Lucene search

K
saintSAINT CorporationSAINT:19D92BD2ABAFAA8C8FDB89798EE599D5
HistoryOct 27, 2009 - 12:00 a.m.

Adobe Reader FlateDecode filter TIFF Predictor integer overflow

2009-10-2700:00:00
SAINT Corporation
download.saintcorporation.com
40

EPSS

0.973

Percentile

99.9%

Added: 10/27/2009
CVE: CVE-2009-3459
BID: 36600
OSVDB: 58729

Background

Adobe Reader is free software for viewing PDF documents.

Problem

An integer overflow in the FlateDecode filter in Adobe Reader allows command execution when a user opens a PDF file containing specially crafted compressed objects which use the TIFF predictor.

Resolution

Upgrade to Adobe Reader 9.2 or higher.

References

<http://www.adobe.com/support/security/bulletins/apsb09-15.html&gt;
<http://www.us-cert.gov/cas/techalerts/TA09-286B.html&gt;

Limitations

Exploit works on Adobe Reader 9.1 and requires a user to open the exploit file in Adobe Reader.

Due to the nature of the vulnerability, the success of the exploit depends on the state of the target.

Platforms

Windows