Executive Summary

Informations
Name CVE-2008-0667 First vendor Publication 2008-02-11
Vendor Cve Last vendor Modification 2018-10-15

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The DOC.print function in the Adobe JavaScript API, as used by Adobe Acrobat and Reader before 8.1.2, allows remote attackers to configure silent non-interactive printing, and trigger the printing of an arbitrary number of copies of a document. NOTE: this issue might be subsumed by CVE-2008-0655.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0667

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9731
 
Oval ID: oval:org.mitre.oval:def:9731
Title: The DOC.print function in the Adobe JavaScript API, as used by Adobe Acrobat and Reader before 8.1.2, allows remote attackers to configure silent non-interactive printing, and trigger the printing of an arbitrary number of copies of a document. NOTE: this issue might be subsumed by CVE-2008-0655.
Description: The DOC.print function in the Adobe JavaScript API, as used by Adobe Acrobat and Reader before 8.1.2, allows remote attackers to configure silent non-interactive printing, and trigger the printing of an arbitrary number of copies of a document. NOTE: this issue might be subsumed by CVE-2008-0655.
Family: unix Class: vulnerability
Reference(s): CVE-2008-0667
Version: 3
Platform(s): Red Hat Enterprise Linux Extras 3
Red Hat Enterprise Linux Extras 4
Red Hat Enterprise Linux Extras 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 61

OpenVAS Exploits

Date Description
2009-01-23 Name : SuSE Update for acroread SUSE-SA:2008:009
File : nvt/gb_suse_2008_009.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200803-01 (acroread)
File : nvt/glsa_200803_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
46549 Adobe Acrobat / Reader JavaScript API DOC.print Function Remote Printing Mani...

Nessus® Vulnerability Scanner

Date Description
2009-08-28 Name : The version of Adobe Acrobat on the remote Windows host is affected by multip...
File : adobe_acrobat_812.nasl - Type : ACT_GATHER_INFO
2009-08-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0144.nasl - Type : ACT_GATHER_INFO
2008-03-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200803-01.nasl - Type : ACT_GATHER_INFO
2008-02-20 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_acroread-5010.nasl - Type : ACT_GATHER_INFO
2008-02-06 Name : The PDF file viewer on the remote Windows host is affected by multiple vulner...
File : adobe_reader_812.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/27641
BUGTRAQ http://www.securityfocus.com/archive/1/487760/100/0/threaded
CERT http://www.us-cert.gov/cas/techalerts/TA08-043A.html
CONFIRM http://www.adobe.com/support/security/advisories/apsa08-01.html
http://www.adobe.com/support/security/bulletins/apsb08-13.html
GENTOO http://security.gentoo.org/glsa/glsa-200803-01.xml
MISC http://kb.adobe.com/selfservice/viewContent.do?externalId=kb403079&sliceId=1
http://www.fortiguardcenter.com/advisory/FGA-2008-04.html
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2008-0144.html
SECUNIA http://secunia.com/advisories/28802
http://secunia.com/advisories/28851
http://secunia.com/advisories/28983
http://secunia.com/advisories/29065
http://secunia.com/advisories/29205
http://secunia.com/advisories/30840
SREASON http://securityreason.com/securityalert/3625
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-239286-1
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00007.html
VUPEN http://www.vupen.com/english/advisories/2008/0425/references
http://www.vupen.com/english/advisories/2008/1966/references

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2022-10-19 01:06:26
  • Multiple Updates
2021-05-04 12:07:05
  • Multiple Updates
2021-04-22 01:07:32
  • Multiple Updates
2020-05-23 01:39:05
  • Multiple Updates
2020-05-23 00:21:14
  • Multiple Updates
2018-10-16 05:18:09
  • Multiple Updates
2017-09-29 09:23:24
  • Multiple Updates
2016-04-26 17:06:13
  • Multiple Updates
2014-02-17 10:43:43
  • Multiple Updates
2013-05-11 00:08:55
  • Multiple Updates