9.3

CVE-2008-2992

Warning
Exploit

Stack-based buffer overflow in Adobe Acrobat and Reader 8.1.2 and earlier allows remote attackers to execute arbitrary code via a PDF file that calls the util.printf JavaScript function with a crafted format string argument, a related issue to CVE-2008-1104.

Data is provided by the National Vulnerability Database (NVD)
AdobeAcrobat Version <= 8.1.2
AdobeAcrobat Reader Version <= 8.1.2
OracleSolaris Version10

03.03.2022: CISA Known Exploited Vulnerabilities (KEV) Catalog

Adobe Reader and Acrobat Input Validation Vulnerability

Vulnerability

Adobe Acrobat and Reader contain an input validation issue in a JavaScript method that could potentially lead to remote code execution.

Description

Apply updates per vendor instructions.

Required actions
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 93.38% 0.998
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 7.8 1.8 5.9
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
nvd@nist.gov 9.3 8.6 10
AV:N/AC:M/Au:N/C:C/I:C/A:C
134c704f-9b21-4f2e-91b3-4a467353bcc0 7.8 1.8 5.9
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CWE-787 Out-of-bounds Write

The product writes data past the end, or before the beginning, of the intended buffer.

http://secunia.com/advisories/32700
Vendor Advisory
Broken Link
http://secunia.com/advisories/32872
Vendor Advisory
Broken Link
http://secunia.com/advisories/35163
Vendor Advisory
Broken Link
http://www.securitytracker.com/id?1021140
Third Party Advisory
Broken Link
VDB Entry
http://www.us-cert.gov/cas/techalerts/TA08-309A.html
Third Party Advisory
US Government Resource
Broken Link
http://secunia.com/advisories/29773
Vendor Advisory
Broken Link
http://www.kb.cert.org/vuls/id/593409
Third Party Advisory
US Government Resource
http://www.securityfocus.com/archive/1/498027/100/0/threaded
Third Party Advisory
Broken Link
VDB Entry
http://www.securityfocus.com/archive/1/498032/100/0/threaded
Third Party Advisory
Broken Link
VDB Entry
http://www.securityfocus.com/archive/1/498055/100/0/threaded
Third Party Advisory
Broken Link
VDB Entry
http://www.securityfocus.com/bid/30035
Third Party Advisory
Broken Link
VDB Entry
http://www.securityfocus.com/bid/32091
Third Party Advisory
Broken Link
VDB Entry
https://www.exploit-db.com/exploits/6994
Third Party Advisory
VDB Entry
https://www.exploit-db.com/exploits/7006
Third Party Advisory
Exploit
VDB Entry