CVE-2008-0655
Vulnerability from cvelistv5
Published
2008-02-07 20:00
Modified
2024-08-07 07:54
Severity ?
EPSS score ?
Summary
Multiple unspecified vulnerabilities in Adobe Reader and Acrobat before 8.1.2 have unknown impact and attack vectors.
References
CISA Known exploited vulnerability
Data from the Known Exploited Vulnerabilities Catalog
Date added: 2022-06-08
Due date: 2022-06-22
Required action: Apply updates per vendor instructions.
Used in ransomware: Unknown
Notes: https://nvd.nist.gov/vuln/detail/CVE-2008-0655
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T07:54:23.254Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SUSE-SA:2008:009", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00007.html" }, { "name": "1019346", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1019346" }, { "name": "TA08-043A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA08-043A.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb08-13.html" }, { "name": "ADV-2008-1966", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/1966/references" }, { "name": "28851", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28851" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://blogs.adobe.com/acroread/2008/02/adobe_reader_812_for_linux_and.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://kb.adobe.com/selfservice/viewContent.do?externalId=kb403079\u0026sliceId=1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/advisories/apsa08-01.html" }, { "name": "28983", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28983" }, { "name": "239286", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239286-1" }, { "name": "oval:org.mitre.oval:def:10299", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10299" }, { "name": "GLSA-200803-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200803-01.xml" }, { "name": "29065", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29065" }, { "name": "30840", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30840" }, { "name": "29205", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29205" }, { "name": "27641", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/27641" }, { "name": "ADV-2008-0425", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/0425" }, { "name": "28802", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28802" }, { "name": "RHSA-2008:0144", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0144.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-02-06T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple unspecified vulnerabilities in Adobe Reader and Acrobat before 8.1.2 have unknown impact and attack vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "SUSE-SA:2008:009", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00007.html" }, { "name": "1019346", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1019346" }, { "name": "TA08-043A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA08-043A.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb08-13.html" }, { "name": "ADV-2008-1966", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/1966/references" }, { "name": "28851", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28851" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://blogs.adobe.com/acroread/2008/02/adobe_reader_812_for_linux_and.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://kb.adobe.com/selfservice/viewContent.do?externalId=kb403079\u0026sliceId=1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/advisories/apsa08-01.html" }, { "name": "28983", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28983" }, { "name": "239286", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239286-1" }, { "name": "oval:org.mitre.oval:def:10299", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10299" }, { "name": "GLSA-200803-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200803-01.xml" }, { "name": "29065", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29065" }, { "name": "30840", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30840" }, { "name": "29205", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29205" }, { "name": "27641", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/27641" }, { "name": "ADV-2008-0425", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/0425" }, { "name": "28802", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28802" }, { "name": "RHSA-2008:0144", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0144.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-0655", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple unspecified vulnerabilities in Adobe Reader and Acrobat before 8.1.2 have unknown impact and attack vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SUSE-SA:2008:009", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00007.html" }, { "name": "1019346", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1019346" }, { "name": "TA08-043A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA08-043A.html" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb08-13.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb08-13.html" }, { "name": "ADV-2008-1966", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/1966/references" }, { "name": "28851", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28851" }, { "name": "http://blogs.adobe.com/acroread/2008/02/adobe_reader_812_for_linux_and.html", "refsource": "CONFIRM", "url": "http://blogs.adobe.com/acroread/2008/02/adobe_reader_812_for_linux_and.html" }, { "name": "http://kb.adobe.com/selfservice/viewContent.do?externalId=kb403079\u0026sliceId=1", "refsource": "CONFIRM", "url": "http://kb.adobe.com/selfservice/viewContent.do?externalId=kb403079\u0026sliceId=1" }, { "name": "http://www.adobe.com/support/security/advisories/apsa08-01.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/advisories/apsa08-01.html" }, { "name": "28983", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28983" }, { "name": "239286", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239286-1" }, { "name": "oval:org.mitre.oval:def:10299", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10299" }, { "name": "GLSA-200803-01", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200803-01.xml" }, { "name": "29065", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29065" }, { "name": "30840", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30840" }, { "name": "29205", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29205" }, { "name": "27641", "refsource": "BID", "url": "http://www.securityfocus.com/bid/27641" }, { "name": "ADV-2008-0425", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/0425" }, { "name": "28802", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28802" }, { "name": "RHSA-2008:0144", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0144.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-0655", "datePublished": "2008-02-07T20:00:00", "dateReserved": "2008-02-07T00:00:00", "dateUpdated": "2024-08-07T07:54:23.254Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "cisa_known_exploited": { "cveID": "CVE-2008-0655", "dateAdded": "2022-06-08", "dueDate": "2022-06-22", "knownRansomwareCampaignUse": "Unknown", "notes": "https://nvd.nist.gov/vuln/detail/CVE-2008-0655", "product": "Acrobat and Reader", "requiredAction": "Apply updates per vendor instructions.", "shortDescription": "Adobe Acrobat and Reader contains an unespecified vulnerability described as a design flaw which could allow a specially crafted file to be printed silently an arbitrary number of times.", "vendorProject": "Adobe", "vulnerabilityName": "Adobe Acrobat and Reader Unspecified Vulnerability" }, "nvd": "{\"cve\":{\"id\":\"CVE-2008-0655\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2008-02-07T21:00:00.000\",\"lastModified\":\"2024-06-28T14:15:34.880\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"cisaExploitAdd\":\"2022-06-08\",\"cisaActionDue\":\"2022-06-22\",\"cisaRequiredAction\":\"Apply updates per vendor instructions.\",\"cisaVulnerabilityName\":\"Adobe Acrobat and Reader Unspecified Vulnerability\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Multiple unspecified vulnerabilities in Adobe Reader and Acrobat before 8.1.2 have unknown impact and attack vectors.\"},{\"lang\":\"es\",\"value\":\"M\u00faltiples vulnerabilidades no especificadas en Adobe Reader y Acrobat anterior a la versi\u00f3n 8.1.2 tienen vectores de impacto y ataque desconocidos.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:C/I:C/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":9.3},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":8.6,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"8.1.2\",\"matchCriteriaId\":\"B1BF2209-B59C-497A-AEA7-154C1A140157\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"8.1.2\",\"matchCriteriaId\":\"AC62F510-1939-40B4-A219-84FE2C1F7CCA\"}]}]}],\"references\":[{\"url\":\"http://blogs.adobe.com/acroread/2008/02/adobe_reader_812_for_linux_and.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://kb.adobe.com/selfservice/viewContent.do?externalId=kb403079\u0026sliceId=1\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00007.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://secunia.com/advisories/28802\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\",\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/28851\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/28983\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/29065\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/29205\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/30840\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://security.gentoo.org/glsa/glsa-200803-01.xml\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://securitytracker.com/id?1019346\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://sunsolve.sun.com/search/document.do?assetkey=1-26-239286-1\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.adobe.com/support/security/advisories/apsa08-01.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.adobe.com/support/security/bulletins/apsb08-13.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0144.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.securityfocus.com/bid/27641\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\",\"Exploit\",\"Patch\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.us-cert.gov/cas/techalerts/TA08-043A.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"http://www.vupen.com/english/advisories/2008/0425\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.vupen.com/english/advisories/2008/1966/references\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10299\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]}]}}" } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.