Vulnerabilities > CVE-2005-2470 - Remote Buffer Overflow vulnerability in Adobe Acrobat and Adobe Reader

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
adobe
nessus

Summary

Buffer overflow in a "core application plug-in" for Adobe Reader 5.1 through 7.0.2 and Acrobat 5.0 through 7.0.2 allows attackers to cause a denial of service (crash) and possibly execute arbitrary code via unknown vectors.

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200508-11.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200508-11 (Adobe Reader: Buffer Overflow) A buffer overflow has been reported within a core application plug-in, which is part of Adobe Reader. Impact : An attacker may create a specially crafted PDF file, enticing a user to open it. This could trigger a buffer overflow as the file is being loaded, resulting in the execution of arbitrary code. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id19484
    published2005-08-23
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/19484
    titleGLSA-200508-11 : Adobe Reader: Buffer Overflow
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_F74DC01B0E8311DABC080001020EED82.NASL
    descriptionA Adobe Security Advisory reports : The identified vulnerability is a buffer overflow within a core application plug-in, which is part of Adobe Acrobat and Adobe Reader. If a malicious file were opened it could trigger a buffer overflow as the file is being loaded into Adobe Acrobat and Adobe Reader. A buffer overflow can cause the application to crash and increase the risk of malicious code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id21540
    published2006-05-13
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/21540
    titleFreeBSD : acroread -- plug-in buffer overflow vulnerability (f74dc01b-0e83-11da-bc08-0001020eed82)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2005-750.NASL
    descriptionUpdated acroread packages that fix a security issue are now available. This update has been rated as having critical security impact by the Red Hat Security Response Team. The Adobe Acrobat Reader allows users to view and print documents in portable document format (PDF). A buffer overflow bug has been found in Adobe Acrobat Reader. It is possible to execute arbitrary code on a victim
    last seen2020-06-01
    modified2020-06-02
    plugin id63828
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/63828
    titleRHEL 3 / 4 : Adobe Acrobat Reader (RHSA-2005:750)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SA_2005_047.NASL
    descriptionThe remote host is missing the patch for the advisory SUSE-SA:2005:047 (acroread). A buffer overflow was found in the core application plug-in for the Adobe Reader, that allows attackers to cause a denial of service (crash) and possibly execute arbitrary code via unknown vectors. This is tracked by the Mitre CVE ID CVE-2005-2470. Note that for SUSE Linux Enterprise Server 8 and SUSE Linux Desktop 1 Acrobat Reader support was already discontinued by an earlier announcement.
    last seen2020-06-01
    modified2020-06-02
    plugin id19926
    published2005-10-05
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/19926
    titleSUSE-SA:2005:047: acroread

Redhat

advisories
rhsa
idRHSA-2005:750