exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 7 of 7 RSS Feed

CVE-2008-2992

Status Candidate

Overview

Stack-based buffer overflow in Adobe Acrobat and Reader 8.1.2 and earlier allows remote attackers to execute arbitrary code via a PDF file that calls the util.printf JavaScript function with a crafted format string argument, a related issue to CVE-2008-1104.

Related Files

Bleeding Life 2 Exploit Pack
Posted Oct 24, 2011
Site blackhatacademy.org

Black Hat Academy has decided to go open source with the Bleeding Life 2 exploit pack. This is an exploit pack that affects Windows-based web browsers via Adobe and Java.

tags | exploit, java, web
systems | linux, windows
advisories | CVE-2008-2992, CVE-2010-1297, CVE-2010-2884, CVE-2010-0188, CVE-2010-0642, CVE-2010-3552
SHA-256 | 36303b4d6d25064a2ca162802f5dd9c42e121666c9a8518b0f3c3041b3c36994
Adobe util.printf() Buffer Overflow
Posted Nov 26, 2009
Authored by MC, Didier Stevens | Site metasploit.com

This Metasploit module exploits a buffer overflow in Adobe Reader and Adobe Acrobat Professional < 8.1.3. By creating a specially crafted pdf that a contains malformed util.printf() entry, an attacker may be able to execute arbitrary code.

tags | exploit, overflow, arbitrary
advisories | CVE-2008-2992
SHA-256 | 97136b48e204e50ed975b0d248d3e807fc8bfc21f553834a21665ee774475b17
Gentoo Linux Security Advisory 200901-9
Posted Jan 13, 2009
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200901-09 - Adobe Reader is vulnerable to execution of arbitrary code. An unspecified vulnerability can be triggered by a malformed PDF document, as demonstrated by 2008-HI2.pdf. Versions less than 8.1.3 are affected.

tags | advisory, arbitrary
systems | linux, gentoo
advisories | CVE-2008-2549, CVE-2008-2992, CVE-2008-4812, CVE-2008-4813, CVE-2008-4814, CVE-2008-4815, CVE-2008-4817
SHA-256 | 7718ca1fa5e950611e525de6e23a06d8b93c2bdb0e7de7e27cb253756f1cb639
adobe-printf.txt
Posted Nov 6, 2008
Authored by Debasis Mohanty | Site hackingspirits.com

Adobe Reader Javascript printf buffer overflow exploit that binds a shell to port 4444.

tags | exploit, overflow, shell, javascript
advisories | CVE-2008-2992
SHA-256 | 1e213062186279cdaf0882da17b2e65180dd814cce5f690ea88450c1f8b75c9c
Zero Day Initiative Advisory 08-072
Posted Nov 5, 2008
Authored by Peter Vreugdenhil, Tipping Point | Site zerodayinitiative.com

A vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Adobe Acrobat. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists in the handling of embedded Javascript code when opening a PDF. Adobe Acrobat has defined it's own set of Javascript functions that can be used in a PDF file. Due to improper parameter checking to one of these functions arbitrary memory can be over-written leading to remote code execution. If successfully exploited remote control of the target system can be gained with the credentials of the logged in user.

tags | advisory, remote, arbitrary, javascript, code execution
advisories | CVE-2008-2992
SHA-256 | 32057ab035963d55bca65f0262c3900d8b1ae3a4ff8d48a1d912e522ba19477c
Core Security Technologies Advisory 2008.0526
Posted Nov 4, 2008
Authored by Core Security Technologies | Site coresecurity.com

Core Security Technologies Advisory - Adobe Reader suffers from a stack buffer overflow when parsing specially crafted (invalid) PDF files. The vulnerability is caused due to a boundary error when parsing format strings containing a floating point specifier in the "util.printf()" JavaScript function. Successful exploitation of the vulnerability requires that users open a maliciously crafted PDF file thereby allowing attackers to gain access to vulnerable systems and assume the privileges of a user running Acrobat Reader.

tags | advisory, overflow, javascript
advisories | CVE-2008-2992
SHA-256 | f3487403595695f004405008c40dd41198962fcb84af7a372383ffd0cbe9a177
secunia-adobeoverflow.txt
Posted Nov 4, 2008
Authored by Dyon Balding | Site secunia.com

Secunia Research has discovered a vulnerability in Adobe Acrobat/Reader, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused due to a boundary error when parsing format strings containing a floating point specifier in the "util.printf()" Javascript function and can be exploited to cause a stack-based buffer overflow via a specially crafted PDF. Successful exploitation may allow execution of arbitrary code when viewing a malicious PDF file. Adobe Acrobat / Reader version 8.1.2 is affected.

tags | advisory, overflow, arbitrary, javascript
advisories | CVE-2008-2992
SHA-256 | 752ca6b79c83ae98d9fc8b1f8a86737dee9475f446bee614248a21427062b976
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close