ID

VAR-201601-0595


CVE

CVE-2016-0934


TITLE

Windows and Mac OS X Run on Adobe Reader and Acrobat of AGM.dll Vulnerabilities in arbitrary code execution

Trust: 0.8

sources: JVNDB: JVNDB-2016-001036

DESCRIPTION

Use-after-free vulnerability in AGM.dll in Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X allows attackers to execute arbitrary code via a multiple-layer PDF document, a different vulnerability than CVE-2016-0932, CVE-2016-0937, CVE-2016-0940, and CVE-2016-0941. This vulnerability is CVE-2016-0932 , CVE-2016-0937 , CVE-2016-0940 ,and CVE-2016-0941 This is a different vulnerability. Supplementary information : CWE Vulnerability types by CWE-416: Use-after-free ( Using freed memory ) Has been identified. http://cwe.mitre.org/data/definitions/416.htmlDepending on the attacker, multiple layers PDF Arbitrary code could be executed via documentation. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within AGM.dll. A specially crafted PDF with multiple layers can force a dangling pointer to be reused after it has been freed. Failed exploit attempts will likely cause a denial-of-service condition. Adobe Acrobat DC, etc. are all products of Adobe (Adobe) in the United States. A use-after-free vulnerability exists in the AGM.dll file of several Adobe products

Trust: 2.61

sources: NVD: CVE-2016-0934 // JVNDB: JVNDB-2016-001036 // ZDI: ZDI-16-016 // BID: 80358 // VULHUB: VHN-88444

AFFECTED PRODUCTS

vendor:adobemodel:acrobat readerscope:eqversion:11.0.8

Trust: 1.6

vendor:adobemodel:acrobat readerscope:eqversion:11.0.10

Trust: 1.6

vendor:adobemodel:acrobat readerscope:eqversion:11.0.6

Trust: 1.6

vendor:adobemodel:acrobat readerscope:eqversion:11.0.5

Trust: 1.6

vendor:adobemodel:acrobat readerscope:eqversion:11.0.7

Trust: 1.6

vendor:adobemodel:acrobat readerscope:eqversion:11.0.11

Trust: 1.6

vendor:adobemodel:acrobat readerscope:eqversion:11.0.9

Trust: 1.6

vendor:adobemodel:acrobat readerscope:eqversion:11.0.12

Trust: 1.6

vendor:adobemodel:acrobatscope:eqversion:11.0.12

Trust: 1.6

vendor:adobemodel:acrobat readerscope:eqversion:11.0.4

Trust: 1.0

vendor:adobemodel:acrobatscope:eqversion:11.0.2

Trust: 1.0

vendor:adobemodel:acrobatscope:eqversion:11.0.4

Trust: 1.0

vendor:adobemodel:acrobatscope:eqversion:11.0.9

Trust: 1.0

vendor:adobemodel:acrobat dcscope:lteversion:15.006.30097

Trust: 1.0

vendor:adobemodel:acrobatscope:eqversion:11.0.10

Trust: 1.0

vendor:adobemodel:acrobatscope:lteversion:11.0.13

Trust: 1.0

vendor:adobemodel:acrobatscope:eqversion:11.0.11

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:11.0.3

Trust: 1.0

vendor:adobemodel:acrobat reader dcscope:lteversion:15.006.30097

Trust: 1.0

vendor:adobemodel:acrobatscope:eqversion:11.0.7

Trust: 1.0

vendor:adobemodel:acrobat dcscope:lteversion:15.009.20077

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:11.0.0

Trust: 1.0

vendor:adobemodel:acrobatscope:eqversion:11.0.3

Trust: 1.0

vendor:adobemodel:acrobat reader dcscope:lteversion:15.009.20077

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:11.0.1

Trust: 1.0

vendor:adobemodel:acrobatscope:eqversion:11.0.0

Trust: 1.0

vendor:adobemodel:acrobatscope:eqversion:11.0.5

Trust: 1.0

vendor:adobemodel:acrobat readerscope:lteversion:11.0.13

Trust: 1.0

vendor:adobemodel:acrobatscope:eqversion:11.0.1

Trust: 1.0

vendor:adobemodel:acrobatscope:eqversion:11.0.6

Trust: 1.0

vendor:adobemodel:acrobatscope:eqversion:11.0.8

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:11.0.2

Trust: 1.0

vendor:adobemodel:acrobatscope:ltversion:xi desktop 11.0.14 (windows/macintosh)

Trust: 0.8

vendor:adobemodel:acrobat dcscope:ltversion:classical 15.006.30119 (windows/macintosh)

Trust: 0.8

vendor:adobemodel:acrobat dcscope:ltversion:continuous track 15.010.20056 (windows/macintosh)

Trust: 0.8

vendor:adobemodel:acrobat reader dcscope:ltversion:classical 15.006.30119 (windows/macintosh)

Trust: 0.8

vendor:adobemodel:acrobat reader dcscope:ltversion:continuous track 15.010.20056 (windows/macintosh)

Trust: 0.8

vendor:adobemodel:readerscope:ltversion:xi desktop 11.0.14 (windows/macintosh)

Trust: 0.8

vendor:adobemodel:acrobat reader dcscope: - version: -

Trust: 0.7

vendor:adobemodel:acrobat readerscope:eqversion:11.0.13

Trust: 0.6

sources: ZDI: ZDI-16-016 // JVNDB: JVNDB-2016-001036 // CNNVD: CNNVD-201601-234 // NVD: CVE-2016-0934

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2016-0934
value: HIGH

Trust: 1.0

NVD: CVE-2016-0934
value: MEDIUM

Trust: 0.8

ZDI: CVE-2016-0934
value: MEDIUM

Trust: 0.7

CNNVD: CNNVD-201601-234
value: MEDIUM

Trust: 0.6

VULHUB: VHN-88444
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2016-0934
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 2.5

VULHUB: VHN-88444
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2016-0934
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.0

Trust: 1.0

sources: ZDI: ZDI-16-016 // VULHUB: VHN-88444 // JVNDB: JVNDB-2016-001036 // CNNVD: CNNVD-201601-234 // NVD: CVE-2016-0934

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

problemtype:CWE-Other

Trust: 0.8

sources: JVNDB: JVNDB-2016-001036 // NVD: CVE-2016-0934

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201601-234

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-201601-234

CONFIGURATIONS

sources: JVNDB: JVNDB-2016-001036

PATCH

title:APSB16-02url:https://helpx.adobe.com/security/products/acrobat/apsb16-02.html

Trust: 1.5

title:APSB16-02url:https://helpx.adobe.com/jp/security/products/reader/apsb16-02.html

Trust: 0.8

title:アドビ システムズ社 Adobe Reader の脆弱性に関するお知らせurl:http://www.fmworld.net/biz/common/adobe/20160114.html

Trust: 0.8

title:Multiple Adobe Remediation measures for reusing vulnerabilities after product releaseurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=59581

Trust: 0.6

sources: ZDI: ZDI-16-016 // JVNDB: JVNDB-2016-001036 // CNNVD: CNNVD-201601-234

EXTERNAL IDS

db:NVDid:CVE-2016-0934

Trust: 3.5

db:ZDIid:ZDI-16-016

Trust: 2.7

db:SECTRACKid:1034646

Trust: 1.1

db:JVNDBid:JVNDB-2016-001036

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-3250

Trust: 0.7

db:CNNVDid:CNNVD-201601-234

Trust: 0.7

db:ZDIid:ZDI-16-011

Trust: 0.3

db:ZDIid:ZDI-16-008

Trust: 0.3

db:ZDIid:ZDI-16-010

Trust: 0.3

db:BIDid:80358

Trust: 0.3

db:VULHUBid:VHN-88444

Trust: 0.1

sources: ZDI: ZDI-16-016 // VULHUB: VHN-88444 // BID: 80358 // JVNDB: JVNDB-2016-001036 // CNNVD: CNNVD-201601-234 // NVD: CVE-2016-0934

REFERENCES

url:https://helpx.adobe.com/security/products/acrobat/apsb16-02.html

Trust: 2.7

url:http://zerodayinitiative.com/advisories/zdi-16-016

Trust: 1.7

url:http://www.securitytracker.com/id/1034646

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0934

Trust: 0.8

url:https://www.ipa.go.jp/security/ciadr/vul/20160113-adobereader.html

Trust: 0.8

url:http://www.jpcert.or.jp/at/2016/at160003.html

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-0934

Trust: 0.8

url:http://www.npa.go.jp/cyberpolice/topics/?seq=17575

Trust: 0.8

url:http://www.adobe.com

Trust: 0.3

url:https://helpx.adobe.com/security/products/reader/apsb16-02.html

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-16-008/

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-16-010/

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-16-011/

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-16-016/

Trust: 0.3

sources: ZDI: ZDI-16-016 // VULHUB: VHN-88444 // BID: 80358 // JVNDB: JVNDB-2016-001036 // CNNVD: CNNVD-201601-234 // NVD: CVE-2016-0934

CREDITS

kdot

Trust: 0.7

sources: ZDI: ZDI-16-016

SOURCES

db:ZDIid:ZDI-16-016
db:VULHUBid:VHN-88444
db:BIDid:80358
db:JVNDBid:JVNDB-2016-001036
db:CNNVDid:CNNVD-201601-234
db:NVDid:CVE-2016-0934

LAST UPDATE DATE

2024-11-23T21:43:24.980000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-16-016date:2016-01-12T00:00:00
db:VULHUBid:VHN-88444date:2016-12-07T00:00:00
db:BIDid:80358date:2016-01-14T23:58:00
db:JVNDBid:JVNDB-2016-001036date:2016-01-15T00:00:00
db:CNNVDid:CNNVD-201601-234date:2016-01-15T00:00:00
db:NVDid:CVE-2016-0934date:2024-11-21T02:42:39.857

SOURCES RELEASE DATE

db:ZDIid:ZDI-16-016date:2016-01-12T00:00:00
db:VULHUBid:VHN-88444date:2016-01-14T00:00:00
db:BIDid:80358date:2016-01-12T00:00:00
db:JVNDBid:JVNDB-2016-001036date:2016-01-15T00:00:00
db:CNNVDid:CNNVD-201601-234date:2016-01-15T00:00:00
db:NVDid:CVE-2016-0934date:2016-01-14T05:59:03.203