Vulnerability Name: | CVE-2016-1009 (CCN-111279) | ||||||||||||
Assigned: | 2015-12-22 | ||||||||||||
Published: | 2016-03-08 | ||||||||||||
Updated: | 2016-12-03 | ||||||||||||
Summary: | Adobe Reader and Acrobat before 11.0.15, Acrobat and Acrobat Reader DC Classic before 15.006.30121, and Acrobat and Acrobat Reader DC Continuous before 15.010.20060 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1007. | ||||||||||||
CVSS v3 Severity: | 9.8 Critical (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) 8.5 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
7.3 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
| ||||||||||||
CVSS v2 Severity: | 10.0 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C)
| ||||||||||||
Vulnerability Type: | CWE-119 | ||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2016-1009 Source: BID Type: UNKNOWN 84215 Source: SECTRACK Type: UNKNOWN 1035199 Source: MISC Type: UNKNOWN http://www.zerodayinitiative.com/advisories/ZDI-16-191 Source: XF Type: UNKNOWN adobe-cve20161009-code-exec(111279) Source: CCN Type: Adobe Security Bulletin APSB16-09 Security Updates Available for Adobe Acrobat and Reader Source: CONFIRM Type: Patch, Vendor Advisory https://helpx.adobe.com/security/products/acrobat/apsb16-09.html Source: CCN Type: ZDI-16-191 Adobe Reader Out-Of-Bounds Indexing Remote Code Execution Vulnerability | ||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||
BACK |