Adobe Acrobat Reader up to 9.2 Doc.media.newPlayer resource management

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.0$0-$5k0.00

A vulnerability has been found in Adobe Acrobat Reader (Document Reader Software) and classified as very critical. This vulnerability affects the function Doc.media.newPlayer. The manipulation with an unknown input leads to a resource management vulnerability. The CWE definition for the vulnerability is CWE-399. As an impact it is known to affect confidentiality, integrity, and availability. CVE summarizes:

Use-after-free vulnerability in the Doc.media.newPlayer method in Multimedia.api in Adobe Reader and Acrobat 9.x before 9.3, and 8.x before 8.2 on Windows and Mac OS X, allows remote attackers to execute arbitrary code via a crafted PDF file using ZLib compressed streams, as exploited in the wild in December 2009.

The weakness was disclosed 12/15/2009 with 0-Day (Website). The advisory is shared for download at adobe.com. This vulnerability was named CVE-2009-4324 since 12/14/2009. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. Technical details and also a public exploit are known. The current price for an exploit might be approx. USD $0-$5k (estimation calculated on 04/26/2024).

A public exploit has been developed in Ruby and been published before and not just after the advisory. It is possible to download the exploit at securityfocus.com. It is declared as highly functional. As 0-day the estimated underground price was around $100k and more. The vulnerability scanner Nessus provides a plugin with the ID 43182 , which helps to determine the existence of the flaw in a target environment. The commercial vulnerability scanner Qualys is able to test this issue with plugin 116768 (Adobe Reader and Acrobat Vulnerability (APSA09-07, APSB10-02)). This issue was added on 06/08/2022 to the CISA Known Exploited Vulnerabilities Catalog with a due date of 06/22/2022:

Apply updates per vendor instructions.

Applying a patch is able to eliminate this problem. The bugfix is ready for download at metasploit.com. A possible mitigation has been published 4 weeks after the disclosure of the vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 9356.

The vulnerability is also documented in the databases at X-Force (54747), Tenable (43182) and Exploit-DB (10618).

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

Video

Youtube: Not available anymore

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 7.0

VulDB Base Score: 7.3
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Resource management
CWE: CWE-399 / CWE-404
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Highly functional
Programming Language: 🔍
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

KEV Added: 🔍
KEV Due: 🔍
KEV Remediation: 🔍
KEV Ransomware: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 43182
Nessus File: 🔍

OpenVAS ID: 801095
OpenVAS Name: Adobe Reader/Acrobat Multimeda Doc.media.newPlayer Remote Code Execution Vulnerability (Linux)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Saint ID: exploit_info/adobe_reader_media_newplayer
Saint Name: Adobe Reader media.newPlayer Use-After-Free Code Execution

Qualys ID: 🔍
Qualys Name: 🔍

MetaSploit ID: adobe_media_newplayer.rb
MetaSploit Name: Adobe Doc.media.newPlayer Use After Free Vulnerability
MetaSploit File: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Disable
Status: 🔍

Reaction Time: 🔍
Exposure Time: 🔍

Patch: metasploit.com
Suricata ID: 2010495
Suricata Class: 🔍
Suricata Message: 🔍

TippingPoint: 🔍

McAfee IPS: 🔍
McAfee IPS Version: 🔍

ISS Proventia IPS: 🔍
PaloAlto IPS: 🔍
Fortigate IPS: 🔍

Timelineinfo

12/03/2009 🔍
12/13/2009 +10 days 🔍
12/14/2009 +0 days 🔍
12/14/2009 +0 days 🔍
12/14/2009 +0 days 🔍
12/14/2009 +0 days 🔍
12/15/2009 +0 days 🔍
12/16/2009 +1 days 🔍
12/20/2009 +4 days 🔍
01/11/2010 +22 days 🔍
04/26/2024 +5218 days 🔍

Sourcesinfo

Vendor: adobe.com

Advisory: adobe.com
Organization: 0-Day
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2009-4324 (🔍)
OVAL: 🔍

X-Force: 54747 - Adobe Acrobat and Reader unspecified code execution, High Risk
Vulnerability Center: 24406 - [APSA09-07, APSB10-02] Adobe Reader and Acrobat 8.0 - 9.2 Doc.media.newPlayer Method Remote Code Execution Vulnerability, Medium
SecurityFocus: 37331 - Adobe Reader and Acrobat 'newplayer()' JavaScript Method Remote Code Execution Vulnerability
Secunia: 37690 - Adobe Reader/Acrobat Multiple Vulnerabilities, Extremely Critical
OSVDB: 60980 - Adobe Reader / Acrobat Doc.media.newPlayer Use-After-Free Arbitrary Code Execution
Vupen: ADV-2009-3518

scip Labs: https://www.scip.ch/en/?labs.20161013

Entryinfo

Created: 12/16/2009 11:26
Updated: 04/26/2024 19:38
Changes: 12/16/2009 11:26 (109), 10/17/2018 09:01 (5), 04/26/2024 19:38 (29)
Complete: 🔍
Cache ID: 18:1C0:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!