Executive Summary

Informations
Name CVE-2008-0883 First vendor Publication 2008-03-05
Vendor Cve Last vendor Modification 2017-08-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:H/Au:N/C:P/I:P/A:P)
Cvss Base Score 3.7 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 1.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

acroread in Adobe Acrobat Reader 8.1.2 allows local users to overwrite arbitrary files via a symlink attack on temporary files related to SSL certificate handling.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0883

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200803-26 (acroread)
File : nvt/glsa_200803_26.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
42702 Adobe Reader for Linux acroread SSL Certificate Handling Symlink Arbitrary Fi...

Nessus® Vulnerability Scanner

Date Description
2009-08-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0641.nasl - Type : ACT_GATHER_INFO
2008-03-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200803-26.nasl - Type : ACT_GATHER_INFO
2008-02-27 Name : The remote openSUSE host is missing a security update.
File : suse_acroread-5041.nasl - Type : ACT_GATHER_INFO
2008-02-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_acroread-5042.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/28091
CONFIRM http://support.novell.com/techcenter/psdb/d8c48c63359fc807624182696d3d149c.html
http://www.adobe.com/support/security/advisories/apsa08-02.html
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200803-26.xml
REDHAT http://www.redhat.com/support/errata/RHSA-2008-0641.html
SECTRACK http://www.securitytracker.com/id?1019539
SECUNIA http://secunia.com/advisories/29229
http://secunia.com/advisories/29242
http://secunia.com/advisories/29425
http://secunia.com/advisories/31136
http://secunia.com/advisories/31352
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-240106-1
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00001.html
VUPEN http://www.vupen.com/english/advisories/2008/0765/references
http://www.vupen.com/english/advisories/2008/2289
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/40987

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2020-05-23 00:21:17
  • Multiple Updates
2017-08-08 09:23:52
  • Multiple Updates
2016-06-28 23:58:26
  • Multiple Updates
2016-04-26 17:08:43
  • Multiple Updates
2014-02-17 10:43:49
  • Multiple Updates
2013-05-11 00:09:51
  • Multiple Updates