Executive Summary

Informations
Name CVE-2008-2549 First vendor Publication 2008-06-04
Vendor Cve Last vendor Modification 2017-09-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Adobe Acrobat Reader 8.1.2 and earlier, and before 7.1.1, allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a malformed PDF document, as demonstrated by 2008-HI2.pdf.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2549

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 63

OpenVAS Exploits

Date Description
2009-01-20 Name : Gentoo Security Advisory GLSA 200901-09 (acroread)
File : nvt/glsa_200901_09.nasl
2008-11-05 Name : Adobe Reader/Acrobat Multiple Vulnerabilities - Nov08 (Linux)
File : nvt/gb_adobe_prdts_mult_vuln_nov08_lin.nasl
2008-11-05 Name : Adobe Reader/Acrobat Multiple Vulnerabilities - Nov08 (Win)
File : nvt/gb_adobe_prdts_mult_vuln_nov08_win.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
46211 Adobe Acrobat Reader Crafted PDF File Unspecified Remote DoS

Nessus® Vulnerability Scanner

Date Description
2009-08-28 Name : The version of Adobe Acrobat on the remote Windows host is affected by multip...
File : adobe_acrobat_813.nasl - Type : ACT_GATHER_INFO
2009-08-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0974.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_acroread-081107.nasl - Type : ACT_GATHER_INFO
2009-01-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200901-09.nasl - Type : ACT_GATHER_INFO
2008-11-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_acroread-5746.nasl - Type : ACT_GATHER_INFO
2008-11-24 Name : The remote openSUSE host is missing a security update.
File : suse_acroread-5749.nasl - Type : ACT_GATHER_INFO
2008-11-04 Name : The PDF file viewer on the remote Windows host is affected by multiple vulner...
File : adobe_reader_813.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/29420
CERT http://www.us-cert.gov/cas/techalerts/TA08-309A.html
CONFIRM http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=800801
http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=909609
http://www.adobe.com/support/security/bulletins/apsb08-19.html
http://www.adobe.com/support/security/bulletins/apsb09-04.html
EXPLOIT-DB https://www.exploit-db.com/exploits/5687
REDHAT http://www.redhat.com/support/errata/RHSA-2008-0974.html
SECTRACK http://www.securitytracker.com/id?1021140
SECUNIA http://secunia.com/advisories/32700
http://secunia.com/advisories/32872
http://secunia.com/advisories/35163
SUNALERT http://download.oracle.com/sunalerts/1019937.1.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html
VUPEN http://www.vupen.com/english/advisories/2008/3001
http://www.vupen.com/english/advisories/2009/0098
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/42886

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2022-10-19 01:06:52
  • Multiple Updates
2021-05-04 12:07:34
  • Multiple Updates
2021-04-22 01:07:58
  • Multiple Updates
2020-05-23 01:39:33
  • Multiple Updates
2020-05-23 00:21:46
  • Multiple Updates
2017-09-29 09:23:34
  • Multiple Updates
2017-08-08 09:24:08
  • Multiple Updates
2016-04-26 17:30:12
  • Multiple Updates
2014-02-17 10:45:16
  • Multiple Updates
2013-05-11 00:18:33
  • Multiple Updates