Check Point Advisories

Workaround for Adobe Reader and Acrobat util.printf Stack Buffer Overflow Vulnerability

Check Point Reference: SBP-2008-13
Date Published: 1 Dec 2008
Severity: High
Last Updated: Tuesday 01 January, 2008
Source: Secunia Advisory: SA29773
Industry Reference:CVE-2008-2992
Protection Provided by:
Who is Vulnerable? Adobe Systems Acrobat 8.1.2 and prior
Adobe Systems Reader 8.1.2 and prior
Vulnerability Description A buffer overflow vulnerability has been reported in Adobe Reader and Acrobat. A remote attacker can exploit this vulnerability to execute arbitrary code on an affected system via a specially crafted PDF file. Portable Document Format (PDF) is an open file format created by Adobe Systems. It is used for representing two-dimensional documents in a device and resolution independent fixed-layout document format. Successful exploitation allows execution of arbitrary code on a vulnerable system.
Update/Patch AvaliableUpdate your product:
Adobe
Vulnerability DetailsThe vulnerability is due insufficient input validation in JavaScript function util.printf. A remote attacker could trigger this flaw via a specially crafted PDF file. Successful exploitation allows execution of arbitrary code once a malicious PDF file is loaded on a vulnerable system.

Protection Overview

×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK