ID

VAR-201601-0591


CVE

CVE-2016-0945


TITLE

Windows and Mac OS X Run on Adobe Reader and Acrobat Vulnerable to arbitrary code execution

Trust: 0.8

sources: JVNDB: JVNDB-2016-001047

DESCRIPTION

Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-0931, CVE-2016-0933, CVE-2016-0936, CVE-2016-0938, CVE-2016-0939, CVE-2016-0942, CVE-2016-0944, and CVE-2016-0946. This vulnerability CVE-2016-0931 , CVE-2016-0933 , CVE-2016-0936 , CVE-2016-0938 , CVE-2016-0939 , CVE-2016-0942 , CVE-2016-0944 ,and CVE-2016-0946 Is a different vulnerability.An attacker could execute arbitrary code or cause a denial of service ( Memory corruption ) There is a possibility of being put into a state. Adobe Acrobat and Reader are prone to multiple memory-corruption vulnerabilities. Attackers can exploit these issues to execute arbitrary code in the context of the user running the affected applications. Failed exploit attempts will likely cause a denial-of-service condition. Adobe Acrobat DC, etc. are all products of Adobe (Adobe) in the United States. Acrobat DC is a desktop PDF solution; Acrobat Reader DC is a set of tools for viewing, printing and annotating PDF. Security flaws exist in several Adobe products

Trust: 1.98

sources: NVD: CVE-2016-0945 // JVNDB: JVNDB-2016-001047 // BID: 80361 // VULHUB: VHN-88455

AFFECTED PRODUCTS

vendor:adobemodel:acrobatscope:eqversion:11.0.6

Trust: 1.6

vendor:adobemodel:acrobatscope:eqversion:11.0.11

Trust: 1.6

vendor:adobemodel:acrobatscope:eqversion:11.0.7

Trust: 1.6

vendor:adobemodel:acrobat readerscope:eqversion:11.0.2

Trust: 1.6

vendor:adobemodel:acrobat readerscope:eqversion:11.0.1

Trust: 1.6

vendor:adobemodel:acrobatscope:eqversion:11.0.10

Trust: 1.6

vendor:adobemodel:acrobatscope:eqversion:11.0.12

Trust: 1.6

vendor:adobemodel:acrobat readerscope:eqversion:11.0.4

Trust: 1.0

vendor:adobemodel:acrobatscope:eqversion:11.0.2

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:11.0.11

Trust: 1.0

vendor:adobemodel:acrobatscope:eqversion:11.0.4

Trust: 1.0

vendor:adobemodel:acrobatscope:eqversion:11.0.9

Trust: 1.0

vendor:adobemodel:acrobat dcscope:lteversion:15.006.30097

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:11.0.7

Trust: 1.0

vendor:adobemodel:acrobatscope:lteversion:11.0.13

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:11.0.3

Trust: 1.0

vendor:adobemodel:acrobat reader dcscope:lteversion:15.006.30097

Trust: 1.0

vendor:adobemodel:acrobat dcscope:lteversion:15.009.20077

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:11.0.0

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:11.0.5

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:11.0.12

Trust: 1.0

vendor:adobemodel:acrobatscope:eqversion:11.0.3

Trust: 1.0

vendor:adobemodel:acrobat reader dcscope:lteversion:15.009.20077

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:11.0.6

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:11.0.10

Trust: 1.0

vendor:adobemodel:acrobatscope:eqversion:11.0.0

Trust: 1.0

vendor:adobemodel:acrobatscope:eqversion:11.0.5

Trust: 1.0

vendor:adobemodel:acrobat readerscope:lteversion:11.0.13

Trust: 1.0

vendor:adobemodel:acrobatscope:eqversion:11.0.1

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:11.0.8

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:11.0.9

Trust: 1.0

vendor:adobemodel:acrobatscope:eqversion:11.0.8

Trust: 1.0

vendor:adobemodel:acrobatscope:ltversion:xi desktop 11.0.14 (windows/macintosh)

Trust: 0.8

vendor:adobemodel:acrobat dcscope:ltversion:classic 15.006.30119 (windows/macintosh)

Trust: 0.8

vendor:adobemodel:acrobat dcscope:ltversion:continuous track 15.010.20056 (windows/macintosh)

Trust: 0.8

vendor:adobemodel:acrobat reader dcscope:ltversion:classic 15.006.30119 (windows/macintosh)

Trust: 0.8

vendor:adobemodel:acrobat reader dcscope:ltversion:continuous track 15.010.20056 (windows/macintosh)

Trust: 0.8

vendor:adobemodel:readerscope:ltversion:xi desktop 11.0.14 (windows/macintosh)

Trust: 0.8

vendor:adobemodel:acrobat reader dcscope:eqversion:15.006.30097

Trust: 0.6

vendor:adobemodel:acrobat dcscope:eqversion:15.009.20077

Trust: 0.6

vendor:adobemodel:acrobat dcscope:eqversion:15.006.30097

Trust: 0.6

sources: JVNDB: JVNDB-2016-001047 // CNNVD: CNNVD-201601-245 // NVD: CVE-2016-0945

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2016-0945
value: CRITICAL

Trust: 1.0

NVD: CVE-2016-0945
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201601-245
value: CRITICAL

Trust: 0.6

VULHUB: VHN-88455
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2016-0945
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-88455
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2016-0945
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.0

Trust: 1.0

sources: VULHUB: VHN-88455 // JVNDB: JVNDB-2016-001047 // CNNVD: CNNVD-201601-245 // NVD: CVE-2016-0945

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.9

sources: VULHUB: VHN-88455 // JVNDB: JVNDB-2016-001047 // NVD: CVE-2016-0945

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201601-245

TYPE

buffer overflow

Trust: 0.6

sources: CNNVD: CNNVD-201601-245

CONFIGURATIONS

sources: JVNDB: JVNDB-2016-001047

PATCH

title:APSB16-02url:https://helpx.adobe.com/security/products/acrobat/apsb16-02.html

Trust: 0.8

title:APSB16-02url:https://helpx.adobe.com/jp/security/products/reader/apsb16-02.html

Trust: 0.8

title:アドビ システムズ社 Adobe Reader の脆弱性に関するお知らせurl:http://www.fmworld.net/biz/common/adobe/20160114.html

Trust: 0.8

title:Multiple Adobe Product Buffer Overflow Vulnerability Fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=59592

Trust: 0.6

sources: JVNDB: JVNDB-2016-001047 // CNNVD: CNNVD-201601-245

EXTERNAL IDS

db:NVDid:CVE-2016-0945

Trust: 2.8

db:SECTRACKid:1034646

Trust: 1.1

db:JVNDBid:JVNDB-2016-001047

Trust: 0.8

db:CNNVDid:CNNVD-201601-245

Trust: 0.6

db:ZDIid:ZDI-16-014

Trust: 0.3

db:ZDIid:ZDI-16-015

Trust: 0.3

db:ZDIid:ZDI-16-009

Trust: 0.3

db:ZDIid:ZDI-16-013

Trust: 0.3

db:BIDid:80361

Trust: 0.3

db:VULHUBid:VHN-88455

Trust: 0.1

sources: VULHUB: VHN-88455 // BID: 80361 // JVNDB: JVNDB-2016-001047 // CNNVD: CNNVD-201601-245 // NVD: CVE-2016-0945

REFERENCES

url:https://helpx.adobe.com/security/products/acrobat/apsb16-02.html

Trust: 2.0

url:http://www.securitytracker.com/id/1034646

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0945

Trust: 0.8

url:https://www.ipa.go.jp/security/ciadr/vul/20160113-adobereader.html

Trust: 0.8

url:http://www.jpcert.or.jp/at/2016/at160003.html

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-0945

Trust: 0.8

url:http://www.npa.go.jp/cyberpolice/topics/?seq=17575

Trust: 0.8

url:http://www.adobe.com/products/acrobat/

Trust: 0.3

url:http://www.adobe.com

Trust: 0.3

url:http://get.adobe.com/reader/

Trust: 0.3

url:https://helpx.adobe.com/security/products/reader/apsb16-02.html

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-16-009/

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-16-013/

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-16-014/

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-16-015/

Trust: 0.3

sources: VULHUB: VHN-88455 // BID: 80361 // JVNDB: JVNDB-2016-001047 // CNNVD: CNNVD-201601-245 // NVD: CVE-2016-0945

CREDITS

Brian Gorenc of HPE's Zero Day Initiative, Mahinthan Chandramohan, Wei Lei and Liu Yang working with iDefense's Vulnerability Contributor Program, Jaanus Kp of Clarified Security, working with HPE's Zero Day Initiative, Chris Navarrete of Fortinet's FortiG

Trust: 0.3

sources: BID: 80361

SOURCES

db:VULHUBid:VHN-88455
db:BIDid:80361
db:JVNDBid:JVNDB-2016-001047
db:CNNVDid:CNNVD-201601-245
db:NVDid:CVE-2016-0945

LAST UPDATE DATE

2024-11-23T21:43:24.947000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-88455date:2016-12-07T00:00:00
db:BIDid:80361date:2016-01-14T23:58:00
db:JVNDBid:JVNDB-2016-001047date:2016-01-15T00:00:00
db:CNNVDid:CNNVD-201601-245date:2016-01-15T00:00:00
db:NVDid:CVE-2016-0945date:2024-11-21T02:42:41.367

SOURCES RELEASE DATE

db:VULHUBid:VHN-88455date:2016-01-14T00:00:00
db:BIDid:80361date:2016-01-12T00:00:00
db:JVNDBid:JVNDB-2016-001047date:2016-01-15T00:00:00
db:CNNVDid:CNNVD-201601-245date:2016-01-15T00:00:00
db:NVDid:CVE-2016-0945date:2016-01-14T05:59:13.910