Executive Summary

Informations
Name CVE-2008-0655 First vendor Publication 2008-02-07
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple unspecified vulnerabilities in Adobe Reader and Acrobat before 8.1.2 have unknown impact and attack vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0655

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10299
 
Oval ID: oval:org.mitre.oval:def:10299
Title: Multiple unspecified vulnerabilities in Adobe Reader and Acrobat before 8.1.2 have unknown impact and attack vectors.
Description: Multiple unspecified vulnerabilities in Adobe Reader and Acrobat before 8.1.2 have unknown impact and attack vectors.
Family: unix Class: vulnerability
Reference(s): CVE-2008-0655
Version: 3
Platform(s): Red Hat Enterprise Linux Extras 3
Red Hat Enterprise Linux Extras 4
Red Hat Enterprise Linux Extras 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 88
Application 61

OpenVAS Exploits

Date Description
2009-01-23 Name : SuSE Update for acroread SUSE-SA:2008:009
File : nvt/gb_suse_2008_009.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200803-01 (acroread)
File : nvt/glsa_200803_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
41492 Adobe Reader / Acrobat Multiple Unspecified Issues

Snort® IPS/IDS

Date Description
2014-02-21 Styx exploit kit eot outbound connection
RuleID : 29453 - Revision : 2 - Type : EXPLOIT-KIT
2014-02-21 Styx exploit kit landing page request
RuleID : 29452 - Revision : 2 - Type : EXPLOIT-KIT
2014-02-21 Styx exploit kit outbound jar request
RuleID : 29451 - Revision : 2 - Type : EXPLOIT-KIT
2014-02-21 Styx exploit kit outbound connection attempt
RuleID : 29450 - Revision : 2 - Type : EXPLOIT-KIT
2014-02-21 Styx exploit kit landing page
RuleID : 29449 - Revision : 3 - Type : EXPLOIT-KIT
2014-02-21 Styx exploit kit landing page
RuleID : 29448 - Revision : 2 - Type : EXPLOIT-KIT
2014-02-21 Styx exploit kit jar outbound connection
RuleID : 29446 - Revision : 9 - Type : EXPLOIT-KIT
2014-02-21 Styx exploit kit fonts download page
RuleID : 29445 - Revision : 2 - Type : EXPLOIT-KIT
2014-01-10 Styx exploit kit landing page request
RuleID : 28478 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Styx exploit kit outbound pdf request
RuleID : 28477 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Multiple exploit kit Payload detection - readme.dll
RuleID : 27898 - Revision : 2 - Type : EXPLOIT-KIT
2014-01-10 Multiple exploit kit Payload detection - calc.dll
RuleID : 27897 - Revision : 2 - Type : EXPLOIT-KIT
2014-01-10 Multiple exploit kit Payload detection - contacts.dll
RuleID : 27896 - Revision : 2 - Type : EXPLOIT-KIT
2014-01-10 Multiple exploit kit Payload detection - info.dll
RuleID : 27895 - Revision : 2 - Type : EXPLOIT-KIT
2014-01-10 Multiple exploit kit Payload detection - about.dll
RuleID : 27894 - Revision : 2 - Type : EXPLOIT-KIT
2014-01-10 Styx exploit kit malicious redirection attempt
RuleID : 27815 - Revision : 3 - Type : EXPLOIT-KIT
2014-01-10 Styx exploit kit landing page request
RuleID : 27814 - Revision : 3 - Type : EXPLOIT-KIT
2014-01-10 Styx exploit kit landing page with payload
RuleID : 27813 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 iFramer toolkit injected iframe detected - specific structure
RuleID : 27271 - Revision : 3 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page retrieval
RuleID : 27072 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page retrieval
RuleID : 27071 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Styx exploit kit plugin detection connection jovf
RuleID : 27042-community - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Styx exploit kit plugin detection connection jovf
RuleID : 27042 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Styx exploit kit plugin detection connection jlnp
RuleID : 27041-community - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Styx exploit kit plugin detection connection jlnp
RuleID : 27041 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Styx exploit kit plugin detection connection jorg
RuleID : 27040-community - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Styx exploit kit plugin detection connection jorg
RuleID : 27040 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Multiple exploit kit Payload detection - info.dll
RuleID : 26508 - Revision : 3 - Type : EXPLOIT-KIT
2014-01-10 Blackholev2 exploit kit jar file downloaded
RuleID : 26434 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Nuclear exploit kit landing page
RuleID : 26343 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Nuclear exploit kit landing page - specific structure
RuleID : 26342 - Revision : 3 - Type : EXPLOIT-KIT
2014-01-10 Nuclear exploit kit landing page
RuleID : 26341 - Revision : 3 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page retrieval - ff.php
RuleID : 26339 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 IFRAMEr injection detection - leads to exploit kit
RuleID : 26338 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page - specific structure
RuleID : 26337 - Revision : 3 - Type : EXPLOIT-KIT
2014-01-10 Styx exploit kit redirection page
RuleID : 26297 - Revision : 3 - Type : EXPLOIT-KIT
2014-01-10 Styx exploit kit landing page
RuleID : 26296 - Revision : 3 - Type : EXPLOIT-KIT
2014-01-10 Impact exploit kit landing page
RuleID : 26252 - Revision : 3 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page retrieval
RuleID : 26227 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Styx exploit kit landing page
RuleID : 26090 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Multiple exploit kit 32-alpha jar request
RuleID : 25798 - Revision : 10 - Type : EXPLOIT-KIT
2014-01-10 Blackholev2 exploit kit redirection successful
RuleID : 25611 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Blackholev2 exploit kit landing page
RuleID : 25569 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page retrieval
RuleID : 25568 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Multiple Exploit Kit Payload detection - setup.exe
RuleID : 25526 - Revision : 2 - Type : EXPLOIT-KIT
2014-01-10 Blackholev2 exploit kit redirection successful
RuleID : 25388 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Multiple exploit kit Payload detection - readme.exe
RuleID : 25387 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Multiple exploit kit Payload detection - about.exe
RuleID : 25386 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Multiple exploit kit Payload detection - calc.exe
RuleID : 25385 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Multiple exploit kit Payload detection - contacts.exe
RuleID : 25384 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Multiple exploit kit Payload detection - info.exe
RuleID : 25383 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Multiple exploit kit malicious jar file dropped
RuleID : 25382 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Styx exploit kit portable executable download request
RuleID : 25140 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Styx exploit kit eot outbound connection
RuleID : 25139 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Styx exploit kit pdf outbound connection
RuleID : 25138 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Styx exploit kit jar outbound connection
RuleID : 25137 - Revision : 9 - Type : EXPLOIT-KIT
2014-01-10 Styx exploit kit plugin detection connection
RuleID : 25136 - Revision : 8 - Type : EXPLOIT-KIT
2014-01-10 Styx Exploit Kit outbound connection
RuleID : 25135 - Revision : 9 - Type : EXPLOIT-KIT
2014-01-10 Blackholev2 exploit kit url structure detected
RuleID : 25043 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Blackholev2 exploit kit redirection successful
RuleID : 24638 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Blackholev2 exploit kit redirection page - specific structure
RuleID : 24637 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Blackholev2 exploit kit redirection page - specific structure
RuleID : 24636 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Blackholev2 exploit kit landing page download attempt
RuleID : 24608 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Blackholev2 exploit kit landing page received - specific structure
RuleID : 24593 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page download attempt
RuleID : 24548 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page download attempt
RuleID : 24547 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Blackholev2 exploit kit landing page download attempt
RuleID : 24546 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Blackhole admin page outbound access attempt
RuleID : 24544 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Blackhole admin page inbound access attempt
RuleID : 24543 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Blackholev2 exploit kit fallback executable download
RuleID : 24501 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Blackhole - Cookie Set
RuleID : 24475 - Revision : 3 - Type : EXPLOIT-KIT
2014-01-10 Blackholev2 exploit kit landing page Received
RuleID : 24228 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Blackholev2 - URI Structure
RuleID : 24227 - Revision : 9 - Type : EXPLOIT-KIT
2014-01-10 Blackholev2 exploit kit landing page received
RuleID : 24226 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Blackhole possible email Landing to 8 chr folder
RuleID : 24171 - Revision : 8 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page with specific structure
RuleID : 24054 - Revision : 10 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page with specific structure
RuleID : 24053 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page with specific structure - fewbgazr catch
RuleID : 23962 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Adobe Acrobat Reader collab.collectEmailInfo exploit attempt
RuleID : 23898 - Revision : 5 - Type : FILE-PDF
2014-01-10 Blackhole exploit kit landing page with specific structure - hwehes
RuleID : 23850 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Blackhole redirection attempt
RuleID : 23849 - Revision : 8 - Type : EXPLOIT-KIT
2014-01-10 Blackhole redirection attempt
RuleID : 23848 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Blackhole redirection page
RuleID : 23797 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page with specific structure - Math.round catch
RuleID : 23786 - Revision : 9 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page with specific structure - Math.floor catch
RuleID : 23785 - Revision : 9 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page
RuleID : 23781 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page request - tkr
RuleID : 23622 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page with specific structure - prototype catch ...
RuleID : 23619 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page download attempt
RuleID : 23159 - Revision : 9 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page with specific structure - prototype catch
RuleID : 23158 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Nuclear Pack exploit kit binary download
RuleID : 23157 - Revision : 10 - Type : EXPLOIT-KIT
2014-01-10 Nuclear Pack exploit kit landing page
RuleID : 23156 - Revision : 11 - Type : EXPLOIT-KIT
2014-01-10 Blackhole redirection attempt
RuleID : 22949 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Blackhole Exploit Kit javascript service method
RuleID : 22088 - Revision : 12 - Type : EXPLOIT-KIT
2014-01-10 Blackhole landing redirection page
RuleID : 22041 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Blackhole suspected landing page
RuleID : 22040 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Blackhole suspected landing page
RuleID : 22039 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit landing page with specific structure - Loading
RuleID : 21876 - Revision : 8 - Type : EXPLOIT-KIT
2014-01-10 Possible exploit kit post compromise activity - taskkill
RuleID : 21875 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Possible exploit kit post compromise activity - StrReverse
RuleID : 21874 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Phoenix exploit kit post-compromise behavior
RuleID : 21860 - Revision : 5 - Type : MALWARE-CNC
2014-01-10 Blackhole exploit kit landing page with specific structure - catch
RuleID : 21661 - Revision : 8 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page Requested - /Index/index.php
RuleID : 21660 - Revision : 8 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page Requested - /Home/index.php
RuleID : 21659 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page
RuleID : 21658 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page - specific structure
RuleID : 21657 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page with specific structure - prototype catch
RuleID : 21646-community - Revision : 16 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page with specific structure - prototype catch
RuleID : 21646 - Revision : 16 - Type : EXPLOIT-KIT
2014-01-10 Phoenix exploit kit landing page
RuleID : 21640 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page with specific structure - BBB
RuleID : 21581 - Revision : 9 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page with specific header
RuleID : 21549 - Revision : 8 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page with specific header
RuleID : 21539 - Revision : 8 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page with specific structure - prototype catch
RuleID : 21492-community - Revision : 22 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page with specific structure - prototype catch
RuleID : 21492 - Revision : 22 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit JavaScript carat string splitting with hostile applet
RuleID : 21438-community - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit JavaScript carat string splitting with hostile applet
RuleID : 21438 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit URL - search.php?page=
RuleID : 21348 - Revision : 8 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit URL - .php?page=
RuleID : 21347 - Revision : 12 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit malicious jar download
RuleID : 21346 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit malicious jar request
RuleID : 21345 - Revision : 9 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit pdf download
RuleID : 21344 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit pdf request
RuleID : 21343 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit response
RuleID : 21259 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit control panel access
RuleID : 21141 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page
RuleID : 21045 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page
RuleID : 21044 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit post-compromise download attempt - .php?e=
RuleID : 21043 - Revision : 10 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit post-compromise download attempt - .php?f=
RuleID : 21042 - Revision : 11 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit URL - main.php?page=
RuleID : 21041 - Revision : 12 - Type : EXPLOIT-KIT
2014-01-10 Adobe Acrobat Reader collab.collectEmailInfo exploit attempt
RuleID : 13478 - Revision : 9 - Type : FILE-PDF
2014-01-10 Adobe Acrobat Reader collab.collectEmailInfo exploit attempt - compressed
RuleID : 13477 - Revision : 8 - Type : FILE-PDF

Nessus® Vulnerability Scanner

Date Description
2009-08-28 Name : The version of Adobe Acrobat on the remote Windows host is affected by multip...
File : adobe_acrobat_812.nasl - Type : ACT_GATHER_INFO
2009-08-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0144.nasl - Type : ACT_GATHER_INFO
2008-03-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200803-01.nasl - Type : ACT_GATHER_INFO
2008-02-20 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_acroread-5010.nasl - Type : ACT_GATHER_INFO
2008-02-06 Name : The PDF file viewer on the remote Windows host is affected by multiple vulner...
File : adobe_reader_812.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/27641
CERT http://www.us-cert.gov/cas/techalerts/TA08-043A.html
CONFIRM http://blogs.adobe.com/acroread/2008/02/adobe_reader_812_for_linux_and.html
http://kb.adobe.com/selfservice/viewContent.do?externalId=kb403079&sliceId=1
http://www.adobe.com/support/security/advisories/apsa08-01.html
http://www.adobe.com/support/security/bulletins/apsb08-13.html
GENTOO http://security.gentoo.org/glsa/glsa-200803-01.xml
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2008-0144.html
SECTRACK http://securitytracker.com/id?1019346
SECUNIA http://secunia.com/advisories/28802
http://secunia.com/advisories/28851
http://secunia.com/advisories/28983
http://secunia.com/advisories/29065
http://secunia.com/advisories/29205
http://secunia.com/advisories/30840
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-239286-1
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00007.html
VUPEN http://www.vupen.com/english/advisories/2008/0425
http://www.vupen.com/english/advisories/2008/1966/references

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2022-10-19 01:06:26
  • Multiple Updates
2021-05-04 12:07:05
  • Multiple Updates
2021-04-22 01:07:31
  • Multiple Updates
2020-05-23 01:39:05
  • Multiple Updates
2020-05-23 00:21:13
  • Multiple Updates
2018-12-04 12:02:27
  • Multiple Updates
2018-10-31 00:19:51
  • Multiple Updates
2017-09-29 09:23:24
  • Multiple Updates
2016-06-28 17:11:17
  • Multiple Updates
2016-04-26 17:06:05
  • Multiple Updates
2014-02-21 21:20:35
  • Multiple Updates
2014-02-17 10:43:42
  • Multiple Updates
2014-01-19 21:24:48
  • Multiple Updates
2013-05-11 00:08:48
  • Multiple Updates