U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2009-1492

Change History

Modified Analysis by NIST 11/08/2018 3:28:28 PM

Action Type Old Value New Value
Changed CPE Configuration
OR
     *cpe:2.3:a:adobe:acrobat:3.0:*:*:*:*:*:*:*
     *cpe:2.3:a:adobe:acrobat:3.0:*:mac_os_x:*:*:*:*:*
     *cpe:2.3:a:adobe:acrobat:3.1:*:*:*:*:*:*:*
     *cpe:2.3:a:adobe:acrobat:3.1:*:mac_os_x:*:*:*:*:*
     *cpe:2.3:a:adobe:acrobat:4.0:*:*:*:*:*:*:*
     *cpe:2.3:a:adobe:acrobat:4.0:*:mac_os_x:*:*:*:*:*
     *cpe:2.3:a:adobe:acrobat:4.0.5:*:*:*:*:*:*:*
     *cpe:2.3:a:adobe:acrobat:4.0.5:*:mac_os_x:*:*:*:*:*
     *cpe:2.3:a:adobe:acrobat:4.0.5a:*:*:*:*:*:*:*
     *cpe:2.3:a:adobe:acrobat:4.0.5a:*:mac_os_x:*:*:*:*:*
     *cpe:2.3:a:adobe:acrobat:4.0.5c:*:*:*:*:*:*:*
     *cpe:2.3:a:adobe:acrobat:4.0.5c:*:mac_os_x:*:*:*:*:*
     *cpe:2.3:a:adobe:acrobat:5.0:*:*:*:*:*:*:*
     *cpe:2.3:a:adobe:acrobat:5.0:*:mac_os_x:*:*:*:*:*
     *cpe:2.3:a:adobe:acrobat:5.0.5:*:*:*:*:*:*:*
     *cpe:2.3:a:adobe:acrobat:5.0.5:*:mac_os_x:*:*:*:*:*
     *cpe:2.3:a:adobe:acrobat:5.0.6:*:*:*:*:*:*:*
     *cpe:2.3:a:adobe:acrobat:5.0.10:*:*:*:*:*:*:*
     *cpe:2.3:a:adobe:acrobat:5.0.10:*:mac_os_x:*:*:*:*:*
     *cpe:2.3:a:adobe:acrobat:6.0:*:*:*:*:*:*:*
     *cpe:2.3:a:adobe:acrobat:6.0:*:mac_os_x:*:*:*:*:*
     *cpe:2.3:a:adobe:acrobat:6.0.1:*:*:*:*:*:*:*
     *cpe:2.3:a:adobe:acrobat:6.0.1:*:mac_os_x:*:*:*:*:*
     *cpe:2.3:a:adobe:acrobat:6.0.2:*:*:*:*:*:*:*
     *cpe:2.3:a:adobe:acrobat:6.0.2:*:mac_os_x:*:*:*:*:*
     *cpe:2.3:a:adobe:acrobat:6.0.3:*:*:*:*:*:*:*
     *cpe:2.3:a:adobe:acrobat:6.0.3:*:mac_os_x:*:*:*:*:*
     *cpe:2.3:a:adobe:acrobat:6.0.4:*:*:*:*:*:*:*
     *cpe:2.3:a:adobe:acrobat:6.0.4:*:mac_os_x:*:*:*:*:*
     *cpe:2.3:a:adobe:acrobat:6.0.5:*:*:*:*:*:*:*
     *cpe:2.3:a:adobe:acrobat:7.0:*:*:*:*:*:*:*
     *cpe:2.3:a:adobe:acrobat:7.0:*:professional:*:*:*:*:*
     *cpe:2.3:a:adobe:acrobat:7.0:*:standard:*:*:*:*:*
     *cpe:2.3:a:adobe:acrobat:7.0.1:*:*:*:*:*:*:*
     *cpe:2.3:a:adobe:acrobat:7.0.1:*:professional:*:*:*:*:*
     *cpe:2.3:a:adobe:acrobat:7.0.1:*:standard:*:*:*:*:*
     *cpe:2.3:a:adobe:acrobat:7.0.2:*:*:*:*:*:*:*
     *cpe:2.3:a:adobe:acrobat:7.0.2:*:professional:*:*:*:*:*
     *cpe:2.3:a:adobe:acrobat:7.0.2:*:standard:*:*:*:*:*
     *cpe:2.3:a:adobe:acrobat:7.0.3:*:*:*:*:*:*:*
     *cpe:2.3:a:adobe:acrobat:7.0.3:*:professional:*:*:*:*:*
     *cpe:2.3:a:adobe:acrobat:7.0.3:*:standard:*:*:*:*:*
     *cpe:2.3:a:adobe:acrobat:7.0.4:*:*:*:*:*:*:*
     *cpe:2.3:a:adobe:acrobat:7.0.4:*:professional:*:*:*:*:*
     *cpe:2.3:a:adobe:acrobat:7.0.4:*:standard:*:*:*:*:*
     *cpe:2.3:a:adobe:acrobat:7.0.5:*:*:*:*:*:*:*
     *cpe:2.3:a:adobe:acrobat:7.0.5:*:professional:*:*:*:*:*
     *cpe:2.3:a:adobe:acrobat:7.0.5:*:standard:*:*:*:*:*
     *cpe:2.3:a:adobe:acrobat:7.0.6:*:*:*:*:*:*:*
     *cpe:2.3:a:adobe:acrobat:7.0.6:*:professional:*:*:*:*:*
     *cpe:2.3:a:adobe:acrobat:7.0.6:*:standard:*:*:*:*:*
     *cpe:2.3:a:adobe:acrobat:7.0.7:*:*:*:*:*:*:*
     *cpe:2.3:a:adobe:acrobat:7.0.7:*:professional:*:*:*:*:*
     *cpe:2.3:a:adobe:acrobat:7.0.7:*:standard:*:*:*:*:*
     *cpe:2.3:a:adobe:acrobat:7.0.8:*:*:*:*:*:*:*
     *cpe:2.3:a:adobe:acrobat:7.0.8:*:elements:*:*:*:*:*
     *cpe:2.3:a:adobe:acrobat:7.0.8:*:professional:*:*:*:*:*
     *cpe:2.3:a:adobe:acrobat:7.0.8:*:standard:*:*:*:*:*
     *cpe:2.3:a:adobe:acrobat:7.0.9:*:*:*:*:*:*:*
     *cpe:2.3:a:adobe:acrobat:7.1:*:*:*:*:*:*:*
     *cpe:2.3:a:adobe:acrobat:7.1.0:*:*:*:*:*:*:*
     *cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:* versions up to (including) 7.1.1
     *cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:* versions up to (including) 8.1.4
     *cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:* versions up to (including) 9.1
OR
     *cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:* versions from (including) 7.0 up to (including) 7.1.1
     *cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:* versions from (including) 8.0 up to (including) 8.1.4
     *cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:* versions from (including) 9.0 up to (including) 9.1
Changed CPE Configuration
OR
     *cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:* versions up to (including) 7.0
     *cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:* versions up to (including) 8.0
     *cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:* versions up to (including) 9.0
     *cpe:2.3:a:adobe:reader:3.0:*:*:*:*:*:*:*
     *cpe:2.3:a:adobe:reader:4.0:*:*:*:*:*:*:*
     *cpe:2.3:a:adobe:reader:4.0.5:*:*:*:*:*:*:*
     *cpe:2.3:a:adobe:reader:4.0.5a:*:*:*:*:*:*:*
     *cpe:2.3:a:adobe:reader:4.0.5c:*:*:*:*:*:*:*
     *cpe:2.3:a:adobe:reader:4.5:*:*:*:*:*:*:*
     *cpe:2.3:a:adobe:reader:5.0:*:*:*:*:*:*:*
     *cpe:2.3:a:adobe:reader:5.0.5:*:*:*:*:*:*:*
     *cpe:2.3:a:adobe:reader:5.0.6:*:*:*:*:*:*:*
     *cpe:2.3:a:adobe:reader:5.0.7:*:*:*:*:*:*:*
     *cpe:2.3:a:adobe:reader:5.0.9:*:*:*:*:*:*:*
     *cpe:2.3:a:adobe:reader:5.0.10:*:*:*:*:*:*:*
     *cpe:2.3:a:adobe:reader:5.0.11:*:*:*:*:*:*:*
     *cpe:2.3:a:adobe:reader:5.1:*:*:*:*:*:*:*
     *cpe:2.3:a:adobe:reader:6.0:*:*:*:*:*:*:*
     *cpe:2.3:a:adobe:reader:6.0.1:*:*:*:*:*:*:*
     *cpe:2.3:a:adobe:reader:6.0.2:*:*:*:*:*:*:*
     *cpe:2.3:a:adobe:reader:6.0.3:*:*:*:*:*:*:*
     *cpe:2.3:a:adobe:reader:6.0.4:*:*:*:*:*:*:*
     *cpe:2.3:a:adobe:reader:6.0.5:*:*:*:*:*:*:*
     *cpe:2.3:a:adobe:reader:7.0.1:*:*:*:*:*:*:*
     *cpe:2.3:a:adobe:reader:7.0.2:*:*:*:*:*:*:*
     *cpe:2.3:a:adobe:reader:7.0.3:*:*:*:*:*:*:*
     *cpe:2.3:a:adobe:reader:7.0.5:*:*:*:*:*:*:*
     *cpe:2.3:a:adobe:reader:7.0.7:*:*:*:*:*:*:*
     *cpe:2.3:a:adobe:reader:7.0.8:*:*:*:*:*:*:*
     *cpe:2.3:a:adobe:reader:7.0.9:*:*:*:*:*:*:*
     *cpe:2.3:a:adobe:reader:7.1.0:*:*:*:*:*:*:*
OR
     *cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:* versions from (including) 7.0 up to (including) 7.1.1
     *cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:* versions from (including) 8.0 up to (including) 8.1.4
     *cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:* versions from (including) 9.0 up to (including) 9.1
Changed Reference Type
http://blogs.adobe.com/psirt/2009/05/adobe_reader_issue_update.html No Types Assigned
http://blogs.adobe.com/psirt/2009/05/adobe_reader_issue_update.html Vendor Advisory
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00001.html No Types Assigned
http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00001.html Mailing List, Third Party Advisory
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html No Types Assigned
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html Mailing List, Third Party Advisory
Changed Reference Type
http://osvdb.org/54130 No Types Assigned
http://osvdb.org/54130 Broken Link
Changed Reference Type
http://packetstorm.linuxsecurity.com/0904-exploits/getannots.txt Exploit
http://packetstorm.linuxsecurity.com/0904-exploits/getannots.txt Exploit, Third Party Advisory
Changed Reference Type
http://secunia.com/advisories/34924 Vendor Advisory
http://secunia.com/advisories/34924 Third Party Advisory
Changed Reference Type
http://secunia.com/advisories/35055 No Types Assigned
http://secunia.com/advisories/35055 Third Party Advisory
Changed Reference Type
http://secunia.com/advisories/35096 No Types Assigned
http://secunia.com/advisories/35096 Third Party Advisory
Changed Reference Type
http://secunia.com/advisories/35152 No Types Assigned
http://secunia.com/advisories/35152 Third Party Advisory
Changed Reference Type
http://secunia.com/advisories/35358 No Types Assigned
http://secunia.com/advisories/35358 Third Party Advisory
Changed Reference Type
http://secunia.com/advisories/35416 No Types Assigned
http://secunia.com/advisories/35416 Third Party Advisory
Changed Reference Type
http://secunia.com/advisories/35734 No Types Assigned
http://secunia.com/advisories/35734 Third Party Advisory
Changed Reference Type
http://security.gentoo.org/glsa/glsa-200907-06.xml No Types Assigned
http://security.gentoo.org/glsa/glsa-200907-06.xml Third Party Advisory
Changed Reference Type
http://sunsolve.sun.com/search/document.do?assetkey=1-66-259028-1 No Types Assigned
http://sunsolve.sun.com/search/document.do?assetkey=1-66-259028-1 Broken Link
Changed Reference Type
http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=926953 No Types Assigned
http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=926953 Third Party Advisory
Changed Reference Type
http://www.adobe.com/support/security/bulletins/apsb09-06.html No Types Assigned
http://www.adobe.com/support/security/bulletins/apsb09-06.html Vendor Advisory
Changed Reference Type
http://www.kb.cert.org/vuls/id/970180 US Government Resource
http://www.kb.cert.org/vuls/id/970180 Third Party Advisory, US Government Resource
Changed Reference Type
http://www.redhat.com/support/errata/RHSA-2009-0478.html No Types Assigned
http://www.redhat.com/support/errata/RHSA-2009-0478.html Third Party Advisory
Changed Reference Type
http://www.securityfocus.com/bid/34736 Exploit
http://www.securityfocus.com/bid/34736 Exploit, Third Party Advisory, VDB Entry
Changed Reference Type
http://www.securitytracker.com/id?1022139 No Types Assigned
http://www.securitytracker.com/id?1022139 Third Party Advisory, VDB Entry
Changed Reference Type
http://www.us-cert.gov/cas/techalerts/TA09-133B.html US Government Resource
http://www.us-cert.gov/cas/techalerts/TA09-133B.html Third Party Advisory, US Government Resource
Changed Reference Type
http://www.vupen.com/english/advisories/2009/1189 Vendor Advisory
http://www.vupen.com/english/advisories/2009/1189 Third Party Advisory
Changed Reference Type
http://www.vupen.com/english/advisories/2009/1317 No Types Assigned
http://www.vupen.com/english/advisories/2009/1317 Third Party Advisory
Changed Reference Type
https://exchange.xforce.ibmcloud.com/vulnerabilities/50145 No Types Assigned
https://exchange.xforce.ibmcloud.com/vulnerabilities/50145 Third Party Advisory, VDB Entry
Changed Reference Type
https://www.exploit-db.com/exploits/8569 No Types Assigned
https://www.exploit-db.com/exploits/8569 Third Party Advisory, VDB Entry