CVE-2009-4324

Known Exploited Public Exploit

Description

Use-after-free vulnerability in the Doc.media.newPlayer method in Multimedia.api in Adobe Reader and Acrobat 9.x before 9.3, and 8.x before 8.2 on Windows and Mac OS X, allows remote attackers to execute arbitrary code via a crafted PDF file using ZLib compressed streams, as exploited in the wild in December 2009.

Category

7.8
CVSS
Severity: High
CVSS 3.1 •
CVSS 2.0 •
EPSS 93.65% Top 5%
KEV Since 
Vendor Advisory redhat.com Vendor Advisory opensuse.org Vendor Advisory adobe.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory adobe.com Vendor Advisory vupen.com
Affected: n/a n/a
Published at:
Updated at:

References

Link Tags
http://www.securityfocus.com/bid/37331 broken link third party advisory vdb entry
http://blogs.adobe.com/psirt/2009/12/new_adobe_reader_and_acrobat_v.html vendor advisory broken link
http://secunia.com/advisories/37690 vendor advisory broken link third party advisory
http://secunia.com/advisories/38138 vendor advisory broken link third party advisory
https://bugzilla.redhat.com/show_bug.cgi?id=547799 issue tracking
http://osvdb.org/60980 vdb entry broken link
http://www.kb.cert.org/vuls/id/508357 third party advisory us government resource
https://exchange.xforce.ibmcloud.com/vulnerabilities/54747 third party advisory vdb entry
http://www.vupen.com/english/advisories/2009/3518 vendor advisory broken link vdb entry
http://www.metasploit.com/redmine/projects/framework/repository/revisions/7881/entry/modules/exploits/windows/fileformat/adobe_media_newplayer.rb broken link
http://www.adobe.com/support/security/bulletins/apsb10-02.html not applicable
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6795 signature vdb entry broken link
http://www.redhat.com/support/errata/RHSA-2010-0060.html vendor advisory broken link
http://contagiodump.blogspot.com/2009/12/virustotal-httpwww.html third party advisory exploit
http://www.vupen.com/english/advisories/2010/0103 vdb entry broken link
http://www.adobe.com/support/security/advisories/apsa09-07.html vendor advisory
http://www.symantec.com/connect/blogs/zero-day-xmas-present broken link
http://www.shadowserver.org/wiki/pmwiki.php/Calendar/20091214 broken link
http://secunia.com/advisories/38215 vendor advisory broken link third party advisory
http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00009.html vendor advisory mailing list third party advisory
http://www.us-cert.gov/cas/techalerts/TA10-013A.html third party advisory us government resource

Frequently Asked Questions

What is the severity of CVE-2009-4324?
CVE-2009-4324 has been scored as a high severity vulnerability.
How to fix CVE-2009-4324?
To fix CVE-2009-4324, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2009-4324 being actively exploited in the wild?
It is confirmed that CVE-2009-4324 is actively exploited. Be extra cautious if you are using vulnerable components. According to its EPSS score, there is a ~94% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.