Vulnerability Name:

CVE-2008-2992 (CCN-46316)

Assigned:2008-11-04
Published:2008-11-04
Updated:2018-10-30
Summary:Stack-based buffer overflow in Adobe Acrobat and Reader 8.1.2 and earlier allows remote attackers to execute arbitrary code via a PDF file that calls the util.printf JavaScript function with a crafted format string argument, a related issue to CVE-2008-1104.
CVSS v3 Severity:10.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:9.3 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
7.7 High (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:F/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
9.3 High (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
7.7 High (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:F/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-119
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2008-2992

Source: SUNALERT
Type: UNKNOWN
249366

Source: SUSE
Type: UNKNOWN
SUSE-SR:2008:026

Source: OSVDB
Type: UNKNOWN
49520

Source: CCN
Type: RHSA-2008-0974
Critical: acroread security update

Source: CCN
Type: SA29773
Adobe Acrobat/Reader Multiple Vulnerabilities

Source: SECUNIA
Type: Vendor Advisory
29773

Source: SECUNIA
Type: Vendor Advisory
32700

Source: CCN
Type: SA32872
SUSE Update for Multiple Packages

Source: SECUNIA
Type: Vendor Advisory
32872

Source: CCN
Type: SA35163
Nortel Media Processing Server Adobe Reader Multiple Vulnerabilities

Source: SECUNIA
Type: Vendor Advisory
35163

Source: CCN
Type: Secunia Research 04/11/2008
Adobe Acrobat/Reader "util.printf()" Buffer Overflow

Source: MISC
Type: Vendor Advisory
http://secunia.com/secunia_research/2008-14/

Source: SREASON
Type: Exploit
4549

Source: CCN
Type: SECTRACK ID: 1021140
Adobe Acrobat Multiple Flaws Let Remote Users Execute Arbitrary Code

Source: CCN
Type: Sun Alert ID: 249366
Multiple Security Vulnerabilities in the Adobe Reader May Lead to Execution of Arbitrary Code

Source: CCN
Type: ASA-2008-439
acroread security update (RHSA-2008-0974)

Source: CCN
Type: ASA-2009-018
Multiple Security Vulnerabilities in the Adobe Reader May Lead to Execution of Arbitrary Code (Sun 249366)

Source: CCN
Type: NORTEL BULLETIN ID: 2008009218, Rev 1
Nortel Response to Adobe Vulnerability Identifier APSB08-19

Source: CONFIRM
Type: UNKNOWN
http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=800801

Source: CCN
Type: NORTEL BULLETIN ID: 2009009504, Rev 1
Nortel: Technical Support: Nortel Response to Sun Alert 249366 - Solaris 10 - Multiple Security Vulnerabilities

Source: CONFIRM
Type: UNKNOWN
http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=909609

Source: CCN
Type: Adobe Acrobat Pro Web site
Adobe Acrobat Pro

Source: CCN
Type: Adobe Reader Web site
Adobe Reader

Source: CCN
Type: Adobe Product Security Bulletin APSB08-19
Security Update available for Adobe Reader 8 and Acrobat 8

Source: CONFIRM
Type: Patch, Vendor Advisory
http://www.adobe.com/support/security/bulletins/apsb08-19.html

Source: CCN
Type: CORE-2008-0526
Adobe Reader Javascript Printf Buffer Overflow

Source: MISC
Type: UNKNOWN
http://www.coresecurity.com/content/adobe-reader-buffer-overflow

Source: CCN
Type: GLSA-200901-09
Adobe Reader: User-assisted execution of arbitrary code

Source: CCN
Type: US-CERT VU#593409
Adobe Reader and Acrobat util.printf() JavaScript function stack buffer overflow

Source: CERT-VN
Type: US Government Resource
VU#593409

Source: CCN
Type: OSVDB ID: 49520
Adobe Reader / Acrobat util.printf() Function Crafted PDF File Handling Overflow

Source: REDHAT
Type: Patch
RHSA-2008:0974

Source: BUGTRAQ
Type: UNKNOWN
20081104 Secunia Research: Adobe Acrobat/Reader "util.printf()" Buffer Overflow

Source: BUGTRAQ
Type: UNKNOWN
20081104 CORE-2008-0526: Adobe Reader Javascript Printf Buffer Overflow

Source: BUGTRAQ
Type: UNKNOWN
20081104 ZDI-08-072: Adobe Acrobat PDF Javascript printf Stack Overflow Vulnerability

Source: BID
Type: UNKNOWN
30035

Source: CCN
Type: BID-30035
Adobe Reader 'util.printf()' JavaScript Function Stack Buffer Overflow Vulnerability

Source: BID
Type: UNKNOWN
32091

Source: CCN
Type: BID-32091
RETIRED: Adobe Acrobat and Reader 'util.printf()' Remote Buffer Overflow Vulnerability

Source: SECTRACK
Type: UNKNOWN
1021140

Source: CERT
Type: US Government Resource
TA08-309A

Source: VUPEN
Type: Vendor Advisory
ADV-2008-3001

Source: VUPEN
Type: Vendor Advisory
ADV-2009-0098

Source: MISC
Type: UNKNOWN
http://www.zerodayinitiative.com/advisories/ZDI-08-072/

Source: XF
Type: UNKNOWN
adobe-reader-acrobat-utilprint-bo(46316)

Source: CCN
Type: CYBERSECURITY & INFRASTRUCTURE SECURITY AGENCY
KNOWN EXPLOITED VULNERABILITIES CATALOG

Source: EXPLOIT-DB
Type: UNKNOWN
6994

Source: EXPLOIT-DB
Type: UNKNOWN
7006

Source: CCN
Type: Rapid7 Vulnerability and Exploit Database [02-08-2008]
Adobe util.printf() Buffer Overflow

Source: CCN
Type: Rapid7 Vulnerability and Exploit Database [02-08-2008]
Adobe util.printf() Buffer Overflow

Source: SUSE
Type: SUSE-SR:2008:026
SUSE Security Summary Report

Source: CCN
Type: ZDI-08-072
Adobe Acrobat PDF Javascript printf Stack Overflow Vulnerability

Vulnerable Configuration:Configuration 1:
  • cpe:/a:adobe:acrobat:3.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:3.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:4.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:4.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:4.0.5a:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:4.0.5c:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:5.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:5.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:5.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:5.0.10:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:6.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:6.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:6.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:6.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:6.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:6.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:7.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:7.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:7.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:7.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:7.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:7.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:7.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:7.0.7:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:7.0.8:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:7.0.9:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:*:*:*:*:*:*:*:* (Version <= 8.1.2)
  • OR cpe:/a:adobe:acrobat_reader:3.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:4.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:4.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:4.0.5a:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:4.0.5c:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:4.5:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:5.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:5.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:5.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:5.0.7:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:5.0.9:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:5.0.10:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:5.0.11:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:5.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:6.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:6.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:6.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:6.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:6.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:6.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:7.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:7.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:7.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:7.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:7.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:7.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:7.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:7.0.7:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:7.0.8:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:7.0.9:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:8.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:8.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:8.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:*:*:*:*:*:*:*:* (Version <= 8.1.2)

  • Configuration RedHat 1:
  • cpe:/a:redhat:rhel_extras:5:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/a:redhat:rhel_extras:4:*:*:*:*:*:*:*

  • Configuration RedHat 3:
  • cpe:/a:redhat:rhel_extras:3:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:adobe:acrobat_reader:8.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.2:*:*:*:*:*:*:*
  • AND
  • cpe:/o:gentoo:linux:-:*:*:*:*:*:*:*
  • OR cpe:/o:sun:solaris:10::sparc:*:*:*:*:*
  • OR cpe:/a:redhat:rhel_extras:3:*:*:*:*:*:*:*
  • OR cpe:/a:redhat:rhel_extras:4:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20082992
    V
    CVE-2008-2992
    2015-11-16
    oval:org.mitre.oval:def:22747
    P
    ELSA-2008:0974: acroread security update (Critical)
    2014-05-26
    oval:com.redhat.rhsa:def:20080974
    P
    RHSA-2008:0974: acroread security update (Critical)
    2008-11-12
    BACK
    adobe acrobat 3.0
    adobe acrobat 3.1
    adobe acrobat 4.0
    adobe acrobat 4.0.5
    adobe acrobat 4.0.5a
    adobe acrobat 4.0.5c
    adobe acrobat 5.0
    adobe acrobat 5.0.5
    adobe acrobat 5.0.6
    adobe acrobat 5.0.10
    adobe acrobat 6.0
    adobe acrobat 6.0.1
    adobe acrobat 6.0.2
    adobe acrobat 6.0.3
    adobe acrobat 6.0.4
    adobe acrobat 6.0.5
    adobe acrobat 7.0
    adobe acrobat 7.0.1
    adobe acrobat 7.0.2
    adobe acrobat 7.0.3
    adobe acrobat 7.0.4
    adobe acrobat 7.0.5
    adobe acrobat 7.0.6
    adobe acrobat 7.0.7
    adobe acrobat 7.0.8
    adobe acrobat 7.0.9
    adobe acrobat 8.0
    adobe acrobat 8.1
    adobe acrobat 8.1.1
    adobe acrobat *
    adobe acrobat reader 3.0
    adobe acrobat reader 4.0
    adobe acrobat reader 4.0.5
    adobe acrobat reader 4.0.5a
    adobe acrobat reader 4.0.5c
    adobe acrobat reader 4.5
    adobe acrobat reader 5.0
    adobe acrobat reader 5.0.5
    adobe acrobat reader 5.0.6
    adobe acrobat reader 5.0.7
    adobe acrobat reader 5.0.9
    adobe acrobat reader 5.0.10
    adobe acrobat reader 5.0.11
    adobe acrobat reader 5.1
    adobe acrobat reader 6.0
    adobe acrobat reader 6.0.1
    adobe acrobat reader 6.0.2
    adobe acrobat reader 6.0.3
    adobe acrobat reader 6.0.4
    adobe acrobat reader 6.0.5
    adobe acrobat reader 7.0
    adobe acrobat reader 7.0.1
    adobe acrobat reader 7.0.2
    adobe acrobat reader 7.0.3
    adobe acrobat reader 7.0.4
    adobe acrobat reader 7.0.5
    adobe acrobat reader 7.0.6
    adobe acrobat reader 7.0.7
    adobe acrobat reader 7.0.8
    adobe acrobat reader 7.0.9
    adobe acrobat reader 8.0
    adobe acrobat reader 8.1
    adobe acrobat reader 8.1.1
    adobe acrobat reader *
    adobe acrobat reader 8.1.2
    adobe acrobat 8.1.2
    gentoo linux -
    sun solaris 10
    redhat rhel extras 3
    redhat rhel extras 4