Executive Summary

Summary
Title Adobe Reader and Acrobat Vulnerabilities
Informations
Name TA08-043A First vendor Publication 2008-02-12
Vendor US-CERT Last vendor Modification 2008-02-12
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Adobe has released Security advisory APSA08-01 to address multiple vulnerabilities affecting Adobe Reader and Acrobat. The most severe of these vulnerabilities could allow a remote attacker to execute arbitrary code.

I. Description

Adobe Security advisory APSA08-01 addresses a number of vulnerabilities affecting the Adobe Acrobat family of products, including Adobe Reader. Acrobat versions 8.1.1 and earlier are affected. Further details are available in the US-CERT Vulnerability Notes Database.

An attacker could exploit these vulnerabilities by convincing a user to load a specially crafted Adobe Portable Document Format (PDF) file.
Acrobat integrates with popular web browsers, and visiting a web site is usually sufficient to cause Acrobat to load PDF content.

At least one of these vulnerabilities is being actively exploited. The SANS Internet Storm Center Handler's Diary contains more information.

II. Impact

The impacts of these vulnerabilities vary. The most severe of these vulnerabilities allows a remote attacker to execute arbitrary code.

III. Solution

Upgrade

Upgrade Adobe Reader or Acrobat to version 8.1.2 according to the information in Adobe Security advisory APSA08-01.

Disable web browser display for PDF documents

Preventing PDF documents from opening inside a web browser may mitigate this vulnerability. Applying the following workaround in conjunction with upgrading may prevent similar vulnerabilities from being automatically exploited.

To prevent PDF documents from automatically being opened in a web browser with Acrobat or Reader:
1. Open Adobe Acrobat or Adobe Reader.
2. Open the Edit menu.
3. Choose the Preferences option.
4. Choose the Internet section.
5. De-select the "Display PDF in browser" check box.

Disable automatic opening of PDF documents in Microsoft Internet Explorer

To disable automatic opening of PDF files in Microsoft Internet Explorer (IE), a second step is required. To configure IE to prompt before opening a PDF file, disable the "Display PDF in browser"
feature (as described above) and then make the following changes to the Windows registry:

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\AcroExch.Document.7]
"EditFlags"=hex:00,00,00,00

Disable JavaScript in Adobe Reader and Acrobat

Disabling JavaScript in Adobe Reader and Acrobat may prevent this vulnerability from being exploited. In Acrobat Reader, JavaScript can be disabled in the General preferences dialog (Edit --> Preferences
--> JavaScript, de-select Enable Acrobat JavaScript).

Original Source

Url : http://www.us-cert.gov/cas/techalerts/TA08-043A.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-94 Failure to Control Generation of Code ('Code Injection')
25 % CWE-399 Resource Management Errors
25 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10299
 
Oval ID: oval:org.mitre.oval:def:10299
Title: Multiple unspecified vulnerabilities in Adobe Reader and Acrobat before 8.1.2 have unknown impact and attack vectors.
Description: Multiple unspecified vulnerabilities in Adobe Reader and Acrobat before 8.1.2 have unknown impact and attack vectors.
Family: unix Class: vulnerability
Reference(s): CVE-2008-0655
Version: 3
Platform(s): Red Hat Enterprise Linux Extras 3
Red Hat Enterprise Linux Extras 4
Red Hat Enterprise Linux Extras 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11161
 
Oval ID: oval:org.mitre.oval:def:11161
Title: Untrusted search path vulnerability in Adobe Reader and Acrobat 8.1.1 and earlier allows local users to execute arbitrary code via a malicious Security Provider library in the reader's current working directory. NOTE: this issue might be subsumed by CVE-2008-0655.
Description: Untrusted search path vulnerability in Adobe Reader and Acrobat 8.1.1 and earlier allows local users to execute arbitrary code via a malicious Security Provider library in the reader's current working directory. NOTE: this issue might be subsumed by CVE-2008-0655.
Family: unix Class: vulnerability
Reference(s): CVE-2007-5666
Version: 3
Platform(s): Red Hat Enterprise Linux Extras 3
Red Hat Enterprise Linux Extras 4
Red Hat Enterprise Linux Extras 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9731
 
Oval ID: oval:org.mitre.oval:def:9731
Title: The DOC.print function in the Adobe JavaScript API, as used by Adobe Acrobat and Reader before 8.1.2, allows remote attackers to configure silent non-interactive printing, and trigger the printing of an arbitrary number of copies of a document. NOTE: this issue might be subsumed by CVE-2008-0655.
Description: The DOC.print function in the Adobe JavaScript API, as used by Adobe Acrobat and Reader before 8.1.2, allows remote attackers to configure silent non-interactive printing, and trigger the printing of an arbitrary number of copies of a document. NOTE: this issue might be subsumed by CVE-2008-0655.
Family: unix Class: vulnerability
Reference(s): CVE-2008-0667
Version: 3
Platform(s): Red Hat Enterprise Linux Extras 3
Red Hat Enterprise Linux Extras 4
Red Hat Enterprise Linux Extras 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9813
 
Oval ID: oval:org.mitre.oval:def:9813
Title: Multiple buffer overflows in Adobe Reader and Acrobat 8.1.1 and earlier allow remote attackers to execute arbitrary code via a PDF file with long arguments to unspecified JavaScript methods. NOTE: this issue might be subsumed by CVE-2008-0655.
Description: Multiple buffer overflows in Adobe Reader and Acrobat 8.1.1 and earlier allow remote attackers to execute arbitrary code via a PDF file with long arguments to unspecified JavaScript methods. NOTE: this issue might be subsumed by CVE-2008-0655.
Family: unix Class: vulnerability
Reference(s): CVE-2007-5659
Version: 3
Platform(s): Red Hat Enterprise Linux Extras 3
Red Hat Enterprise Linux Extras 4
Red Hat Enterprise Linux Extras 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9928
 
Oval ID: oval:org.mitre.oval:def:9928
Title: Adobe Reader and Acrobat 8.1.1 and earlier allows remote attackers to execute arbitrary code via a crafted PDF file that calls an insecure JavaScript method in the EScript.api plug-in. NOTE: this issue might be subsumed by CVE-2008-0655.
Description: Adobe Reader and Acrobat 8.1.1 and earlier allows remote attackers to execute arbitrary code via a crafted PDF file that calls an insecure JavaScript method in the EScript.api plug-in. NOTE: this issue might be subsumed by CVE-2008-0655.
Family: unix Class: vulnerability
Reference(s): CVE-2007-5663
Version: 3
Platform(s): Red Hat Enterprise Linux Extras 3
Red Hat Enterprise Linux Extras 4
Red Hat Enterprise Linux Extras 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 88
Application 61

SAINT Exploits

Description Link
Adobe Acrobat and Reader JavaScript buffer overflow More info here

OpenVAS Exploits

Date Description
2009-01-23 Name : SuSE Update for acroread SUSE-SA:2008:009
File : nvt/gb_suse_2008_009.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200803-01 (acroread)
File : nvt/glsa_200803_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
46549 Adobe Acrobat / Reader JavaScript API DOC.print Function Remote Printing Mani...

41495 Adobe Reader / Acrobat Collab.collectEmailInfo() Method Overflow

A buffer overflow exists in Acrobat and Reader. The Collab.collectEmailInfo() JavaScript method fails to validate string length resulting in a stack overflow. With a specially crafted file, a context-dependent attacker can cause arbitrary code execution resulting in a loss of integrity.
41494 Adobe Reader / Acrobat EScript.api Plug-in Crafted PDF Arbitrary Code Execution

41493 Adobe Reader / Acrobat Search Path Subversion Security Provider Library Local...

41492 Adobe Reader / Acrobat Multiple Unspecified Issues

Snort® IPS/IDS

Date Description
2014-02-21 Styx exploit kit eot outbound connection
RuleID : 29453 - Revision : 2 - Type : EXPLOIT-KIT
2014-02-21 Styx exploit kit landing page request
RuleID : 29452 - Revision : 2 - Type : EXPLOIT-KIT
2014-02-21 Styx exploit kit outbound jar request
RuleID : 29451 - Revision : 2 - Type : EXPLOIT-KIT
2014-02-21 Styx exploit kit outbound connection attempt
RuleID : 29450 - Revision : 2 - Type : EXPLOIT-KIT
2014-02-21 Styx exploit kit landing page
RuleID : 29449 - Revision : 3 - Type : EXPLOIT-KIT
2014-02-21 Styx exploit kit landing page
RuleID : 29448 - Revision : 2 - Type : EXPLOIT-KIT
2014-02-21 Styx exploit kit jar outbound connection
RuleID : 29446 - Revision : 9 - Type : EXPLOIT-KIT
2014-02-21 Styx exploit kit fonts download page
RuleID : 29445 - Revision : 2 - Type : EXPLOIT-KIT
2014-01-10 Styx exploit kit landing page request
RuleID : 28478 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Styx exploit kit outbound pdf request
RuleID : 28477 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Multiple exploit kit Payload detection - readme.dll
RuleID : 27898 - Revision : 2 - Type : EXPLOIT-KIT
2014-01-10 Multiple exploit kit Payload detection - calc.dll
RuleID : 27897 - Revision : 2 - Type : EXPLOIT-KIT
2014-01-10 Multiple exploit kit Payload detection - contacts.dll
RuleID : 27896 - Revision : 2 - Type : EXPLOIT-KIT
2014-01-10 Multiple exploit kit Payload detection - info.dll
RuleID : 27895 - Revision : 2 - Type : EXPLOIT-KIT
2014-01-10 Multiple exploit kit Payload detection - about.dll
RuleID : 27894 - Revision : 2 - Type : EXPLOIT-KIT
2014-01-10 Styx exploit kit malicious redirection attempt
RuleID : 27815 - Revision : 3 - Type : EXPLOIT-KIT
2014-01-10 Styx exploit kit landing page request
RuleID : 27814 - Revision : 3 - Type : EXPLOIT-KIT
2014-01-10 Styx exploit kit landing page with payload
RuleID : 27813 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 iFramer toolkit injected iframe detected - specific structure
RuleID : 27271 - Revision : 3 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page retrieval
RuleID : 27072 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page retrieval
RuleID : 27071 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Styx exploit kit plugin detection connection jovf
RuleID : 27042-community - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Styx exploit kit plugin detection connection jovf
RuleID : 27042 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Styx exploit kit plugin detection connection jlnp
RuleID : 27041-community - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Styx exploit kit plugin detection connection jlnp
RuleID : 27041 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Styx exploit kit plugin detection connection jorg
RuleID : 27040-community - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Styx exploit kit plugin detection connection jorg
RuleID : 27040 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Multiple exploit kit Payload detection - info.dll
RuleID : 26508 - Revision : 3 - Type : EXPLOIT-KIT
2014-01-10 Blackholev2 exploit kit jar file downloaded
RuleID : 26434 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Nuclear exploit kit landing page
RuleID : 26343 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Nuclear exploit kit landing page - specific structure
RuleID : 26342 - Revision : 3 - Type : EXPLOIT-KIT
2014-01-10 Nuclear exploit kit landing page
RuleID : 26341 - Revision : 3 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page retrieval - ff.php
RuleID : 26339 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 IFRAMEr injection detection - leads to exploit kit
RuleID : 26338 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page - specific structure
RuleID : 26337 - Revision : 3 - Type : EXPLOIT-KIT
2014-01-10 Styx exploit kit redirection page
RuleID : 26297 - Revision : 3 - Type : EXPLOIT-KIT
2014-01-10 Styx exploit kit landing page
RuleID : 26296 - Revision : 3 - Type : EXPLOIT-KIT
2014-01-10 Impact exploit kit landing page
RuleID : 26252 - Revision : 3 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page retrieval
RuleID : 26227 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Styx exploit kit landing page
RuleID : 26090 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Multiple exploit kit 32-alpha jar request
RuleID : 25798 - Revision : 10 - Type : EXPLOIT-KIT
2014-01-10 Blackholev2 exploit kit redirection successful
RuleID : 25611 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Blackholev2 exploit kit landing page
RuleID : 25569 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page retrieval
RuleID : 25568 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Multiple Exploit Kit Payload detection - setup.exe
RuleID : 25526 - Revision : 2 - Type : EXPLOIT-KIT
2014-01-10 Blackholev2 exploit kit redirection successful
RuleID : 25388 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Multiple exploit kit Payload detection - readme.exe
RuleID : 25387 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Multiple exploit kit Payload detection - about.exe
RuleID : 25386 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Multiple exploit kit Payload detection - calc.exe
RuleID : 25385 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Multiple exploit kit Payload detection - contacts.exe
RuleID : 25384 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Multiple exploit kit Payload detection - info.exe
RuleID : 25383 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Multiple exploit kit malicious jar file dropped
RuleID : 25382 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Styx exploit kit portable executable download request
RuleID : 25140 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Styx exploit kit eot outbound connection
RuleID : 25139 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Styx exploit kit pdf outbound connection
RuleID : 25138 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Styx exploit kit jar outbound connection
RuleID : 25137 - Revision : 9 - Type : EXPLOIT-KIT
2014-01-10 Styx exploit kit plugin detection connection
RuleID : 25136 - Revision : 8 - Type : EXPLOIT-KIT
2014-01-10 Styx Exploit Kit outbound connection
RuleID : 25135 - Revision : 9 - Type : EXPLOIT-KIT
2014-01-10 Blackholev2 exploit kit url structure detected
RuleID : 25043 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Blackholev2 exploit kit redirection successful
RuleID : 24638 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Blackholev2 exploit kit redirection page - specific structure
RuleID : 24637 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Blackholev2 exploit kit redirection page - specific structure
RuleID : 24636 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Blackholev2 exploit kit landing page download attempt
RuleID : 24608 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Blackholev2 exploit kit landing page received - specific structure
RuleID : 24593 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page download attempt
RuleID : 24548 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page download attempt
RuleID : 24547 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Blackholev2 exploit kit landing page download attempt
RuleID : 24546 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Blackhole admin page outbound access attempt
RuleID : 24544 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Blackhole admin page inbound access attempt
RuleID : 24543 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Blackholev2 exploit kit fallback executable download
RuleID : 24501 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Blackhole - Cookie Set
RuleID : 24475 - Revision : 3 - Type : EXPLOIT-KIT
2014-01-10 Blackholev2 exploit kit landing page Received
RuleID : 24228 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Blackholev2 - URI Structure
RuleID : 24227 - Revision : 9 - Type : EXPLOIT-KIT
2014-01-10 Blackholev2 exploit kit landing page received
RuleID : 24226 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Blackhole possible email Landing to 8 chr folder
RuleID : 24171 - Revision : 8 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page with specific structure
RuleID : 24054 - Revision : 10 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page with specific structure
RuleID : 24053 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page with specific structure - fewbgazr catch
RuleID : 23962 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Adobe Acrobat Reader Javascript buffer overflow attempt
RuleID : 23902 - Revision : 6 - Type : FILE-PDF
2014-01-10 Adobe Acrobat Reader Javascript buffer overflow attempt
RuleID : 23901 - Revision : 6 - Type : FILE-PDF
2014-01-10 Adobe Acrobat Reader Javascript buffer overflow attempt
RuleID : 23900 - Revision : 6 - Type : FILE-PDF
2014-01-10 Adobe Acrobat Reader Javascript buffer overflow attempt
RuleID : 23899 - Revision : 6 - Type : FILE-PDF
2014-01-10 Adobe Acrobat Reader collab.collectEmailInfo exploit attempt
RuleID : 23898 - Revision : 5 - Type : FILE-PDF
2014-01-10 Blackhole exploit kit landing page with specific structure - hwehes
RuleID : 23850 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Blackhole redirection attempt
RuleID : 23849 - Revision : 8 - Type : EXPLOIT-KIT
2014-01-10 Blackhole redirection attempt
RuleID : 23848 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Blackhole redirection page
RuleID : 23797 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page with specific structure - Math.round catch
RuleID : 23786 - Revision : 9 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page with specific structure - Math.floor catch
RuleID : 23785 - Revision : 9 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page
RuleID : 23781 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page request - tkr
RuleID : 23622 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page with specific structure - prototype catch ...
RuleID : 23619 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page download attempt
RuleID : 23159 - Revision : 9 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page with specific structure - prototype catch
RuleID : 23158 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Nuclear Pack exploit kit binary download
RuleID : 23157 - Revision : 10 - Type : EXPLOIT-KIT
2014-01-10 Nuclear Pack exploit kit landing page
RuleID : 23156 - Revision : 11 - Type : EXPLOIT-KIT
2014-01-10 Blackhole redirection attempt
RuleID : 22949 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Blackhole Exploit Kit javascript service method
RuleID : 22088 - Revision : 12 - Type : EXPLOIT-KIT
2014-01-10 Blackhole landing redirection page
RuleID : 22041 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Blackhole suspected landing page
RuleID : 22040 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Blackhole suspected landing page
RuleID : 22039 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit landing page with specific structure - Loading
RuleID : 21876 - Revision : 8 - Type : EXPLOIT-KIT
2014-01-10 Possible exploit kit post compromise activity - taskkill
RuleID : 21875 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Possible exploit kit post compromise activity - StrReverse
RuleID : 21874 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Phoenix exploit kit post-compromise behavior
RuleID : 21860 - Revision : 5 - Type : MALWARE-CNC
2014-01-10 Blackhole exploit kit landing page with specific structure - catch
RuleID : 21661 - Revision : 8 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page Requested - /Index/index.php
RuleID : 21660 - Revision : 8 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page Requested - /Home/index.php
RuleID : 21659 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page
RuleID : 21658 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page - specific structure
RuleID : 21657 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page with specific structure - prototype catch
RuleID : 21646-community - Revision : 16 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page with specific structure - prototype catch
RuleID : 21646 - Revision : 16 - Type : EXPLOIT-KIT
2014-01-10 Phoenix exploit kit landing page
RuleID : 21640 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page with specific structure - BBB
RuleID : 21581 - Revision : 9 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page with specific header
RuleID : 21549 - Revision : 8 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page with specific header
RuleID : 21539 - Revision : 8 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page with specific structure - prototype catch
RuleID : 21492-community - Revision : 22 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page with specific structure - prototype catch
RuleID : 21492 - Revision : 22 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit JavaScript carat string splitting with hostile applet
RuleID : 21438-community - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit JavaScript carat string splitting with hostile applet
RuleID : 21438 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit URL - search.php?page=
RuleID : 21348 - Revision : 8 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit URL - .php?page=
RuleID : 21347 - Revision : 12 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit malicious jar download
RuleID : 21346 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit malicious jar request
RuleID : 21345 - Revision : 9 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit pdf download
RuleID : 21344 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit pdf request
RuleID : 21343 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit response
RuleID : 21259 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit control panel access
RuleID : 21141 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page
RuleID : 21045 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page
RuleID : 21044 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit post-compromise download attempt - .php?e=
RuleID : 21043 - Revision : 10 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit post-compromise download attempt - .php?f=
RuleID : 21042 - Revision : 11 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit URL - main.php?page=
RuleID : 21041 - Revision : 12 - Type : EXPLOIT-KIT
2014-01-10 Adobe Acrobat Reader collab.collectEmailInfo exploit attempt
RuleID : 13478 - Revision : 9 - Type : FILE-PDF
2014-01-10 Adobe Acrobat Reader collab.collectEmailInfo exploit attempt - compressed
RuleID : 13477 - Revision : 8 - Type : FILE-PDF

Nessus® Vulnerability Scanner

Date Description
2009-08-28 Name : The version of Adobe Acrobat on the remote Windows host is affected by multip...
File : adobe_acrobat_812.nasl - Type : ACT_GATHER_INFO
2009-08-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0144.nasl - Type : ACT_GATHER_INFO
2008-03-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200803-01.nasl - Type : ACT_GATHER_INFO
2008-02-20 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_acroread-5010.nasl - Type : ACT_GATHER_INFO
2008-02-06 Name : The PDF file viewer on the remote Windows host is affected by multiple vulner...
File : adobe_reader_812.nasl - Type : ACT_GATHER_INFO