ID CVE-2006-5857
Summary Adobe Reader and Acrobat 7.0.8 and earlier allows user-assisted remote attackers to execute code via a crafted PDF file that triggers memory corruption and overwrites a subroutine pointer during rendering.
References
Vulnerable Configurations
  • cpe:2.3:a:adobe:acrobat:3.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:3.1:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:4.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:4.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:4.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:4.0.5a:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:4.0.5a:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:4.0.5c:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:4.0.5c:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:5.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:5.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:5.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:5.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:5.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:5.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:5.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:6.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:6.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:6.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:6.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:6.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:6.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:6.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:6.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:6.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:6.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:6.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:7.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:7.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:7.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:7.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:7.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:7.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:7.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:7.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:7.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:7.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:7.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:7.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:7.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:7.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:7.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:-:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:-:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:1.0:*:*:*:suite:*:*:*
    cpe:2.3:a:adobe:acrobat:1.0:*:*:*:suite:*:*:*
  • cpe:2.3:a:adobe:acrobat:2.0:-:pro:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:2.0:-:pro:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:3.0:-:pro:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:3.0:-:pro:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:4.0:-:pro:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:4.0:-:pro:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:5.0:-:pro:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:5.0:-:pro:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:5.1:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:5.1:-:pro:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:5.1:-:pro:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:6.0:-:*:*:standard:*:*:*
    cpe:2.3:a:adobe:acrobat:6.0:-:*:*:standard:*:*:*
  • cpe:2.3:a:adobe:acrobat:6.0:-:pro:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:6.0:-:pro:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:6.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:6.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:7:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:7:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:7.0:-:pro:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:7.0:-:pro:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:7.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:7.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:_reader9.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:_reader9.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader:3.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat_reader:3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader:4.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat_reader:4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader:4.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat_reader:4.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader:4.0.5a:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat_reader:4.0.5a:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader:4.0.5c:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat_reader:4.0.5c:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader:4.5:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat_reader:4.5:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader:5.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat_reader:5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader:5.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat_reader:5.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader:5.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat_reader:5.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader:5.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat_reader:5.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader:5.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat_reader:5.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader:5.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat_reader:5.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader:5.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat_reader:5.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader:5.1:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat_reader:5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader:6.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat_reader:6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader:6.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat_reader:6.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader:6.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat_reader:6.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader:6.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat_reader:6.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader:6.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat_reader:6.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader:6.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat_reader:6.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader:7.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat_reader:7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader:7.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat_reader:7.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader:7.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat_reader:7.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader:7.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat_reader:7.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader:7.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat_reader:7.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader:7.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat_reader:7.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader:7.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat_reader:7.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader:7.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat_reader:7.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader:-:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat_reader:-:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader:-:*:*:*:classic:*:*:*
    cpe:2.3:a:adobe:acrobat_reader:-:*:*:*:classic:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader:3.01:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat_reader:3.01:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader:3.02:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat_reader:3.02:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader:7.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat_reader:7.0.8:*:*:*:*:*:*:*
CVSS
Base: 9.3 (as of 17-10-2018 - 21:45)
Impact:
Exploitability:
CWE CWE-399
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:M/Au:N/C:C/I:C/A:C
oval via4
accepted 2010-09-06T04:11:10.652-04:00
class vulnerability
contributors
name Aharon Chernin
organization SCAP.com, LLC
description Adobe Reader and Acrobat 7.0.8 and earlier allows user-assisted remote attackers to execute code via a crafted PDF file that triggers memory corruption and overwrites a subroutine pointer during rendering.
family unix
id oval:org.mitre.oval:def:11698
status accepted
submitted 2010-07-09T03:56:16-04:00
title Adobe Reader and Acrobat 7.0.8 and earlier allows user-assisted remote attackers to execute code via a crafted PDF file that triggers memory corruption and overwrites a subroutine pointer during rendering.
version 6
redhat via4
advisories
  • rhsa
    id RHSA-2007:0017
  • rhsa
    id RHSA-2007:0021
rpms
  • acroread-0:7.0.9-1.2.0.EL4
  • acroread-plugin-0:7.0.9-1.2.0.EL4
  • acroread-0:7.0.9-1.1.1.EL3
  • acroread-libs-atk-0:1.8.0-1.el3
  • acroread-libs-atk-debuginfo-0:1.8.0-1.el3
  • acroread-libs-glib2-0:2.4.7-1
  • acroread-libs-glib2-debuginfo-0:2.4.7-1
  • acroread-libs-gtk2-0:2.4.13-1.el3
  • acroread-libs-gtk2-debuginfo-0:2.4.13-1.el3
  • acroread-libs-gtk2-engines-0:2.2.0-1.el3
  • acroread-libs-gtk2-engines-debuginfo-0:2.2.0-1.el3
  • acroread-libs-pango-0:1.6.0-1.el3
  • acroread-libs-pango-debuginfo-0:1.6.0-1.el3
  • acroread-plugin-0:7.0.9-1.1.1.EL3
refmap via4
bid 21981
bugtraq 20070110 Adobe Reader Remote Heap Memory Corruption - Subroutine Pointer Overwrite
cert-vn VU#698924
confirm http://www.adobe.com/support/security/bulletins/apsb07-01.html
fulldisc 20070109 Adobe Reader Remote Heap Memory Corruption - Subroutine Pointer Overwrite
gentoo GLSA-200701-16
misc http://www.piotrbania.com/all/adv/adobe-acrobat-adv.txt
osvdb 31316
sectrack 1017491
secunia
  • 23666
  • 23691
  • 23812
  • 23877
  • 23882
  • 24533
sunalert 102847
suse SUSE-SA:2007:011
vupen
  • ADV-2007-0115
  • ADV-2007-0957
Last major update 17-10-2018 - 21:45
Published 31-12-2006 - 05:00
Last modified 17-10-2018 - 21:45
Back to Top