlers."
- Phase
- Assigned (20091026)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
452474 | 41234 | CVE-2009-3799 | BUGTRAQ:20091209 ZDI-09-093: Adobe Flash Player ActionScript Exception Handler Integer Overflow Vulnerability | View |
452475 | 41234 | CVE-2009-3799 | URL:http://www.securityfocus.com/archive/1/archive/1/508334/100/0/threaded | View |
452476 | 41234 | CVE-2009-3799 | MISC:http://zerodayinitiative.com/advisories/ZDI-09-093/ | View |
452477 | 41234 | CVE-2009-3799 | CONFIRM:http://www.adobe.com/support/security/bulletins/apsb09-19.html | View |
452478 | 41234 | CVE-2009-3799 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=543857 | View |
452479 | 41234 | CVE-2009-3799 | CONFIRM:http://support.apple.com/kb/HT4004 | View |
452480 | 41234 | CVE-2009-3799 | APPLE:APPLE-SA-2010-01-19-1 | View |
452481 | 41234 | CVE-2009-3799 | URL:http://lists.apple.com/archives/security-announce/2010/Jan/msg00000.html | View |
452482 | 41234 | CVE-2009-3799 | REDHAT:RHSA-2009:1657 | View |
452483 | 41234 | CVE-2009-3799 | URL:http://www.redhat.com/support/errata/RHSA-2009-1657.html | View |
452484 | 41234 | CVE-2009-3799 | REDHAT:RHSA-2009:1658 | View |
452485 | 41234 | CVE-2009-3799 | URL:http://www.redhat.com/support/errata/RHSA-2009-1658.html | View |
452486 | 41234 | CVE-2009-3799 | SUNALERT:1021716 | View |
452487 | 41234 | CVE-2009-3799 | URL:http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021716.1-1 | View |
452488 | 41234 | CVE-2009-3799 | SUSE:SUSE-SA:2009:062 | View |
452489 | 41234 | CVE-2009-3799 | URL:http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00003.html | View |
452490 | 41234 | CVE-2009-3799 | CERT:TA09-343A | View |
452491 | 41234 | CVE-2009-3799 | URL:http://www.us-cert.gov/cas/techalerts/TA09-343A.html | View |
452492 | 41234 | CVE-2009-3799 | BID:37199 | View |
452493 | 41234 | CVE-2009-3799 | URL:http://www.securityfocus.com/bid/37199 | View |
452494 | 41234 | CVE-2009-3799 | OSVDB:60889 | View |
452495 | 41234 | CVE-2009-3799 | URL:http://osvdb.org/60889 | View |
452496 | 41234 | CVE-2009-3799 | OVAL:oval:org.mitre.oval:def:7191 | View |
452497 | 41234 | CVE-2009-3799 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:7191 | View |
452498 | 41234 | CVE-2009-3799 | OVAL:oval:org.mitre.oval:def:8208 | View |
452499 | 41234 | CVE-2009-3799 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:8208 | View |
452500 | 41234 | CVE-2009-3799 | OVAL:oval:org.mitre.oval:def:16315 | View |
452501 | 41234 | CVE-2009-3799 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:16315 | View |
452502 | 41234 | CVE-2009-3799 | SECTRACK:1023306 | View |
452503 | 41234 | CVE-2009-3799 | URL:http://securitytracker.com/id?1023306 | View |
452504 | 41234 | CVE-2009-3799 | SECTRACK:1023307 | View |
452505 | 41234 | CVE-2009-3799 | URL:http://securitytracker.com/id?1023307 | View |
452506 | 41234 | CVE-2009-3799 | SECUNIA:37584 | View |
452507 | 41234 | CVE-2009-3799 | URL:http://secunia.com/advisories/37584 | View |
452508 | 41234 | CVE-2009-3799 | SECUNIA:37902 | View |
452509 | 41234 | CVE-2009-3799 | URL:http://secunia.com/advisories/37902 | View |
452510 | 41234 | CVE-2009-3799 | SECUNIA:38241 | View |
452511 | 41234 | CVE-2009-3799 | URL:http://secunia.com/advisories/38241 | View |
452512 | 41234 | CVE-2009-3799 | VUPEN:ADV-2009-3456 | View |
452513 | 41234 | CVE-2009-3799 | URL:http://www.vupen.com/english/advisories/2009/3456 | View |
452514 | 41234 | CVE-2009-3799 | VUPEN:ADV-2010-0173 | View |
452515 | 41234 | CVE-2009-3799 | URL:http://www.vupen.com/english/advisories/2010/0173 | View |
452516 | 41234 | CVE-2009-3799 | XF:flash-air-unspecified-overflow(54635) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
42858 | JVNDB-2009-003865 | Amiro.CMS におけるクロスサイトスクリプティングの脆弱性 | Amiro.CMS には、クロスサイトスクリプティングの脆弱性が存在します。 | CVE-2009-3803 | 41234 | 4.3 | http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-003865.html | View |