Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2008-0726 First vendor Publication 2008-02-12
Vendor Cve Last vendor Modification 2018-10-15

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in Adobe Reader and Acrobat 8.1.1 and earlier allows remote attackers to execute arbitrary code via crafted arguments to the printSepsWithParams, which triggers memory corruption.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0726

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10957
 
Oval ID: oval:org.mitre.oval:def:10957
Title: Integer overflow in Adobe Reader and Acrobat 8.1.1 and earlier allows remote attackers to execute arbitrary code via crafted arguments to the printSepsWithParams, which triggers memory corruption.
Description: Integer overflow in Adobe Reader and Acrobat 8.1.1 and earlier allows remote attackers to execute arbitrary code via crafted arguments to the printSepsWithParams, which triggers memory corruption.
Family: unix Class: vulnerability
Reference(s): CVE-2008-0726
Version: 3
Platform(s): Red Hat Enterprise Linux Extras 3
Red Hat Enterprise Linux Extras 4
Red Hat Enterprise Linux Extras 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22416
 
Oval ID: oval:org.mitre.oval:def:22416
Title: ELSA-2008:0144: acroread security update (Critical)
Description: Integer overflow in Adobe Reader and Acrobat 8.1.1 and earlier allows remote attackers to execute arbitrary code via crafted arguments to the printSepsWithParams, which triggers memory corruption.
Family: unix Class: patch
Reference(s): ELSA-2008:0144-01
CVE-2007-5659
CVE-2007-5663
CVE-2007-5666
CVE-2007-0044
CVE-2008-0655
CVE-2008-0667
CVE-2008-0726
Version: 33
Platform(s): Oracle Linux 5
Product(s): acroread
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 88
Application 61

OpenVAS Exploits

Date Description
2009-01-23 Name : SuSE Update for acroread SUSE-SA:2008:009
File : nvt/gb_suse_2008_009.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200803-01 (acroread)
File : nvt/glsa_200803_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
42683 Adobe Reader / Acrobat printSepsWithParams Arbitrary Code Execution

Nessus® Vulnerability Scanner

Date Description
2009-08-28 Name : The version of Adobe Acrobat on the remote Windows host is affected by multip...
File : adobe_acrobat_812.nasl - Type : ACT_GATHER_INFO
2009-08-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0144.nasl - Type : ACT_GATHER_INFO
2008-03-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200803-01.nasl - Type : ACT_GATHER_INFO
2008-02-20 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_acroread-5010.nasl - Type : ACT_GATHER_INFO
2008-02-06 Name : The PDF file viewer on the remote Windows host is affected by multiple vulner...
File : adobe_reader_812.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BUGTRAQ http://www.securityfocus.com/archive/1/488000/100/0/threaded
CONFIRM http://www.adobe.com/support/security/advisories/apsa08-01.html
http://www.adobe.com/support/security/bulletins/apsb08-13.html
GENTOO http://security.gentoo.org/glsa/glsa-200803-01.xml
MISC http://www.zerodayinitiative.com/advisories/ZDI-08-004.html
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2008-0144.html
SECUNIA http://secunia.com/advisories/28983
http://secunia.com/advisories/29065
http://secunia.com/advisories/29205
http://secunia.com/advisories/30840
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-239286-1
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00007.html
VUPEN http://www.vupen.com/english/advisories/2008/1966/references

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2022-10-19 01:06:27
  • Multiple Updates
2021-05-04 12:07:06
  • Multiple Updates
2021-04-22 01:07:32
  • Multiple Updates
2020-05-23 01:39:05
  • Multiple Updates
2020-05-23 00:21:15
  • Multiple Updates
2018-12-04 12:02:27
  • Multiple Updates
2018-10-16 05:18:09
  • Multiple Updates
2017-09-29 09:23:24
  • Multiple Updates
2016-06-28 17:11:25
  • Multiple Updates
2016-04-26 17:06:55
  • Multiple Updates
2014-02-17 10:43:45
  • Multiple Updates
2013-05-11 00:09:01
  • Multiple Updates