Vulnerability Name:

CVE-2008-4815 (CCN-46335)

Assigned:2008-11-04
Published:2008-11-04
Updated:2018-10-30
Summary:Untrusted search path vulnerability in Adobe Reader and Acrobat 8.1.2 and earlier on Unix and Linux allows attackers to gain privileges via a Trojan Horse program in an unspecified directory that is associated with an insecure RPATH.
CVSS v3 Severity:5.9 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
5.5 Medium (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
4.4 Medium (CCN CVSS v2 Vector: AV:L/AC:M/Au:N/C:P/I:P/A:P)
3.2 Low (CCN Temporal CVSS v2 Vector: AV:L/AC:M/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-264
Vulnerability Consequences:Gain Privileges
References:Source: MITRE
Type: CNA
CVE-2008-4815

Source: SUNALERT
Type: UNKNOWN
249366

Source: SUSE
Type: UNKNOWN
SUSE-SR:2008:026

Source: CCN
Type: RHSA-2008-0974
Critical: acroread security update

Source: SECUNIA
Type: UNKNOWN
32700

Source: CCN
Type: SA32872
SUSE Update for Multiple Packages

Source: SECUNIA
Type: UNKNOWN
32872

Source: CCN
Type: SA35163
Nortel Media Processing Server Adobe Reader Multiple Vulnerabilities

Source: CCN
Type: SECTRACK ID: 1021140
Adobe Acrobat Multiple Flaws Let Remote Users Execute Arbitrary Code

Source: CCN
Type: Sun Alert ID: 249366
Multiple Security Vulnerabilities in the Adobe Reader May Lead to Execution of Arbitrary Code

Source: CCN
Type: ASA-2008-439
acroread security update (RHSA-2008-0974)

Source: CCN
Type: ASA-2009-018
Multiple Security Vulnerabilities in the Adobe Reader May Lead to Execution of Arbitrary Code (Sun 249366)

Source: CCN
Type: NORTEL BULLETIN ID: 2008009218, Rev 1
Nortel Response to Adobe Vulnerability Identifier APSB08-19

Source: CCN
Type: NORTEL BULLETIN ID: 2009009504, Rev 1
Nortel: Technical Support: Nortel Response to Sun Alert 249366 - Solaris 10 - Multiple Security Vulnerabilities

Source: CCN
Type: Adobe Product Security Bulletin APSB08-19
Security Update available for Adobe Reader 8 and Acrobat 8

Source: CONFIRM
Type: Patch, Vendor Advisory
http://www.adobe.com/support/security/bulletins/apsb08-19.html

Source: CCN
Type: GLSA-200901-09
Adobe Reader: User-assisted execution of arbitrary code

Source: REDHAT
Type: UNKNOWN
RHSA-2008:0974

Source: BID
Type: UNKNOWN
32100

Source: CCN
Type: BID-32100
Adobe Acrobat and Reader 8.1.2 Multiple Security Vulnerabilities

Source: SECTRACK
Type: UNKNOWN
1021140

Source: CERT
Type: US Government Resource
TA08-309A

Source: VUPEN
Type: UNKNOWN
ADV-2008-3001

Source: VUPEN
Type: UNKNOWN
ADV-2009-0098

Source: MISC
Type: UNKNOWN
https://bugzilla.redhat.com/show_bug.cgi?id=469882

Source: XF
Type: UNKNOWN
adobe-acrobat-reader-priv-escalation(46335)

Source: XF
Type: UNKNOWN
adobe-acrobat-reader-priv-escalation(46335)

Source: SUSE
Type: SUSE-SR:2008:026
SUSE Security Summary Report

Vulnerable Configuration:Configuration 1:
  • cpe:/o:unix:unix:*:*:*:*:*:*:*:*
  • AND
  • cpe:/a:adobe:acrobat:8.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.1:unknown:3d:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.1:unknown:professional:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.1:unknown:standard:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:*:unknown:3d:*:*:*:*:* (Version <= 8.1.2)
  • OR cpe:/a:adobe:acrobat:*:unknown:professional:*:*:*:*:* (Version <= 8.1.2)
  • OR cpe:/a:adobe:acrobat:*:unknown:standard:*:*:*:*:* (Version <= 8.1.2)
  • OR cpe:/a:adobe:acrobat_reader:*:*:*:*:*:*:*:* (Version <= 8.0)

  • Configuration RedHat 1:
  • cpe:/a:redhat:rhel_extras:5:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/a:redhat:rhel_extras:4:*:*:*:*:*:*:*

  • Configuration RedHat 3:
  • cpe:/a:redhat:rhel_extras:3:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:adobe:acrobat:8.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:8.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:8.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:8.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:8.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.2:*:*:*:*:*:*:*
  • AND
  • cpe:/o:gentoo:linux:*:*:*:*:*:*:*:*
  • OR cpe:/o:sun:solaris:10::sparc:*:*:*:*:*
  • OR cpe:/a:redhat:rhel_extras:3:*:*:*:*:*:*:*
  • OR cpe:/a:redhat:rhel_extras:4:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20084815
    V
    CVE-2008-4815
    2015-11-16
    oval:org.mitre.oval:def:22747
    P
    ELSA-2008:0974: acroread security update (Critical)
    2014-05-26
    oval:com.redhat.rhsa:def:20080974
    P
    RHSA-2008:0974: acroread security update (Critical)
    2008-11-12
    BACK
    unix unix *
    adobe acrobat 8.1.1
    adobe acrobat 8.1.1 unknown
    adobe acrobat 8.1.1 unknown
    adobe acrobat 8.1.1 unknown
    adobe acrobat * unknown
    adobe acrobat * unknown
    adobe acrobat * unknown
    adobe acrobat reader *
    adobe acrobat 8.0
    adobe acrobat reader 8.0
    adobe acrobat reader 8.1.2
    adobe acrobat 8.1
    adobe acrobat reader 8.1
    adobe acrobat 8.1.1
    adobe acrobat reader 8.1.1
    adobe acrobat 8.1.2
    gentoo linux *
    sun solaris 10
    redhat rhel extras 3
    redhat rhel extras 4