Vulnerability Name:

CVE-2016-4107 (CCN-113104)

Assigned:2016-05-10
Published:2016-05-10
Updated:2016-12-01
Summary:Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-1045, CVE-2016-1046, CVE-2016-1047, CVE-2016-1048, CVE-2016-1049, CVE-2016-1050, CVE-2016-1051, CVE-2016-1052, CVE-2016-1053, CVE-2016-1054, CVE-2016-1055, CVE-2016-1056, CVE-2016-1057, CVE-2016-1058, CVE-2016-1059, CVE-2016-1060, CVE-2016-1061, CVE-2016-1065, CVE-2016-1066, CVE-2016-1067, CVE-2016-1068, CVE-2016-1069, CVE-2016-1070, CVE-2016-1075, CVE-2016-1094, CVE-2016-1121, CVE-2016-1122, and CVE-2016-4102.

CWE-416: Use After Free
CVSS v3 Severity:9.8 Critical (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
8.5 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
7.8 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
6.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:10.0 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
6.8 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-Other
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2016-4107

Source: BID
Type: Third Party Advisory, VDB Entry
90512

Source: SECTRACK
Type: Third Party Advisory, VDB Entry
1035828

Source: XF
Type: UNKNOWN
adobe-cve20164107-code-exec(113104)

Source: CCN
Type: Adobe Security Bulletin APSB16-14
Security Updates Available for Adobe Acrobat and Reader

Source: CONFIRM
Type: Patch, Vendor Advisory
https://helpx.adobe.com/security/products/acrobat/apsb16-14.html

Vulnerable Configuration:Configuration 1:
  • cpe:/o:apple:mac_os_x:*:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:*:*:*:*:*:*:*:*
  • AND
  • cpe:/a:adobe:acrobat:*:*:*:*:*:*:*:* (Version <= 11.0.15)
  • OR cpe:/a:adobe:acrobat_dc:*:*:*:*:classic:*:*:* (Version <= 15.006.30121)
  • OR cpe:/a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:* (Version <= 15.010.20060)
  • OR cpe:/a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:* (Version <= 15.006.30121)
  • OR cpe:/a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:* (Version <= 15.010.20060)
  • OR cpe:/a:adobe:reader:*:*:*:*:*:*:*:* (Version <= 11.0.15)

  • Configuration CCN 1:
  • cpe:/a:adobe:acrobat_dc:15.010.20060:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_dc:15.006.30121:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader_dc:15.010.20060:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader_dc:15.006.30121:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_xi:11.0.15:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader_xi:11.0.15:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.cisecurity:def:613
    V
    Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 (CVE-2016-4107)
    2016-07-01
    BACK
    apple mac os x *
    microsoft windows *
    adobe acrobat *
    adobe acrobat dc *
    adobe acrobat dc *
    adobe acrobat reader dc *
    adobe acrobat reader dc *
    adobe reader *
    adobe acrobat dc 15.010.20060
    adobe acrobat dc 15.006.30121
    adobe acrobat reader dc 15.010.20060
    adobe acrobat reader dc 15.006.30121
    adobe acrobat xi 11.0.15
    adobe reader xi 11.0.15