Known Exploited Vulnerability
9.8
CRITICAL
CVE-2008-0655
Adobe Acrobat and Reader Unspecified Vulnerability - [Actively Exploited]
Description

Multiple unspecified vulnerabilities in Adobe Reader and Acrobat before 8.1.2 have unknown impact and attack vectors.

INFO

Published Date :

Feb. 7, 2008, 9 p.m.

Last Modified :

June 28, 2024, 2:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Adobe Acrobat and Reader contains an unespecified vulnerability described as a design flaw which could allow a specially crafted file to be printed silently an arbitrary number of times.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2008-0655 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2008-0655 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Adobe acrobat
2 Adobe acrobat_reader
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2008-0655.

URL Resource
http://blogs.adobe.com/acroread/2008/02/adobe_reader_812_for_linux_and.html Broken Link
http://kb.adobe.com/selfservice/viewContent.do?externalId=kb403079&sliceId=1 Vendor Advisory
http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00007.html Broken Link
http://secunia.com/advisories/28802 Broken Link Patch Vendor Advisory
http://secunia.com/advisories/28851 Broken Link Vendor Advisory
http://secunia.com/advisories/28983 Broken Link Vendor Advisory
http://secunia.com/advisories/29065 Broken Link Vendor Advisory
http://secunia.com/advisories/29205 Broken Link Vendor Advisory
http://secunia.com/advisories/30840 Broken Link Vendor Advisory
http://security.gentoo.org/glsa/glsa-200803-01.xml Third Party Advisory
http://securitytracker.com/id?1019346 Broken Link Third Party Advisory VDB Entry
http://sunsolve.sun.com/search/document.do?assetkey=1-26-239286-1 Broken Link
http://www.adobe.com/support/security/advisories/apsa08-01.html Vendor Advisory
http://www.adobe.com/support/security/bulletins/apsb08-13.html Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2008-0144.html Broken Link
http://www.securityfocus.com/bid/27641 Broken Link Exploit Patch Third Party Advisory VDB Entry
http://www.us-cert.gov/cas/techalerts/TA08-043A.html Broken Link Third Party Advisory US Government Resource
http://www.vupen.com/english/advisories/2008/0425 Broken Link
http://www.vupen.com/english/advisories/2008/1966/references Broken Link Vendor Advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10299 Broken Link

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Create a KEV to CWE mapping

Shell

Updated: 2 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 9, 2024, 8:14 p.m. This repo has been linked 9 different CVEs too.

CVEs and Techniques used PDF as an attack vector.

Updated: 1 week, 6 days ago
54 stars 12 fork 12 watcher
Born at : June 22, 2022, 6:01 a.m. This repo has been linked 701 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 6 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2008-0655 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2008-0655 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jun. 28, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://blogs.adobe.com/acroread/2008/02/adobe_reader_812_for_linux_and.html No Types Assigned http://blogs.adobe.com/acroread/2008/02/adobe_reader_812_for_linux_and.html Broken Link
    Changed Reference Type http://kb.adobe.com/selfservice/viewContent.do?externalId=kb403079&sliceId=1 No Types Assigned http://kb.adobe.com/selfservice/viewContent.do?externalId=kb403079&sliceId=1 Vendor Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00007.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00007.html Broken Link
    Changed Reference Type http://secunia.com/advisories/28802 Patch, Vendor Advisory http://secunia.com/advisories/28802 Broken Link, Patch, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/28851 Vendor Advisory http://secunia.com/advisories/28851 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/28983 Vendor Advisory http://secunia.com/advisories/28983 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/29065 Vendor Advisory http://secunia.com/advisories/29065 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/29205 Vendor Advisory http://secunia.com/advisories/29205 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/30840 Vendor Advisory http://secunia.com/advisories/30840 Broken Link, Vendor Advisory
    Changed Reference Type http://security.gentoo.org/glsa/glsa-200803-01.xml No Types Assigned http://security.gentoo.org/glsa/glsa-200803-01.xml Third Party Advisory
    Changed Reference Type http://securitytracker.com/id?1019346 No Types Assigned http://securitytracker.com/id?1019346 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://sunsolve.sun.com/search/document.do?assetkey=1-26-239286-1 No Types Assigned http://sunsolve.sun.com/search/document.do?assetkey=1-26-239286-1 Broken Link
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2008-0144.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2008-0144.html Broken Link
    Changed Reference Type http://www.securityfocus.com/bid/27641 Exploit, Patch http://www.securityfocus.com/bid/27641 Broken Link, Exploit, Patch, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.us-cert.gov/cas/techalerts/TA08-043A.html US Government Resource http://www.us-cert.gov/cas/techalerts/TA08-043A.html Broken Link, Third Party Advisory, US Government Resource
    Changed Reference Type http://www.vupen.com/english/advisories/2008/0425 No Types Assigned http://www.vupen.com/english/advisories/2008/0425 Broken Link
    Changed Reference Type http://www.vupen.com/english/advisories/2008/1966/references Vendor Advisory http://www.vupen.com/english/advisories/2008/1966/references Broken Link, Vendor Advisory
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10299 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10299 Broken Link
    Changed CPE Configuration OR *cpe:2.3:a:adobe:acrobat:3.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:3.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:4.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:4.0.5:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:4.0.5a:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:4.0.5c:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:5.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:5.0.5:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:5.0.6:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:5.0.10:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:6.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:6.0.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:6.0.2:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:6.0.3:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:6.0.4:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:6.0.5:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:6.0.6:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:7.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:7.0.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:7.0.2:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:7.0.3:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:7.0.4:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:7.0.5:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:7.0.6:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:7.0.7:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:7.0.8:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:7.0.9:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:7.1.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:7.1.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:7.1.2:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:7.1.3:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:7.1.4:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:8.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:8.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:* versions up to (including) 8.1.1 OR *cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:* versions up to (excluding) 8.1.2
    Changed CPE Configuration OR *cpe:2.3:a:adobe:acrobat_reader:3.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:3.01:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:3.02:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:4.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:4.0.5:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:4.0.5a:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:4.0.5c:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:4.5:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:5.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:5.0.5:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:5.0.6:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:5.0.7:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:5.0.9:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:5.0.10:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:5.0.11:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:5.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:6.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:6.0.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:6.0.2:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:6.0.3:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:6.0.4:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:6.0.5:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:6.0.6:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:7.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:7.0.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:7.0.2:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:7.0.3:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:7.0.4:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:7.0.5:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:7.0.6:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:7.0.7:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:7.0.8:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:7.0.9:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:7.1.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:7.1.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:7.1.2:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:7.1.3:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:7.1.4:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:8.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:8.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:* versions up to (including) 8.1.1 OR *cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:* versions up to (excluding) 8.1.2
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:adobe:acrobat:8.0.0:*:*:*:*:*:*:* OR *cpe:2.3:a:adobe:acrobat:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10299 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10299 [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 08, 2008

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2008-0655 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2008-0655 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

36.50 }} -58.80%

score

0.97195

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability