ID

VAR-201601-0032


CVE

CVE-2016-0932


TITLE

Windows and Mac OS X Run on Adobe Reader and Acrobat of Doc Vulnerability in arbitrary code execution in object implementation

Trust: 0.8

sources: JVNDB: JVNDB-2016-001034

DESCRIPTION

Use-after-free vulnerability in the Doc object implementation in Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-0934, CVE-2016-0937, CVE-2016-0940, and CVE-2016-0941. This vulnerability CVE-2016-0934 , CVE-2016-0937 , CVE-2016-0940 ,and CVE-2016-0941 Is a different vulnerability. Supplementary information : CWE Vulnerability type by CWE-416: Use-after-free ( Use of freed memory ) Has been identified. http://cwe.mitre.org/data/definitions/416.htmlAn attacker could execute arbitrary code. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the handling of the Doc object. A specially crafted PDF document can force a dangling pointer to be reused after it has been freed. Failed exploit attempts will likely cause a denial-of-service condition. Adobe Acrobat DC, etc. are all products of Adobe (Adobe) in the United States. Acrobat DC is a desktop PDF solution; Acrobat Reader DC is a set of tools for viewing, printing and annotating PDF. A reuse-after-free vulnerability exists in the implementation of the Doc object in several Adobe products

Trust: 2.61

sources: NVD: CVE-2016-0932 // JVNDB: JVNDB-2016-001034 // ZDI: ZDI-16-008 // BID: 80358 // VULHUB: VHN-88442

AFFECTED PRODUCTS

vendor:adobemodel:acrobat readerscope:eqversion:11.0.8

Trust: 1.6

vendor:adobemodel:acrobat readerscope:eqversion:11.0.10

Trust: 1.6

vendor:adobemodel:acrobat readerscope:eqversion:11.0.6

Trust: 1.6

vendor:adobemodel:acrobat readerscope:eqversion:11.0.5

Trust: 1.6

vendor:adobemodel:acrobat readerscope:eqversion:11.0.7

Trust: 1.6

vendor:adobemodel:acrobat readerscope:eqversion:11.0.11

Trust: 1.6

vendor:adobemodel:acrobat readerscope:eqversion:11.0.4

Trust: 1.6

vendor:adobemodel:acrobat readerscope:eqversion:11.0.9

Trust: 1.6

vendor:adobemodel:acrobat readerscope:eqversion:11.0.12

Trust: 1.6

vendor:adobemodel:acrobat readerscope:eqversion:11.0.3

Trust: 1.6

vendor:adobemodel:acrobatscope:eqversion:11.0.2

Trust: 1.0

vendor:adobemodel:acrobatscope:eqversion:11.0.4

Trust: 1.0

vendor:adobemodel:acrobatscope:eqversion:11.0.9

Trust: 1.0

vendor:adobemodel:acrobat dcscope:lteversion:15.006.30097

Trust: 1.0

vendor:adobemodel:acrobatscope:eqversion:11.0.10

Trust: 1.0

vendor:adobemodel:acrobatscope:lteversion:11.0.13

Trust: 1.0

vendor:adobemodel:acrobatscope:eqversion:11.0.11

Trust: 1.0

vendor:adobemodel:acrobat reader dcscope:lteversion:15.006.30097

Trust: 1.0

vendor:adobemodel:acrobatscope:eqversion:11.0.7

Trust: 1.0

vendor:adobemodel:acrobat dcscope:lteversion:15.009.20077

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:11.0.0

Trust: 1.0

vendor:adobemodel:acrobatscope:eqversion:11.0.3

Trust: 1.0

vendor:adobemodel:acrobat reader dcscope:lteversion:15.009.20077

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:11.0.1

Trust: 1.0

vendor:adobemodel:acrobatscope:eqversion:11.0.0

Trust: 1.0

vendor:adobemodel:acrobatscope:eqversion:11.0.5

Trust: 1.0

vendor:adobemodel:acrobatscope:eqversion:11.0.12

Trust: 1.0

vendor:adobemodel:acrobat readerscope:lteversion:11.0.13

Trust: 1.0

vendor:adobemodel:acrobatscope:eqversion:11.0.1

Trust: 1.0

vendor:adobemodel:acrobatscope:eqversion:11.0.6

Trust: 1.0

vendor:adobemodel:acrobatscope:eqversion:11.0.8

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:11.0.2

Trust: 1.0

vendor:adobemodel:acrobatscope:ltversion:xi desktop 11.0.14 (windows/macintosh)

Trust: 0.8

vendor:adobemodel:acrobat dcscope:ltversion:classic 15.006.30119 (windows/macintosh)

Trust: 0.8

vendor:adobemodel:acrobat dcscope:ltversion:continuous track 15.010.20056 (windows/macintosh)

Trust: 0.8

vendor:adobemodel:acrobat reader dcscope:ltversion:classic 15.006.30119 (windows/macintosh)

Trust: 0.8

vendor:adobemodel:acrobat reader dcscope:ltversion:continuous track 15.010.20056 (windows/macintosh)

Trust: 0.8

vendor:adobemodel:readerscope:ltversion:xi desktop 11.0.14 (windows/macintosh)

Trust: 0.8

vendor:adobemodel:acrobat reader dcscope: - version: -

Trust: 0.7

sources: ZDI: ZDI-16-008 // JVNDB: JVNDB-2016-001034 // CNNVD: CNNVD-201601-201 // NVD: CVE-2016-0932

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2016-0932
value: HIGH

Trust: 1.0

NVD: CVE-2016-0932
value: MEDIUM

Trust: 0.8

ZDI: CVE-2016-0932
value: MEDIUM

Trust: 0.7

CNNVD: CNNVD-201601-201
value: MEDIUM

Trust: 0.6

VULHUB: VHN-88442
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2016-0932
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 2.5

VULHUB: VHN-88442
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2016-0932
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.0

Trust: 1.0

sources: ZDI: ZDI-16-008 // VULHUB: VHN-88442 // JVNDB: JVNDB-2016-001034 // CNNVD: CNNVD-201601-201 // NVD: CVE-2016-0932

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

problemtype:CWE-Other

Trust: 0.8

sources: JVNDB: JVNDB-2016-001034 // NVD: CVE-2016-0932

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201601-201

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-201601-201

CONFIGURATIONS

sources: JVNDB: JVNDB-2016-001034

PATCH

title:APSB16-02url:https://helpx.adobe.com/security/products/acrobat/apsb16-02.html

Trust: 1.5

title:APSB16-02url:https://helpx.adobe.com/jp/security/products/reader/apsb16-02.html

Trust: 0.8

title:アドビ システムズ社 Adobe Reader の脆弱性に関するお知らせurl:http://www.fmworld.net/biz/common/adobe/20160114.html

Trust: 0.8

sources: ZDI: ZDI-16-008 // JVNDB: JVNDB-2016-001034

EXTERNAL IDS

db:NVDid:CVE-2016-0932

Trust: 3.5

db:ZDIid:ZDI-16-008

Trust: 2.7

db:SECTRACKid:1034646

Trust: 1.1

db:JVNDBid:JVNDB-2016-001034

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-3074

Trust: 0.7

db:CNNVDid:CNNVD-201601-201

Trust: 0.7

db:ZDIid:ZDI-16-011

Trust: 0.3

db:ZDIid:ZDI-16-016

Trust: 0.3

db:ZDIid:ZDI-16-010

Trust: 0.3

db:BIDid:80358

Trust: 0.3

db:VULHUBid:VHN-88442

Trust: 0.1

sources: ZDI: ZDI-16-008 // VULHUB: VHN-88442 // BID: 80358 // JVNDB: JVNDB-2016-001034 // CNNVD: CNNVD-201601-201 // NVD: CVE-2016-0932

REFERENCES

url:https://helpx.adobe.com/security/products/acrobat/apsb16-02.html

Trust: 2.7

url:http://zerodayinitiative.com/advisories/zdi-16-008

Trust: 1.7

url:http://www.securitytracker.com/id/1034646

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0932

Trust: 0.8

url:https://www.ipa.go.jp/security/ciadr/vul/20160113-adobereader.html

Trust: 0.8

url:http://www.jpcert.or.jp/at/2016/at160003.html

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-0932

Trust: 0.8

url:http://www.npa.go.jp/cyberpolice/topics/?seq=17575

Trust: 0.8

url:http://www.adobe.com

Trust: 0.3

url:https://helpx.adobe.com/security/products/reader/apsb16-02.html

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-16-008/

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-16-010/

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-16-011/

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-16-016/

Trust: 0.3

sources: ZDI: ZDI-16-008 // VULHUB: VHN-88442 // BID: 80358 // JVNDB: JVNDB-2016-001034 // CNNVD: CNNVD-201601-201 // NVD: CVE-2016-0932

CREDITS

AbdulAziz Hariri - HP Zero Day Initiative

Trust: 1.3

sources: ZDI: ZDI-16-008 // CNNVD: CNNVD-201601-201

SOURCES

db:ZDIid:ZDI-16-008
db:VULHUBid:VHN-88442
db:BIDid:80358
db:JVNDBid:JVNDB-2016-001034
db:CNNVDid:CNNVD-201601-201
db:NVDid:CVE-2016-0932

LAST UPDATE DATE

2024-11-23T21:43:23.965000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-16-008date:2016-01-12T00:00:00
db:VULHUBid:VHN-88442date:2016-12-07T00:00:00
db:BIDid:80358date:2016-01-14T23:58:00
db:JVNDBid:JVNDB-2016-001034date:2016-01-15T00:00:00
db:CNNVDid:CNNVD-201601-201date:2016-01-15T00:00:00
db:NVDid:CVE-2016-0932date:2024-11-21T02:42:39.583

SOURCES RELEASE DATE

db:ZDIid:ZDI-16-008date:2016-01-12T00:00:00
db:VULHUBid:VHN-88442date:2016-01-14T00:00:00
db:BIDid:80358date:2016-01-12T00:00:00
db:JVNDBid:JVNDB-2016-001034date:2016-01-15T00:00:00
db:CNNVDid:CNNVD-201601-201date:2016-01-13T00:00:00
db:NVDid:CVE-2016-0932date:2016-01-14T05:59:01.253