Vulnerability Name: | CVE-2016-4255 (CCN-114844) | ||||||||||||
Assigned: | 2016-07-12 | ||||||||||||
Published: | 2016-07-12 | ||||||||||||
Updated: | 2017-09-01 | ||||||||||||
Summary: | Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.17, Acrobat and Acrobat Reader DC Classic before 15.006.30198, and Acrobat and Acrobat Reader DC Continuous before 15.017.20050 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors. CWE-416: Use After Free | ||||||||||||
CVSS v3 Severity: | 8.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H) 7.7 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
6.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
| ||||||||||||
CVSS v2 Severity: | 6.8 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
| ||||||||||||
Vulnerability Type: | CWE-Other | ||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2016-4255 Source: BID Type: UNKNOWN 91714 Source: CCN Type: BID-91714 Adobe Acrobat and Reader CVE-2016-4255 Use-After-Free Remote Code Execution Vulnerability Source: SECTRACK Type: UNKNOWN 1036281 Source: MISC Type: UNKNOWN http://www.zerodayinitiative.com/advisories/ZDI-16-420 Source: XF Type: UNKNOWN adobe-cve20164255-code-exec(114844) Source: CCN Type: Adobe Security Bulletin APSB16-26 Security Updates Available for Adobe Acrobat and Reader Source: CONFIRM Type: Patch, Vendor Advisory https://helpx.adobe.com/security/products/acrobat/apsb16-26.html Source: CCN Type: ZDI-16-420 Adobe Reader DC FlateDecode Use-After-Free Remote Code Execution Vulnerability | ||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||
Oval Definitions | |||||||||||||
| |||||||||||||
BACK |