Vulnerability Name:

CVE-2008-2549 (CCN-42886)

Assigned:2008-05-29
Published:2008-05-29
Updated:2017-09-29
Summary:Adobe Acrobat Reader 8.1.2 and earlier, and before 7.1.1, allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a malformed PDF document, as demonstrated by 2008-HI2.pdf.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P)
3.4 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P/E:POC/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P)
3.4 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P/E:POC/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
Vulnerability Type:CWE-noinfo
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2008-2549

Source: SUNALERT
Type: UNKNOWN
249366

Source: SUSE
Type: UNKNOWN
SUSE-SR:2008:026

Source: CCN
Type: RHSA-2008-0974
Critical: acroread security update

Source: SECUNIA
Type: UNKNOWN
32700

Source: CCN
Type: SA32872
SUSE Update for Multiple Packages

Source: SECUNIA
Type: UNKNOWN
32872

Source: CCN
Type: SA35163
Nortel Media Processing Server Adobe Reader Multiple Vulnerabilities

Source: SECUNIA
Type: UNKNOWN
35163

Source: CCN
Type: SECTRACK ID: 1021140
Adobe Acrobat Multiple Flaws Let Remote Users Execute Arbitrary Code

Source: CCN
Type: Sun Alert ID: 249366
Multiple Security Vulnerabilities in the Adobe Reader May Lead to Execution of Arbitrary Code

Source: CCN
Type: ASA-2008-439
acroread security update (RHSA-2008-0974)

Source: CCN
Type: ASA-2009-018
Multiple Security Vulnerabilities in the Adobe Reader May Lead to Execution of Arbitrary Code (Sun 249366)

Source: CCN
Type: NORTEL BULLETIN ID: 2008009218, Rev 1
Nortel Response to Adobe Vulnerability Identifier APSB08-19

Source: CONFIRM
Type: UNKNOWN
http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=800801

Source: CCN
Type: NORTEL BULLETIN ID: 2009009504, Rev 1
Nortel: Technical Support: Nortel Response to Sun Alert 249366 - Solaris 10 - Multiple Security Vulnerabilities

Source: CONFIRM
Type: UNKNOWN
http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=909609

Source: CCN
Type: Adobe Web site
Adobe - Adobe Reader download

Source: CCN
Type: Adobe Product Security Bulletin APSB08-19
Security Update available for Adobe Reader 8 and Acrobat 8

Source: CONFIRM
Type: UNKNOWN
http://www.adobe.com/support/security/bulletins/apsb08-19.html

Source: CONFIRM
Type: UNKNOWN
http://www.adobe.com/support/security/bulletins/apsb09-04.html

Source: CCN
Type: GLSA-200901-09
Adobe Reader: User-assisted execution of arbitrary code

Source: REDHAT
Type: UNKNOWN
RHSA-2008:0974

Source: BID
Type: UNKNOWN
29420

Source: CCN
Type: BID-29420
Adobe Reader Unspecified Remote Denial Of Service Vulnerability

Source: SECTRACK
Type: UNKNOWN
1021140

Source: CERT
Type: US Government Resource
TA08-309A

Source: VUPEN
Type: UNKNOWN
ADV-2008-3001

Source: VUPEN
Type: UNKNOWN
ADV-2009-0098

Source: XF
Type: UNKNOWN
acrobatreader-pdf-dos(42886)

Source: XF
Type: UNKNOWN
acrobatreader-pdf-dos(42886)

Source: EXPLOIT-DB
Type: UNKNOWN
5687

Source: SUSE
Type: SUSE-SR:2008:026
SUSE Security Summary Report

Vulnerable Configuration:Configuration 1:
  • cpe:/a:adobe:acrobat_reader:3.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:4.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:4.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:4.5:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:5.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:5.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:5.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:5.0.7:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:5.0.9:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:5.0.10:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:5.0.11:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:5.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:6.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:6.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:6.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:6.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:6.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:6.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:7.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:7.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:7.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:7.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:7.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:7.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:7.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:7.0.7:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:7.0.8:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:7.0.9:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:8.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:8.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:8.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:*:*:*:*:*:*:*:* (Version <= 8.1.2)

  • Configuration RedHat 1:
  • cpe:/a:redhat:rhel_extras:5:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/a:redhat:rhel_extras:4:*:*:*:*:*:*:*

  • Configuration RedHat 3:
  • cpe:/a:redhat:rhel_extras:3:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:adobe:acrobat_reader:3.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:4.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:5.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:5.0.7:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:5.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:6.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:5.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:6.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:5.0.9:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:6.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:7.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:7.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:5.0.10:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:7.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:5.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:8.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:8.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:6.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:6.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:6.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:7.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:7.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:7.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:7.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:7.0.7:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:7.0.8:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:4.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:4.5:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:5.0.11:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:7.0.9:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:8.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:8.1.1:*:*:*:*:*:*:*
  • AND
  • cpe:/o:gentoo:linux:*:*:*:*:*:*:*:*
  • OR cpe:/o:sun:solaris:10::sparc:*:*:*:*:*
  • OR cpe:/a:redhat:rhel_extras:3:*:*:*:*:*:*:*
  • OR cpe:/a:redhat:rhel_extras:4:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20082549
    V
    CVE-2008-2549
    2015-11-16
    oval:org.mitre.oval:def:22747
    P
    ELSA-2008:0974: acroread security update (Critical)
    2014-05-26
    oval:com.redhat.rhsa:def:20080974
    P
    RHSA-2008:0974: acroread security update (Critical)
    2008-11-12
    BACK
    adobe acrobat reader 3.0
    adobe acrobat reader 4.0
    adobe acrobat reader 4.0.5
    adobe acrobat reader 4.5
    adobe acrobat reader 5.0
    adobe acrobat reader 5.0.5
    adobe acrobat reader 5.0.6
    adobe acrobat reader 5.0.7
    adobe acrobat reader 5.0.9
    adobe acrobat reader 5.0.10
    adobe acrobat reader 5.0.11
    adobe acrobat reader 5.1
    adobe acrobat reader 6.0
    adobe acrobat reader 6.0.1
    adobe acrobat reader 6.0.2
    adobe acrobat reader 6.0.3
    adobe acrobat reader 6.0.4
    adobe acrobat reader 6.0.5
    adobe acrobat reader 7.0
    adobe acrobat reader 7.0.1
    adobe acrobat reader 7.0.2
    adobe acrobat reader 7.0.3
    adobe acrobat reader 7.0.4
    adobe acrobat reader 7.0.5
    adobe acrobat reader 7.0.6
    adobe acrobat reader 7.0.7
    adobe acrobat reader 7.0.8
    adobe acrobat reader 7.0.9
    adobe acrobat reader 8.0
    adobe acrobat reader 8.1
    adobe acrobat reader 8.1.1
    adobe acrobat reader *
    adobe acrobat reader 3.0
    adobe acrobat reader 4.0
    adobe acrobat reader 5.0.5
    adobe acrobat reader 5.0.7
    adobe acrobat reader 5.0
    adobe acrobat reader 6.0.1
    adobe acrobat reader 5.0.6
    adobe acrobat reader 6.0
    adobe acrobat reader 5.0.9
    adobe acrobat reader 6.0.2
    adobe acrobat reader 7.0
    adobe acrobat reader 7.0.1
    adobe acrobat reader 5.0.10
    adobe acrobat reader 7.0.2
    adobe acrobat reader 5.1
    adobe acrobat reader 8.0
    adobe acrobat reader 8.1.2
    adobe acrobat reader 6.0.3
    adobe acrobat reader 6.0.4
    adobe acrobat reader 6.0.5
    adobe acrobat reader 7.0.3
    adobe acrobat reader 7.0.4
    adobe acrobat reader 7.0.5
    adobe acrobat reader 7.0.6
    adobe acrobat reader 7.0.7
    adobe acrobat reader 7.0.8
    adobe acrobat reader 4.0.5
    adobe acrobat reader 4.5
    adobe acrobat reader 5.0.11
    adobe acrobat reader 7.0.9
    adobe acrobat reader 8.1
    adobe acrobat reader 8.1.1
    gentoo linux *
    sun solaris 10
    redhat rhel extras 3
    redhat rhel extras 4