CVE-2008-0726
Adobe Acrobat Javascript for PDF Integer Overflow Vulnerability
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
0Exploited in Wild
-Decision
Descriptions
Integer overflow in Adobe Reader and Acrobat 8.1.1 and earlier allows remote attackers to execute arbitrary code via crafted arguments to the printSepsWithParams, which triggers memory corruption.
Desbordamiento de tipo integer en Adobe Reader y Acrobat 8.1.1 y anteriores. Permite a atacantes remotos ejecutar código de su elección a través de argumentos manipulados a los printSepsWithParams, lo que dispara corrupción de memoria.
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Adobe Acrobat and Adobe Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious web address or open a malicious file.
The specific flaw exists in the parsing of embedded JavaScript code within PDF documents. When the function printSepsWithParams() is called with certain malicious parameter values an integer overflow can occur resulting in a memory corruption. This may be subsequently leveraged to execute arbitrary code under the privileges of the current user.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2008-02-11 CVE Reserved
- 2008-02-11 CVE Published
- 2024-08-07 CVE Updated
- 2024-11-08 EPSS Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-189: Numeric Errors
CAPEC
References (16)
URL | Tag | Source |
---|---|---|
http://secunia.com/advisories/29205 | Third Party Advisory | |
http://secunia.com/advisories/30840 | Third Party Advisory | |
http://www.adobe.com/support/security/bulletins/apsb08-13.html | X_refsource_confirm | |
http://www.securityfocus.com/archive/1/488000/100/0/threaded | Mailing List | |
http://www.vupen.com/english/advisories/2008/1966/references | Vdb Entry | |
http://www.zerodayinitiative.com/advisories/ZDI-08-004.html | X_refsource_misc | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10957 | Signature |
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
http://www.adobe.com/support/security/advisories/apsa08-01.html | 2018-10-15 |
URL | Date | SRC |
---|---|---|
http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00007.html | 2018-10-15 | |
http://secunia.com/advisories/28983 | 2018-10-15 | |
http://secunia.com/advisories/29065 | 2018-10-15 | |
http://security.gentoo.org/glsa/glsa-200803-01.xml | 2018-10-15 | |
http://sunsolve.sun.com/search/document.do?assetkey=1-26-239286-1 | 2018-10-15 | |
http://www.redhat.com/support/errata/RHSA-2008-0144.html | 2018-10-15 | |
https://access.redhat.com/security/cve/CVE-2008-0726 | 2008-02-22 | |
https://bugzilla.redhat.com/show_bug.cgi?id=432757 | 2008-02-22 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Adobe Search vendor "Adobe" | Acrobat Search vendor "Adobe" for product "Acrobat" | <= 8.1.1 Search vendor "Adobe" for product "Acrobat" and version " <= 8.1.1" | - |
Affected
| ||||||
Adobe Search vendor "Adobe" | Acrobat Reader Search vendor "Adobe" for product "Acrobat Reader" | <= 8.1.1 Search vendor "Adobe" for product "Acrobat Reader" and version " <= 8.1.1" | - |
Affected
|