Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTA-2008-AVI-053
Vulnerability from certfr_avis
None
Description
Des vulnérabilités non spécifiées ont été annoncées par l'éditeur. Certaines pourraient être exploitées par des personnes malveillantes afin d'exécuter du code arbitraire à distance sur un système ayant une version d'Adobe Reader vulnérable.
D'autres vulnérabilités permettraient de contourner la politique de sécurité mise en place dans un document.
Solution
Se référer au bulletin de sécurité kb403079 d'Adobe pour l'obtention des correctifs (cf. section Documentation).
NoneImpacted products
References
Title | Publication Time | Tags | |
---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Adobe Reader, pour les versions ant\u00e9rieures \u00e0 8.1.2.", "product": { "name": "N/A", "vendor": { "name": "Adobe", "scada": false } } } ], "affected_systems_content": null, "content": "## Description\n\nDes vuln\u00e9rabilit\u00e9s non sp\u00e9cifi\u00e9es ont \u00e9t\u00e9 annonc\u00e9es par l\u0027\u00e9diteur.\nCertaines pourraient \u00eatre exploit\u00e9es par des personnes malveillantes\nafin d\u0027ex\u00e9cuter du code arbitraire \u00e0 distance sur un syst\u00e8me ayant une\nversion d\u0027Adobe Reader vuln\u00e9rable.\n\nD\u0027autres vuln\u00e9rabilit\u00e9s permettraient de contourner la politique de\ns\u00e9curit\u00e9 mise en place dans un document.\n\n## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 kb403079 d\u0027Adobe pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2007-5663", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5663" }, { "name": "CVE-2007-4768", "url": "https://www.cve.org/CVERecord?id=CVE-2007-4768" }, { "name": "CVE-2007-5666", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5666" }, { "name": "CVE-2008-2042", "url": "https://www.cve.org/CVERecord?id=CVE-2008-2042" }, { "name": "CVE-2007-5659", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5659" }, { "name": "CVE-2008-0667", "url": "https://www.cve.org/CVERecord?id=CVE-2008-0667" }, { "name": "CVE-2008-0655", "url": "https://www.cve.org/CVERecord?id=CVE-2008-0655" }, { "name": "CVE-2008-0726", "url": "https://www.cve.org/CVERecord?id=CVE-2008-0726" } ], "initial_release_date": "2008-02-06T00:00:00", "last_revision_date": "2008-05-13T00:00:00", "links": [ { "title": "Bulletin de s\u00e9curit\u00e9 Adobe APSB08-13 publi\u00e9 le 06 mai 2008 :", "url": "http://www.adobe.com/support/security/bulletins/apsb08-13.html" }, { "title": "Note d\u0027information de changement de version Adobe kb403079 du 05 f\u00e9vrier 2008 :", "url": "http://www.adobe.com/go/kb403079" }, { "title": "Bulletin de s\u00e9curit\u00e9 Adobe APSA08-01 publi\u00e9 le 07 f\u00e9vrier 2008 :", "url": "http://www.adobe.com/support/security/advisories/apsa08-01.html" } ], "reference": "CERTA-2008-AVI-053", "revisions": [ { "description": "version initiale.", "revision_date": "2008-02-06T00:00:00.000000" }, { "description": "modification des risques et ajout des r\u00e9f\u00e9rences au CVE et au bulletin APSA08-01.", "revision_date": "2008-02-08T00:00:00.000000" }, { "description": "ajout de r\u00e9f\u00e9rences aux CVE.", "revision_date": "2008-03-06T00:00:00.000000" }, { "description": "ajout de r\u00e9f\u00e9rences aux CVE et APSB08-13 mentionnant la mise \u00e0 disposition du correctif pour la branche 7 Adobe Reader.", "revision_date": "2008-05-13T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" } ], "summary": null, "title": "Multiples vuln\u00e9rabilit\u00e9s dans Adobe Reader", "vendor_advisories": [ { "published_at": null, "title": "Bulletin kb403079 d\u0027Adobe publi\u00e9 le 05 f\u00e9vrier 2008", "url": null } ] }
CVE-2008-0655 (GCVE-0-2008-0655)
Vulnerability from cvelistv5
Published
2008-02-07 20:00
Modified
2025-07-30 01:47
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Multiple unspecified vulnerabilities in Adobe Reader and Acrobat before 8.1.2 have unknown impact and attack vectors.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T07:54:23.254Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SUSE-SA:2008:009", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00007.html" }, { "name": "1019346", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1019346" }, { "name": "TA08-043A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA08-043A.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb08-13.html" }, { "name": "ADV-2008-1966", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/1966/references" }, { "name": "28851", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28851" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://blogs.adobe.com/acroread/2008/02/adobe_reader_812_for_linux_and.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://kb.adobe.com/selfservice/viewContent.do?externalId=kb403079\u0026sliceId=1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/advisories/apsa08-01.html" }, { "name": "28983", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28983" }, { "name": "239286", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239286-1" }, { "name": "oval:org.mitre.oval:def:10299", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10299" }, { "name": "GLSA-200803-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200803-01.xml" }, { "name": "29065", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29065" }, { "name": "30840", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30840" }, { "name": "29205", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29205" }, { "name": "27641", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/27641" }, { "name": "ADV-2008-0425", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/0425" }, { "name": "28802", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28802" }, { "name": "RHSA-2008:0144", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0144.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2008-0655", "options": [ { "Exploitation": "active" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-02-07T14:23:47.017496Z", "version": "2.0.3" }, "type": "ssvc" } }, { "other": { "content": { "dateAdded": "2022-06-08", "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2008-0655" }, "type": "kev" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "CWE-200 Exposure of Sensitive Information to an Unauthorized Actor", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-30T01:47:08.323Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "timeline": [ { "lang": "en", "time": "2022-06-08T00:00:00+00:00", "value": "CVE-2008-0655 added to CISA KEV" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-02-06T00:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Multiple unspecified vulnerabilities in Adobe Reader and Acrobat before 8.1.2 have unknown impact and attack vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01.000Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "SUSE-SA:2008:009", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00007.html" }, { "name": "1019346", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1019346" }, { "name": "TA08-043A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA08-043A.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb08-13.html" }, { "name": "ADV-2008-1966", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/1966/references" }, { "name": "28851", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28851" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://blogs.adobe.com/acroread/2008/02/adobe_reader_812_for_linux_and.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://kb.adobe.com/selfservice/viewContent.do?externalId=kb403079\u0026sliceId=1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/advisories/apsa08-01.html" }, { "name": "28983", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28983" }, { "name": "239286", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239286-1" }, { "name": "oval:org.mitre.oval:def:10299", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10299" }, { "name": "GLSA-200803-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200803-01.xml" }, { "name": "29065", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29065" }, { "name": "30840", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30840" }, { "name": "29205", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29205" }, { "name": "27641", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/27641" }, { "name": "ADV-2008-0425", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/0425" }, { "name": "28802", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28802" }, { "name": "RHSA-2008:0144", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0144.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-0655", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple unspecified vulnerabilities in Adobe Reader and Acrobat before 8.1.2 have unknown impact and attack vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SUSE-SA:2008:009", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00007.html" }, { "name": "1019346", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1019346" }, { "name": "TA08-043A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA08-043A.html" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb08-13.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb08-13.html" }, { "name": "ADV-2008-1966", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/1966/references" }, { "name": "28851", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28851" }, { "name": "http://blogs.adobe.com/acroread/2008/02/adobe_reader_812_for_linux_and.html", "refsource": "CONFIRM", "url": "http://blogs.adobe.com/acroread/2008/02/adobe_reader_812_for_linux_and.html" }, { "name": "http://kb.adobe.com/selfservice/viewContent.do?externalId=kb403079\u0026sliceId=1", "refsource": "CONFIRM", "url": "http://kb.adobe.com/selfservice/viewContent.do?externalId=kb403079\u0026sliceId=1" }, { "name": "http://www.adobe.com/support/security/advisories/apsa08-01.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/advisories/apsa08-01.html" }, { "name": "28983", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28983" }, { "name": "239286", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239286-1" }, { "name": "oval:org.mitre.oval:def:10299", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10299" }, { "name": "GLSA-200803-01", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200803-01.xml" }, { "name": "29065", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29065" }, { "name": "30840", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30840" }, { "name": "29205", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29205" }, { "name": "27641", "refsource": "BID", "url": "http://www.securityfocus.com/bid/27641" }, { "name": "ADV-2008-0425", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/0425" }, { "name": "28802", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28802" }, { "name": "RHSA-2008:0144", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0144.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-0655", "datePublished": "2008-02-07T20:00:00.000Z", "dateReserved": "2008-02-07T00:00:00.000Z", "dateUpdated": "2025-07-30T01:47:08.323Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2008-2042 (GCVE-0-2008-2042)
Vulnerability from cvelistv5
Published
2008-05-08 00:00
Modified
2024-08-07 08:49
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The Javascript API in Adobe Acrobat Professional 7.0.9 and possibly 8.1.1 exposes a dangerous method, which allows remote attackers to execute arbitrary commands or trigger a buffer overflow via a crafted PDF file that invokes app.checkForUpdate with a malicious callback function.
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T08:49:56.877Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "3861", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/3861" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb08-13.html" }, { "name": "ADV-2008-1966", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/1966/references" }, { "name": "20080507 Adobe Acrobat Professional Javascript For PDF Security Feature Bypass and Memory Corruption Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/491735/100/0/threaded" }, { "name": "239286", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239286-1" }, { "name": "adobe-appcheckforupdate-code-execution(42237)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42237" }, { "name": "30840", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30840" }, { "name": "1019971", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1019971" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-05-07T00:00:00", "descriptions": [ { "lang": "en", "value": "The Javascript API in Adobe Acrobat Professional 7.0.9 and possibly 8.1.1 exposes a dangerous method, which allows remote attackers to execute arbitrary commands or trigger a buffer overflow via a crafted PDF file that invokes app.checkForUpdate with a malicious callback function." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-11T19:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "3861", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/3861" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb08-13.html" }, { "name": "ADV-2008-1966", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/1966/references" }, { "name": "20080507 Adobe Acrobat Professional Javascript For PDF Security Feature Bypass and Memory Corruption Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/491735/100/0/threaded" }, { "name": "239286", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239286-1" }, { "name": "adobe-appcheckforupdate-code-execution(42237)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42237" }, { "name": "30840", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30840" }, { "name": "1019971", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1019971" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-2042", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Javascript API in Adobe Acrobat Professional 7.0.9 and possibly 8.1.1 exposes a dangerous method, which allows remote attackers to execute arbitrary commands or trigger a buffer overflow via a crafted PDF file that invokes app.checkForUpdate with a malicious callback function." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "3861", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/3861" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb08-13.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb08-13.html" }, { "name": "ADV-2008-1966", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/1966/references" }, { "name": "20080507 Adobe Acrobat Professional Javascript For PDF Security Feature Bypass and Memory Corruption Vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/491735/100/0/threaded" }, { "name": "239286", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239286-1" }, { "name": "adobe-appcheckforupdate-code-execution(42237)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42237" }, { "name": "30840", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30840" }, { "name": "1019971", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1019971" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-2042", "datePublished": "2008-05-08T00:00:00", "dateReserved": "2008-04-30T00:00:00", "dateUpdated": "2024-08-07T08:49:56.877Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2008-0667 (GCVE-0-2008-0667)
Vulnerability from cvelistv5
Published
2008-02-11 20:00
Modified
2024-08-07 07:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The DOC.print function in the Adobe JavaScript API, as used by Adobe Acrobat and Reader before 8.1.2, allows remote attackers to configure silent non-interactive printing, and trigger the printing of an arbitrary number of copies of a document. NOTE: this issue might be subsumed by CVE-2008-0655.
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T07:54:23.049Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SUSE-SA:2008:009", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00007.html" }, { "name": "3625", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/3625" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://kb.adobe.com/selfservice/viewContent.do?externalId=kb403079\u0026sliceId=1" }, { "name": "TA08-043A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA08-043A.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb08-13.html" }, { "name": "oval:org.mitre.oval:def:9731", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9731" }, { "name": "ADV-2008-1966", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/1966/references" }, { "name": "28851", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28851" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/advisories/apsa08-01.html" }, { "name": "28983", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28983" }, { "name": "239286", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239286-1" }, { "name": "GLSA-200803-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200803-01.xml" }, { "name": "ADV-2008-0425", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/0425/references" }, { "name": "29065", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29065" }, { "name": "30840", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30840" }, { "name": "29205", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29205" }, { "name": "27641", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/27641" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.fortiguardcenter.com/advisory/FGA-2008-04.html" }, { "name": "28802", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28802" }, { "name": "RHSA-2008:0144", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0144.html" }, { "name": "20080208 Adobe Reader/Acrobat Remote PDF Print Silently Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/487760/100/0/threaded" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-02-06T00:00:00", "descriptions": [ { "lang": "en", "value": "The DOC.print function in the Adobe JavaScript API, as used by Adobe Acrobat and Reader before 8.1.2, allows remote attackers to configure silent non-interactive printing, and trigger the printing of an arbitrary number of copies of a document. NOTE: this issue might be subsumed by CVE-2008-0655." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-15T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "SUSE-SA:2008:009", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00007.html" }, { "name": "3625", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/3625" }, { "tags": [ "x_refsource_MISC" ], "url": "http://kb.adobe.com/selfservice/viewContent.do?externalId=kb403079\u0026sliceId=1" }, { "name": "TA08-043A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA08-043A.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb08-13.html" }, { "name": "oval:org.mitre.oval:def:9731", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9731" }, { "name": "ADV-2008-1966", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/1966/references" }, { "name": "28851", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28851" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/advisories/apsa08-01.html" }, { "name": "28983", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28983" }, { "name": "239286", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239286-1" }, { "name": "GLSA-200803-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200803-01.xml" }, { "name": "ADV-2008-0425", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/0425/references" }, { "name": "29065", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29065" }, { "name": "30840", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30840" }, { "name": "29205", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29205" }, { "name": "27641", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/27641" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.fortiguardcenter.com/advisory/FGA-2008-04.html" }, { "name": "28802", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28802" }, { "name": "RHSA-2008:0144", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0144.html" }, { "name": "20080208 Adobe Reader/Acrobat Remote PDF Print Silently Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/487760/100/0/threaded" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-0667", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The DOC.print function in the Adobe JavaScript API, as used by Adobe Acrobat and Reader before 8.1.2, allows remote attackers to configure silent non-interactive printing, and trigger the printing of an arbitrary number of copies of a document. NOTE: this issue might be subsumed by CVE-2008-0655." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SUSE-SA:2008:009", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00007.html" }, { "name": "3625", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/3625" }, { "name": "http://kb.adobe.com/selfservice/viewContent.do?externalId=kb403079\u0026sliceId=1", "refsource": "MISC", "url": "http://kb.adobe.com/selfservice/viewContent.do?externalId=kb403079\u0026sliceId=1" }, { "name": "TA08-043A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA08-043A.html" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb08-13.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb08-13.html" }, { "name": "oval:org.mitre.oval:def:9731", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9731" }, { "name": "ADV-2008-1966", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/1966/references" }, { "name": "28851", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28851" }, { "name": "http://www.adobe.com/support/security/advisories/apsa08-01.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/advisories/apsa08-01.html" }, { "name": "28983", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28983" }, { "name": "239286", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239286-1" }, { "name": "GLSA-200803-01", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200803-01.xml" }, { "name": "ADV-2008-0425", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/0425/references" }, { "name": "29065", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29065" }, { "name": "30840", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30840" }, { "name": "29205", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29205" }, { "name": "27641", "refsource": "BID", "url": "http://www.securityfocus.com/bid/27641" }, { "name": "http://www.fortiguardcenter.com/advisory/FGA-2008-04.html", "refsource": "MISC", "url": "http://www.fortiguardcenter.com/advisory/FGA-2008-04.html" }, { "name": "28802", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28802" }, { "name": "RHSA-2008:0144", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0144.html" }, { "name": "20080208 Adobe Reader/Acrobat Remote PDF Print Silently Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/487760/100/0/threaded" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-0667", "datePublished": "2008-02-11T20:00:00", "dateReserved": "2008-02-11T00:00:00", "dateUpdated": "2024-08-07T07:54:23.049Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2007-5666 (GCVE-0-2007-5666)
Vulnerability from cvelistv5
Published
2008-02-12 18:00
Modified
2024-08-07 15:39
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Untrusted search path vulnerability in Adobe Reader and Acrobat 8.1.1 and earlier allows local users to execute arbitrary code via a malicious Security Provider library in the reader's current working directory. NOTE: this issue might be subsumed by CVE-2008-0655.
References
URL | Tags | |||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T15:39:13.586Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "TA08-043A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA08-043A.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb08-13.html" }, { "name": "ADV-2008-1966", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/1966/references" }, { "name": "oval:org.mitre.oval:def:11161", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11161" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/advisories/apsa08-01.html" }, { "name": "239286", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239286-1" }, { "name": "GLSA-200803-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200803-01.xml" }, { "name": "29065", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29065" }, { "name": "30840", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30840" }, { "name": "29205", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29205" }, { "name": "20080208 Adobe Reader Security Provider Unsafe Libary Path Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=655" }, { "name": "RHSA-2008:0144", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0144.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-02-08T00:00:00", "descriptions": [ { "lang": "en", "value": "Untrusted search path vulnerability in Adobe Reader and Acrobat 8.1.1 and earlier allows local users to execute arbitrary code via a malicious Security Provider library in the reader\u0027s current working directory. NOTE: this issue might be subsumed by CVE-2008-0655." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "TA08-043A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA08-043A.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb08-13.html" }, { "name": "ADV-2008-1966", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/1966/references" }, { "name": "oval:org.mitre.oval:def:11161", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11161" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/advisories/apsa08-01.html" }, { "name": "239286", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239286-1" }, { "name": "GLSA-200803-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200803-01.xml" }, { "name": "29065", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29065" }, { "name": "30840", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30840" }, { "name": "29205", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29205" }, { "name": "20080208 Adobe Reader Security Provider Unsafe Libary Path Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=655" }, { "name": "RHSA-2008:0144", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0144.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-5666", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Untrusted search path vulnerability in Adobe Reader and Acrobat 8.1.1 and earlier allows local users to execute arbitrary code via a malicious Security Provider library in the reader\u0027s current working directory. NOTE: this issue might be subsumed by CVE-2008-0655." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "TA08-043A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA08-043A.html" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb08-13.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb08-13.html" }, { "name": "ADV-2008-1966", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/1966/references" }, { "name": "oval:org.mitre.oval:def:11161", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11161" }, { "name": "http://www.adobe.com/support/security/advisories/apsa08-01.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/advisories/apsa08-01.html" }, { "name": "239286", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239286-1" }, { "name": "GLSA-200803-01", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200803-01.xml" }, { "name": "29065", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29065" }, { "name": "30840", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30840" }, { "name": "29205", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29205" }, { "name": "20080208 Adobe Reader Security Provider Unsafe Libary Path Vulnerability", "refsource": "IDEFENSE", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=655" }, { "name": "RHSA-2008:0144", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0144.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-5666", "datePublished": "2008-02-12T18:00:00", "dateReserved": "2007-10-23T00:00:00", "dateUpdated": "2024-08-07T15:39:13.586Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2007-5663 (GCVE-0-2007-5663)
Vulnerability from cvelistv5
Published
2008-02-12 18:00
Modified
2024-08-07 15:39
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Adobe Reader and Acrobat 8.1.1 and earlier allows remote attackers to execute arbitrary code via a crafted PDF file that calls an insecure JavaScript method in the EScript.api plug-in. NOTE: this issue might be subsumed by CVE-2008-0655.
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T15:39:13.805Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "TA08-043A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA08-043A.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb08-13.html" }, { "name": "ADV-2008-1966", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/1966/references" }, { "name": "20080208 Adobe Reader and Acrobat JavaScript Insecure Method Exposure Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=656" }, { "name": "VU#140129", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/140129" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/advisories/apsa08-01.html" }, { "name": "239286", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239286-1" }, { "name": "GLSA-200803-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200803-01.xml" }, { "name": "oval:org.mitre.oval:def:9928", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9928" }, { "name": "29065", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29065" }, { "name": "30840", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30840" }, { "name": "29205", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29205" }, { "name": "RHSA-2008:0144", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0144.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-02-08T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Reader and Acrobat 8.1.1 and earlier allows remote attackers to execute arbitrary code via a crafted PDF file that calls an insecure JavaScript method in the EScript.api plug-in. NOTE: this issue might be subsumed by CVE-2008-0655." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "TA08-043A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA08-043A.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb08-13.html" }, { "name": "ADV-2008-1966", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/1966/references" }, { "name": "20080208 Adobe Reader and Acrobat JavaScript Insecure Method Exposure Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=656" }, { "name": "VU#140129", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/140129" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/advisories/apsa08-01.html" }, { "name": "239286", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239286-1" }, { "name": "GLSA-200803-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200803-01.xml" }, { "name": "oval:org.mitre.oval:def:9928", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9928" }, { "name": "29065", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29065" }, { "name": "30840", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30840" }, { "name": "29205", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29205" }, { "name": "RHSA-2008:0144", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0144.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-5663", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Reader and Acrobat 8.1.1 and earlier allows remote attackers to execute arbitrary code via a crafted PDF file that calls an insecure JavaScript method in the EScript.api plug-in. NOTE: this issue might be subsumed by CVE-2008-0655." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "TA08-043A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA08-043A.html" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb08-13.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb08-13.html" }, { "name": "ADV-2008-1966", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/1966/references" }, { "name": "20080208 Adobe Reader and Acrobat JavaScript Insecure Method Exposure Vulnerability", "refsource": "IDEFENSE", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=656" }, { "name": "VU#140129", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/140129" }, { "name": "http://www.adobe.com/support/security/advisories/apsa08-01.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/advisories/apsa08-01.html" }, { "name": "239286", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239286-1" }, { "name": "GLSA-200803-01", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200803-01.xml" }, { "name": "oval:org.mitre.oval:def:9928", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9928" }, { "name": "29065", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29065" }, { "name": "30840", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30840" }, { "name": "29205", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29205" }, { "name": "RHSA-2008:0144", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0144.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-5663", "datePublished": "2008-02-12T18:00:00", "dateReserved": "2007-10-23T00:00:00", "dateUpdated": "2024-08-07T15:39:13.805Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2007-4768 (GCVE-0-2007-4768)
Vulnerability from cvelistv5
Published
2007-11-07 20:00
Modified
2024-08-07 15:08
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Heap-based buffer overflow in Perl-Compatible Regular Expression (PCRE) library before 7.3 allows context-dependent attackers to execute arbitrary code via a singleton Unicode sequence in a character class in a regex pattern, which is incorrectly optimized.
References
URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T15:08:33.938Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "30219", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30219" }, { "name": "SUSE-SA:2007:069", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00007.html" }, { "name": "29267", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29267" }, { "name": "USN-547-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/547-1/" }, { "name": "GLSA-200711-30", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200711-30.xml" }, { "name": "28157", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28157" }, { "name": "oval:org.mitre.oval:def:9701", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9701" }, { "name": "ADV-2007-4238", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/4238" }, { "name": "30507", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30507" }, { "name": "20071106 rPSA-2007-0231-1 pcre", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/483357/100/0/threaded" }, { "name": "TA07-352A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA07-352A.html" }, { "name": "27538", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27538" }, { "name": "20071112 FLEA-2007-0064-1 pcre", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/483579/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb08-13.html" }, { "name": "28570", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28570" }, { "name": "28136", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28136" }, { "name": "ADV-2008-1966", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/1966/references" }, { "name": "DSA-1570", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2008/dsa-1570" }, { "name": "ADV-2008-1724", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/1724/references" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.rpath.com/browse/RPL-1738" }, { "name": "TA07-355A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA07-355A.html" }, { "name": "27697", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27697" }, { "name": "28406", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28406" }, { "name": "27554", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27554" }, { "name": "ADV-2008-0924", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/0924/references" }, { "name": "GLSA-200801-07", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200801-07.xml" }, { "name": "27543", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27543" }, { "name": "[gtk-devel-list] 20071107 GLib 2.14.3", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://mail.gnome.org/archives/gtk-devel-list/2007-November/msg00022.html" }, { "name": "29420", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29420" }, { "name": "APPLE-SA-2007-12-17", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html" }, { "name": "GLSA-200805-11", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200805-11.xml" }, { "name": "APPLE-SA-2008-03-18", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html" }, { "name": "MDKSA-2007:211", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:211" }, { "name": "239286", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239286-1" }, { "name": "FEDORA-2008-1842", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00181.html" }, { "name": "28161", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28161" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://docs.info.apple.com/article.html?artnum=307179" }, { "name": "RHSA-2007:1126", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-1126.html" }, { "name": "27741", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27741" }, { "name": "ADV-2007-3790", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/3790" }, { "name": "30840", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30840" }, { "name": "ADV-2007-3725", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/3725" }, { "name": "238305", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238305-1" }, { "name": "ADV-2007-4258", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/4258" }, { "name": "1019116", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1019116" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://docs.info.apple.com/article.html?artnum=307562" }, { "name": "30155", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30155" }, { "name": "28720", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28720" }, { "name": "GLSA-200801-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200801-02.xml" }, { "name": "pcre-class-unicode-bo(38278)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38278" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://bugs.gentoo.org/show_bug.cgi?id=198976" }, { "name": "28213", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28213" }, { "name": "GLSA-200801-19", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200801-19.xml" }, { "name": "GLSA-200801-18", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200801-18.xml" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb07-20.html" }, { "name": "DSA-1399", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2007/dsa-1399" }, { "name": "28414", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28414" }, { "name": "26346", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/26346" }, { "name": "30106", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30106" }, { "name": "28714", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28714" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-08-28T00:00:00", "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in Perl-Compatible Regular Expression (PCRE) library before 7.3 allows context-dependent attackers to execute arbitrary code via a singleton Unicode sequence in a character class in a regex pattern, which is incorrectly optimized." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-15T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "30219", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30219" }, { "name": "SUSE-SA:2007:069", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00007.html" }, { "name": "29267", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29267" }, { "name": "USN-547-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/547-1/" }, { "name": "GLSA-200711-30", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200711-30.xml" }, { "name": "28157", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28157" }, { "name": "oval:org.mitre.oval:def:9701", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9701" }, { "name": "ADV-2007-4238", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/4238" }, { "name": "30507", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30507" }, { "name": "20071106 rPSA-2007-0231-1 pcre", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/483357/100/0/threaded" }, { "name": "TA07-352A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA07-352A.html" }, { "name": "27538", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27538" }, { "name": "20071112 FLEA-2007-0064-1 pcre", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/483579/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb08-13.html" }, { "name": "28570", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28570" }, { "name": "28136", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28136" }, { "name": "ADV-2008-1966", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/1966/references" }, { "name": "DSA-1570", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2008/dsa-1570" }, { "name": "ADV-2008-1724", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/1724/references" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.rpath.com/browse/RPL-1738" }, { "name": "TA07-355A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA07-355A.html" }, { "name": "27697", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27697" }, { "name": "28406", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28406" }, { "name": "27554", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27554" }, { "name": "ADV-2008-0924", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/0924/references" }, { "name": "GLSA-200801-07", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200801-07.xml" }, { "name": "27543", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27543" }, { "name": "[gtk-devel-list] 20071107 GLib 2.14.3", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://mail.gnome.org/archives/gtk-devel-list/2007-November/msg00022.html" }, { "name": "29420", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29420" }, { "name": "APPLE-SA-2007-12-17", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html" }, { "name": "GLSA-200805-11", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200805-11.xml" }, { "name": "APPLE-SA-2008-03-18", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html" }, { "name": "MDKSA-2007:211", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:211" }, { "name": "239286", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239286-1" }, { "name": "FEDORA-2008-1842", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00181.html" }, { "name": "28161", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28161" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://docs.info.apple.com/article.html?artnum=307179" }, { "name": "RHSA-2007:1126", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-1126.html" }, { "name": "27741", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27741" }, { "name": "ADV-2007-3790", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/3790" }, { "name": "30840", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30840" }, { "name": "ADV-2007-3725", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/3725" }, { "name": "238305", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238305-1" }, { "name": "ADV-2007-4258", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/4258" }, { "name": "1019116", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1019116" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://docs.info.apple.com/article.html?artnum=307562" }, { "name": "30155", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30155" }, { "name": "28720", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28720" }, { "name": "GLSA-200801-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200801-02.xml" }, { "name": "pcre-class-unicode-bo(38278)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38278" }, { "tags": [ "x_refsource_MISC" ], "url": "http://bugs.gentoo.org/show_bug.cgi?id=198976" }, { "name": "28213", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28213" }, { "name": "GLSA-200801-19", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200801-19.xml" }, { "name": "GLSA-200801-18", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200801-18.xml" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb07-20.html" }, { "name": "DSA-1399", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2007/dsa-1399" }, { "name": "28414", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28414" }, { "name": "26346", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/26346" }, { "name": "30106", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30106" }, { "name": "28714", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28714" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-4768", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Heap-based buffer overflow in Perl-Compatible Regular Expression (PCRE) library before 7.3 allows context-dependent attackers to execute arbitrary code via a singleton Unicode sequence in a character class in a regex pattern, which is incorrectly optimized." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "30219", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30219" }, { "name": "SUSE-SA:2007:069", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00007.html" }, { "name": "29267", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29267" }, { "name": "USN-547-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/547-1/" }, { "name": "GLSA-200711-30", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200711-30.xml" }, { "name": "28157", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28157" }, { "name": "oval:org.mitre.oval:def:9701", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9701" }, { "name": "ADV-2007-4238", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/4238" }, { "name": "30507", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30507" }, { "name": "20071106 rPSA-2007-0231-1 pcre", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/483357/100/0/threaded" }, { "name": "TA07-352A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA07-352A.html" }, { "name": "27538", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27538" }, { "name": "20071112 FLEA-2007-0064-1 pcre", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/483579/100/0/threaded" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb08-13.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb08-13.html" }, { "name": "28570", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28570" }, { "name": "28136", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28136" }, { "name": "ADV-2008-1966", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/1966/references" }, { "name": "DSA-1570", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2008/dsa-1570" }, { "name": "ADV-2008-1724", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/1724/references" }, { "name": "https://issues.rpath.com/browse/RPL-1738", "refsource": "CONFIRM", "url": "https://issues.rpath.com/browse/RPL-1738" }, { "name": "TA07-355A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA07-355A.html" }, { "name": "27697", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27697" }, { "name": "28406", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28406" }, { "name": "27554", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27554" }, { "name": "ADV-2008-0924", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/0924/references" }, { "name": "GLSA-200801-07", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200801-07.xml" }, { "name": "27543", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27543" }, { "name": "[gtk-devel-list] 20071107 GLib 2.14.3", "refsource": "MLIST", "url": "http://mail.gnome.org/archives/gtk-devel-list/2007-November/msg00022.html" }, { "name": "29420", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29420" }, { "name": "APPLE-SA-2007-12-17", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html" }, { "name": "GLSA-200805-11", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200805-11.xml" }, { "name": "APPLE-SA-2008-03-18", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html" }, { "name": "MDKSA-2007:211", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:211" }, { "name": "239286", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239286-1" }, { "name": "FEDORA-2008-1842", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00181.html" }, { "name": "28161", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28161" }, { "name": "http://docs.info.apple.com/article.html?artnum=307179", "refsource": "CONFIRM", "url": "http://docs.info.apple.com/article.html?artnum=307179" }, { "name": "RHSA-2007:1126", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-1126.html" }, { "name": "27741", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27741" }, { "name": "ADV-2007-3790", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/3790" }, { "name": "30840", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30840" }, { "name": "ADV-2007-3725", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/3725" }, { "name": "238305", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238305-1" }, { "name": "ADV-2007-4258", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/4258" }, { "name": "1019116", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1019116" }, { "name": "http://docs.info.apple.com/article.html?artnum=307562", "refsource": "CONFIRM", "url": "http://docs.info.apple.com/article.html?artnum=307562" }, { "name": "30155", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30155" }, { "name": "28720", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28720" }, { "name": "GLSA-200801-02", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200801-02.xml" }, { "name": "pcre-class-unicode-bo(38278)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38278" }, { "name": "http://bugs.gentoo.org/show_bug.cgi?id=198976", "refsource": "MISC", "url": "http://bugs.gentoo.org/show_bug.cgi?id=198976" }, { "name": "28213", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28213" }, { "name": "GLSA-200801-19", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200801-19.xml" }, { "name": "GLSA-200801-18", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200801-18.xml" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb07-20.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb07-20.html" }, { "name": "DSA-1399", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2007/dsa-1399" }, { "name": "28414", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28414" }, { "name": "26346", "refsource": "BID", "url": "http://www.securityfocus.com/bid/26346" }, { "name": "30106", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30106" }, { "name": "28714", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28714" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-4768", "datePublished": "2007-11-07T20:00:00", "dateReserved": "2007-09-10T00:00:00", "dateUpdated": "2024-08-07T15:08:33.938Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2008-0726 (GCVE-0-2008-0726)
Vulnerability from cvelistv5
Published
2008-02-12 19:00
Modified
2024-08-07 07:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Integer overflow in Adobe Reader and Acrobat 8.1.1 and earlier allows remote attackers to execute arbitrary code via crafted arguments to the printSepsWithParams, which triggers memory corruption.
References
URL | Tags | |||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T07:54:23.315Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SUSE-SA:2008:009", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00007.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb08-13.html" }, { "name": "ADV-2008-1966", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/1966/references" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/advisories/apsa08-01.html" }, { "name": "28983", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28983" }, { "name": "239286", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239286-1" }, { "name": "20080211 ZDI-08-004: Adobe AcrobatReader Javascript for PDF Integer Overflow Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/488000/100/0/threaded" }, { "name": "GLSA-200803-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200803-01.xml" }, { "name": "29065", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29065" }, { "name": "30840", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30840" }, { "name": "29205", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29205" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-08-004.html" }, { "name": "oval:org.mitre.oval:def:10957", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10957" }, { "name": "RHSA-2008:0144", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0144.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-02-08T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in Adobe Reader and Acrobat 8.1.1 and earlier allows remote attackers to execute arbitrary code via crafted arguments to the printSepsWithParams, which triggers memory corruption." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-15T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "SUSE-SA:2008:009", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00007.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb08-13.html" }, { "name": "ADV-2008-1966", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/1966/references" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/advisories/apsa08-01.html" }, { "name": "28983", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28983" }, { "name": "239286", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239286-1" }, { "name": "20080211 ZDI-08-004: Adobe AcrobatReader Javascript for PDF Integer Overflow Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/488000/100/0/threaded" }, { "name": "GLSA-200803-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200803-01.xml" }, { "name": "29065", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29065" }, { "name": "30840", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30840" }, { "name": "29205", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29205" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-08-004.html" }, { "name": "oval:org.mitre.oval:def:10957", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10957" }, { "name": "RHSA-2008:0144", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0144.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-0726", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in Adobe Reader and Acrobat 8.1.1 and earlier allows remote attackers to execute arbitrary code via crafted arguments to the printSepsWithParams, which triggers memory corruption." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SUSE-SA:2008:009", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00007.html" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb08-13.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb08-13.html" }, { "name": "ADV-2008-1966", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/1966/references" }, { "name": "http://www.adobe.com/support/security/advisories/apsa08-01.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/advisories/apsa08-01.html" }, { "name": "28983", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28983" }, { "name": "239286", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239286-1" }, { "name": "20080211 ZDI-08-004: Adobe AcrobatReader Javascript for PDF Integer Overflow Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/488000/100/0/threaded" }, { "name": "GLSA-200803-01", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200803-01.xml" }, { "name": "29065", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29065" }, { "name": "30840", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30840" }, { "name": "29205", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29205" }, { "name": "http://www.zerodayinitiative.com/advisories/ZDI-08-004.html", "refsource": "MISC", "url": "http://www.zerodayinitiative.com/advisories/ZDI-08-004.html" }, { "name": "oval:org.mitre.oval:def:10957", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10957" }, { "name": "RHSA-2008:0144", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0144.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-0726", "datePublished": "2008-02-12T19:00:00", "dateReserved": "2008-02-11T00:00:00", "dateUpdated": "2024-08-07T07:54:23.315Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2007-5659 (GCVE-0-2007-5659)
Vulnerability from cvelistv5
Published
2008-02-12 18:00
Modified
2025-07-30 01:47
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Multiple buffer overflows in Adobe Reader and Acrobat 8.1.1 and earlier allow remote attackers to execute arbitrary code via a PDF file with long arguments to unspecified JavaScript methods. NOTE: this issue might be subsumed by CVE-2008-0655.
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T15:39:13.594Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "TA08-043A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA08-043A.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb08-13.html" }, { "name": "ADV-2008-1966", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/1966/references" }, { "name": "20080208 Adobe Reader and Acrobat Multiple Stack-based Buffer Overflow Vulnerabilities", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=657" }, { "name": "oval:org.mitre.oval:def:9813", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9813" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/advisories/apsa08-01.html" }, { "name": "239286", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239286-1" }, { "name": "GLSA-200803-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200803-01.xml" }, { "name": "29065", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29065" }, { "name": "30840", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30840" }, { "name": "29205", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29205" }, { "name": "RHSA-2008:0144", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0144.html" }, { "name": "VU#666281", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/666281" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2007-5659", "options": [ { "Exploitation": "active" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-02-07T14:17:58.859844Z", "version": "2.0.3" }, "type": "ssvc" } }, { "other": { "content": { "dateAdded": "2022-06-08", "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2007-5659" }, "type": "kev" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-120", "description": "CWE-120 Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-30T01:47:08.154Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "timeline": [ { "lang": "en", "time": "2022-06-08T00:00:00+00:00", "value": "CVE-2007-5659 added to CISA KEV" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-02-08T00:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Multiple buffer overflows in Adobe Reader and Acrobat 8.1.1 and earlier allow remote attackers to execute arbitrary code via a PDF file with long arguments to unspecified JavaScript methods. NOTE: this issue might be subsumed by CVE-2008-0655." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01.000Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "TA08-043A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA08-043A.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb08-13.html" }, { "name": "ADV-2008-1966", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/1966/references" }, { "name": "20080208 Adobe Reader and Acrobat Multiple Stack-based Buffer Overflow Vulnerabilities", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=657" }, { "name": "oval:org.mitre.oval:def:9813", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9813" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/advisories/apsa08-01.html" }, { "name": "239286", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239286-1" }, { "name": "GLSA-200803-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200803-01.xml" }, { "name": "29065", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29065" }, { "name": "30840", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30840" }, { "name": "29205", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29205" }, { "name": "RHSA-2008:0144", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0144.html" }, { "name": "VU#666281", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/666281" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-5659", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple buffer overflows in Adobe Reader and Acrobat 8.1.1 and earlier allow remote attackers to execute arbitrary code via a PDF file with long arguments to unspecified JavaScript methods. NOTE: this issue might be subsumed by CVE-2008-0655." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "TA08-043A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA08-043A.html" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb08-13.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb08-13.html" }, { "name": "ADV-2008-1966", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/1966/references" }, { "name": "20080208 Adobe Reader and Acrobat Multiple Stack-based Buffer Overflow Vulnerabilities", "refsource": "IDEFENSE", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=657" }, { "name": "oval:org.mitre.oval:def:9813", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9813" }, { "name": "http://www.adobe.com/support/security/advisories/apsa08-01.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/advisories/apsa08-01.html" }, { "name": "239286", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239286-1" }, { "name": "GLSA-200803-01", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200803-01.xml" }, { "name": "29065", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29065" }, { "name": "30840", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30840" }, { "name": "29205", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29205" }, { "name": "RHSA-2008:0144", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0144.html" }, { "name": "VU#666281", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/666281" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-5659", "datePublished": "2008-02-12T18:00:00.000Z", "dateReserved": "2007-10-23T00:00:00.000Z", "dateUpdated": "2025-07-30T01:47:08.154Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…