Vulnerability Name:

CVE-2007-5659 (CCN-40410)

Assigned:2007-10-23
Published:2008-02-08
Updated:2017-09-29
Summary:Multiple buffer overflows in Adobe Reader and Acrobat 8.1.1 and earlier allow remote attackers to execute arbitrary code via a PDF file with long arguments to unspecified JavaScript methods.
Note: this issue might be subsumed by CVE-2008-0655.
CVSS v3 Severity:10.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:9.3 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
7.7 High (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:F/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
9.3 High (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
7.7 High (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:F/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-119
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2007-5659

Source: CCN
Type: Adobe KB 403079
Adobe Reader 8.1.2 Release Notes

Source: IDEFENSE
Type: UNKNOWN
20080208 Adobe Reader and Acrobat Multiple Stack-based Buffer Overflow Vulnerabilities

Source: CCN
Type: RHSA-2008-0144
Critical: acroread security update

Source: SECUNIA
Type: UNKNOWN
29065

Source: SECUNIA
Type: UNKNOWN
29205

Source: CCN
Type: SA30840
Sun Solaris Adobe Reader Multiple Vulnerabilities

Source: SECUNIA
Type: UNKNOWN
30840

Source: GENTOO
Type: UNKNOWN
GLSA-200803-01

Source: SUNALERT
Type: UNKNOWN
239286

Source: CCN
Type: Sun Alert ID: 239286
Multiple Security Vulnerabilities in the Adobe Reader may lead to Execution of Arbitrary Code

Source: CCN
Type: ASA-2008-092
acroread security update (RHSA-2008-0144)

Source: CCN
Type: ASA-2008-281
Multiple Security Vulnerabilities in the Adobe Reader may lead to Execution of Arbitrary Code (Sun 239286)

Source: CCN
Type: NORTEL BULLETIN ID: 2008008642, Rev 1
Nortel Response to Adobe Reader Vulnerabilities (APSA08-01)

Source: CCN
Type: NORTEL BULLETIN ID: 2008008888, Rev 1
Nortel response to Adobe Advisory APSB08-13 - Multiple Arbitrary Code Execution and Security Vulnerabilities

Source: CCN
Type: Adobe Web site
Adobe - Reader Download

Source: CCN
Type: Adobe Product Security Advisory APSA08-01
Security update available for Adobe Reader and Acrobat 8

Source: CONFIRM
Type: Patch
http://www.adobe.com/support/security/advisories/apsa08-01.html

Source: CCN
Type: Adobe Product Security Bulletin APSB08-13
Security Updates available for Adobe Reader and Acrobat 7 and 8

Source: CONFIRM
Type: UNKNOWN
http://www.adobe.com/support/security/bulletins/apsb08-13.html

Source: CCN
Type: GLSA-200803-01
Adobe Acrobat Reader: Multiple vulnerabilities

Source: CCN
Type: IBM Internet Security Systems Protection Alert - Feb. 12, 2008
Adobe Reader and Adobe Acrobat Remote Code Execution

Source: CCN
Type: US-CERT VU#666281
Adobe Reader and Acrobat JavaScript methods buffer overflow vulnerabilities

Source: CERT-VN
Type: US Government Resource
VU#666281

Source: REDHAT
Type: UNKNOWN
RHSA-2008:0144

Source: CCN
Type: BID-27641
Adobe Acrobat and Reader Multiple Arbitrary Code Execution and Security Vulnerabilities

Source: CERT
Type: US Government Resource
TA08-043A

Source: VUPEN
Type: UNKNOWN
ADV-2008-1966

Source: XF
Type: UNKNOWN
adobe-unspecified-javascript-bo(40410)

Source: CCN
Type: iDefense Labs PUBLIC ADVISORY: 02.08.08
Adobe Reader and Acrobat Multiple Stack-based Buffer Overflow Vulnerabilities

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:9813

Source: CCN
Type: Rapid7 Vulnerability and Exploit Database [02-08-2008]
Adobe Collab.collectEmailInfo() Buffer Overflow

Vulnerable Configuration:Configuration 1:
  • cpe:/a:adobe:acrobat:*:*:*:*:*:*:*:* (Version <= 8.1.1)
  • OR cpe:/a:adobe:acrobat_reader:*:*:*:*:*:*:*:* (Version <= 8.1.1)

  • Configuration RedHat 1:
  • cpe:/a:redhat:rhel_extras:4:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/a:redhat:rhel_extras:3:*:*:*:*:*:*:*

  • Configuration RedHat 3:
  • cpe:/a:redhat:rhel_extras:5:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:adobe:acrobat_reader:7.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:7.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:7.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:7.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:7.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:8.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:7.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:7.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:7.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:7.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:7.0.7:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:7.0.8:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:7.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:7.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:7.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:7.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:7.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:7.0.7:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:7.0.8:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:7.0.9:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:7.0.9:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:8.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:8.1.1:*:*:*:*:*:*:*
  • AND
  • cpe:/o:gentoo:linux:-:*:*:*:*:*:*:*
  • OR cpe:/o:sun:solaris:10::sparc:*:*:*:*:*
  • OR cpe:/a:redhat:rhel_extras:3:*:*:*:*:*:*:*
  • OR cpe:/a:redhat:rhel_extras:4:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.mitre.oval:def:22416
    P
    ELSA-2008:0144: acroread security update (Critical)
    2014-05-26
    oval:org.mitre.oval:def:9813
    V
    Multiple buffer overflows in Adobe Reader and Acrobat 8.1.1 and earlier allow remote attackers to execute arbitrary code via a PDF file with long arguments to unspecified JavaScript methods. NOTE: this issue might be subsumed by CVE-2008-0655.
    2010-09-06
    oval:com.redhat.rhsa:def:20080144
    P
    RHSA-2008:0144: acroread security update (Critical)
    2008-03-20
    BACK
    adobe acrobat *
    adobe acrobat reader *
    adobe acrobat reader 7.0
    adobe acrobat reader 7.0.1
    adobe acrobat 7.0
    adobe acrobat 7.0.1
    adobe acrobat reader 7.0.2
    adobe acrobat 8.0
    adobe acrobat reader 8.0
    adobe acrobat reader 7.0.3
    adobe acrobat reader 7.0.4
    adobe acrobat reader 7.0.5
    adobe acrobat reader 7.0.6
    adobe acrobat reader 7.0.7
    adobe acrobat reader 7.0.8
    adobe acrobat 7.0.2
    adobe acrobat 7.0.3
    adobe acrobat 7.0.4
    adobe acrobat 7.0.5
    adobe acrobat 7.0.6
    adobe acrobat 7.0.7
    adobe acrobat 7.0.8
    adobe acrobat 7.0.9
    adobe acrobat 8.0
    adobe acrobat 8.1
    adobe acrobat reader 7.0.9
    adobe acrobat reader 8.1
    adobe acrobat 8.1.1
    adobe acrobat reader 8.1.1
    gentoo linux -
    sun solaris 10
    redhat rhel extras 3
    redhat rhel extras 4