Zero-day vulnerability in Windows

Heap-based buffer overflow
CVE-2009-2501

According to Symantec the first exploitation of the vulnerability was discovered on 2009-01-07.

Known malware:

Bloodhoud.Exploit.277

Vulnerability details

Advisory: SB2009101301 - Multiple vulnerabilities in Microsoft Windows

Vulnerable component: Windows

CVE-ID: CVE-2009-2501

CVSSv3 score: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:F/RL:O/RC:C

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Description:

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to heap-based buffer overflow in GDI+ when handling PNG image file. A remote attacker can create a specially crafted PNG image file, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system with privileges of the current user.

Successful exploitation of the vulnerability results in arbitrary code execution on the vulnerable system.

Note: the vulnerability was being actively exploited.