cpe:/a:adobe:acrobat:3.0 cpe:/a:adobe:acrobat:3.1 cpe:/a:adobe:acrobat:4.0 cpe:/a:adobe:acrobat:4.0.5 cpe:/a:adobe:acrobat:4.0.5a cpe:/a:adobe:acrobat:4.0.5c cpe:/a:adobe:acrobat:5.0 cpe:/a:adobe:acrobat:5.0.5 cpe:/a:adobe:acrobat:5.0.6 cpe:/a:adobe:acrobat:5.0.10 cpe:/a:adobe:acrobat:6.0 cpe:/a:adobe:acrobat:6.0.1 cpe:/a:adobe:acrobat:6.0.2 cpe:/a:adobe:acrobat:6.0.3 cpe:/a:adobe:acrobat:6.0.4 cpe:/a:adobe:acrobat:6.0.5 cpe:/a:adobe:acrobat:7.0 cpe:/a:adobe:acrobat:7.0.1 cpe:/a:adobe:acrobat:7.0.2 cpe:/a:adobe:acrobat:7.0.3 cpe:/a:adobe:acrobat:7.0.4 cpe:/a:adobe:acrobat:7.0.5 cpe:/a:adobe:acrobat:7.0.6 cpe:/a:adobe:acrobat:7.0.7 cpe:/a:adobe:acrobat:7.0.8 cpe:/a:adobe:acrobat:7.0.9 cpe:/a:adobe:acrobat:8.0.0 cpe:/a:adobe:acrobat:8.1 cpe:/a:adobe:acrobat:8.1.1 cpe:/a:adobe:acrobat:8.1.2 cpe:/a:adobe:acrobat_reader:3.0 cpe:/a:adobe:acrobat_reader:4.0 cpe:/a:adobe:acrobat_reader:4.0.5 cpe:/a:adobe:acrobat_reader:4.0.5a cpe:/a:adobe:acrobat_reader:4.0.5c cpe:/a:adobe:acrobat_reader:4.5 cpe:/a:adobe:acrobat_reader:5.0 cpe:/a:adobe:acrobat_reader:5.0.5 cpe:/a:adobe:acrobat_reader:5.0.6 cpe:/a:adobe:acrobat_reader:5.0.7 cpe:/a:adobe:acrobat_reader:5.0.9 cpe:/a:adobe:acrobat_reader:5.0.10 cpe:/a:adobe:acrobat_reader:5.0.11 cpe:/a:adobe:acrobat_reader:5.1 cpe:/a:adobe:acrobat_reader:6.0 cpe:/a:adobe:acrobat_reader:6.0.1 cpe:/a:adobe:acrobat_reader:6.0.2 cpe:/a:adobe:acrobat_reader:6.0.3 cpe:/a:adobe:acrobat_reader:6.0.4 cpe:/a:adobe:acrobat_reader:6.0.5 cpe:/a:adobe:acrobat_reader:7.0 cpe:/a:adobe:acrobat_reader:7.0.1 cpe:/a:adobe:acrobat_reader:7.0.2 cpe:/a:adobe:acrobat_reader:7.0.3 cpe:/a:adobe:acrobat_reader:7.0.4 cpe:/a:adobe:acrobat_reader:7.0.5 cpe:/a:adobe:acrobat_reader:7.0.6 cpe:/a:adobe:acrobat_reader:7.0.7 cpe:/a:adobe:acrobat_reader:7.0.8 cpe:/a:adobe:acrobat_reader:7.0.9 cpe:/a:adobe:acrobat_reader:8.0 cpe:/a:adobe:acrobat_reader:8.1 cpe:/a:adobe:acrobat_reader:8.1.1 cpe:/a:adobe:acrobat_reader:8.1.2 CVE-2008-2992 2008-11-04T13:29:47.667-05:00 2017-09-28T21:31:27.880-04:00 9.3 NETWORK MEDIUM NONE COMPLETE COMPLETE COMPLETE http://nvd.nist.gov 2008-11-04T13:33:00.000-05:00 ALLOWS_ADMIN_ACCESS SECTRACK 1021140 BUGTRAQ 20081104 CORE-2008-0526: Adobe Reader Javascript Printf Buffer Overflow BUGTRAQ 20081104 Secunia Research: Adobe Acrobat/Reader BUGTRAQ 20081104 Secunia Research: Adobe Acrobat/Reader "util.printf()" Buffer Overflow BUGTRAQ 20081104 ZDI-08-072: Adobe Acrobat PDF Javascript printf Stack Overflow Vulnerability SUNALERT 249366 SECUNIA 29773 BID 30035 BID 32091 SECUNIA 32700 SECUNIA 32872 SECUNIA 35163 SREASON 4549 OSVDB 49520 EXPLOIT-DB 6994 EXPLOIT-DB 7006 VUPEN ADV-2008-3001 VUPEN ADV-2009-0098 REDHAT RHSA-2008:0974 SUSE SUSE-SR:2008:026 CERT TA08-309A CERT-VN VU#593409 MISC http://secunia.com/secunia_research/2008-14/ CONFIRM http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=800801 CONFIRM http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=909609 CONFIRM http://www.adobe.com/support/security/bulletins/apsb08-19.html MISC http://www.coresecurity.com/content/adobe-reader-buffer-overflow MISC http://www.zerodayinitiative.com/advisories/ZDI-08-072/ Stack-based buffer overflow in Adobe Acrobat and Reader 8.1.2 and earlier allows remote attackers to execute arbitrary code via a PDF file that calls the util.printf JavaScript function with a crafted format string argument, a related issue to CVE-2008-1104.