ID

VAR-201607-0122


CVE

CVE-2016-4207


TITLE

Windows and Mac OS X Run on Adobe Reader and Acrobat Vulnerable to arbitrary code execution

Trust: 0.8

sources: JVNDB: JVNDB-2016-003619

DESCRIPTION

Adobe Reader and Acrobat before 11.0.17, Acrobat and Acrobat Reader DC Classic before 15.006.30198, and Acrobat and Acrobat Reader DC Continuous before 15.017.20050 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4191, CVE-2016-4192, CVE-2016-4193, CVE-2016-4194, CVE-2016-4195, CVE-2016-4196, CVE-2016-4197, CVE-2016-4198, CVE-2016-4199, CVE-2016-4200, CVE-2016-4201, CVE-2016-4202, CVE-2016-4203, CVE-2016-4204, CVE-2016-4205, CVE-2016-4206, CVE-2016-4208, CVE-2016-4211, CVE-2016-4212, CVE-2016-4213, CVE-2016-4214, CVE-2016-4250, CVE-2016-4251, CVE-2016-4252, and CVE-2016-4254. This vulnerability CVE-2016-4191 , CVE-2016-4192 , CVE-2016-4193 , CVE-2016-4194 , CVE-2016-4195 , CVE-2016-4196 , CVE-2016-4197 , CVE-2016-4198 , CVE-2016-4199 , CVE-2016-4200 , CVE-2016-4201 , CVE-2016-4202 , CVE-2016-4203 , CVE-2016-4204 , CVE-2016-4205 , CVE-2016-4206 , CVE-2016-4208 , CVE-2016-4211 , CVE-2016-4212 , CVE-2016-4213 , CVE-2016-4214 , CVE-2016-4250 , CVE-2016-4251 , CVE-2016-4252 ,and CVE-2016-4254 Is a different vulnerability.An attacker could execute arbitrary code or cause a denial of service ( Memory corruption ) There is a possibility of being put into a state. Attackers can exploit these issues to execute arbitrary code in the context of the application. Failed attacks may cause a denial-of-service condition. Adobe Reader, etc. are all products of Adobe (Adobe) in the United States. Adobe Reader is a free PDF file reader; Acrobat is a PDF file editing and conversion tool; Acrobat Reader DC is a set of tools for viewing, printing and annotating PDF. Security flaws exist in several Adobe products

Trust: 2.07

sources: NVD: CVE-2016-4207 // JVNDB: JVNDB-2016-003619 // BID: 91716 // VULHUB: VHN-93026 // VULMON: CVE-2016-4207

AFFECTED PRODUCTS

vendor:adobemodel:acrobat dcscope:lteversion:15.006.30174

Trust: 1.0

vendor:adobemodel:acrobat dcscope:lteversion:15.016.20045

Trust: 1.0

vendor:adobemodel:acrobat reader dcscope:lteversion:15.016.20045

Trust: 1.0

vendor:adobemodel:acrobat reader dcscope:lteversion:15.006.30174

Trust: 1.0

vendor:adobemodel:readerscope:lteversion:11.0.16

Trust: 1.0

vendor:adobemodel:acrobatscope:lteversion:11.0.16

Trust: 1.0

vendor:adobemodel:acrobatscope:ltversion:xi desktop 11.0.17 (windows/macintosh)

Trust: 0.8

vendor:adobemodel:acrobat dcscope:ltversion:classic 15.006.30198 (windows/macintosh)

Trust: 0.8

vendor:adobemodel:acrobat dcscope:ltversion:continuous track 15.017.20050 (windows/macintosh)

Trust: 0.8

vendor:adobemodel:acrobat reader dcscope:ltversion:classic 15.006.30198 (windows/macintosh)

Trust: 0.8

vendor:adobemodel:acrobat reader dcscope:ltversion:continuous track 15.017.20050 (windows/macintosh)

Trust: 0.8

vendor:adobemodel:readerscope:ltversion:xi desktop 11.0.17 (windows/macintosh)

Trust: 0.8

vendor:applemodel:mac os xscope: - version: -

Trust: 0.6

vendor:adobemodel:acrobat reader dcscope:eqversion:15.6.30174

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:11.0.13

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:11.0.6

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:11.0.09

Trust: 0.3

vendor:adobemodel:acrobat dcscope:eqversion:15.6.30097

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:11.0.3

Trust: 0.3

vendor:adobemodel:acrobat reader dcscope:eqversion:15.6.30172

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:11.0

Trust: 0.3

vendor:adobemodel:acrobat reader dcscope:eqversion:15.16.20045

Trust: 0.3

vendor:adobemodel:acrobat reader dcscope:eqversion:15.010.20056

Trust: 0.3

vendor:adobemodel:acrobat dcscope:eqversion:15.10.20059

Trust: 0.3

vendor:adobemodel:readerscope:neversion:11.0.17

Trust: 0.3

vendor:adobemodel:acrobat reader dcscope:eqversion:15.6.30121

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:11.0.10

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:11.0.4

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:11.0.14

Trust: 0.3

vendor:adobemodel:acrobat reader dcscope:eqversion:15.006.30119

Trust: 0.3

vendor:adobemodel:acrobat reader dcscope:eqversion:15.16.20039

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:11.0.1

Trust: 0.3

vendor:adobemodel:acrobat reader dcscope:eqversion:15.9.20077

Trust: 0.3

vendor:adobemodel:acrobat reader dcscope:neversion:15.17.20050

Trust: 0.3

vendor:adobemodel:acrobat dcscope:eqversion:15.10.20060

Trust: 0.3

vendor:adobemodel:acrobat reader dcscope:eqversion:15.6.30097

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:11.0.16

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:11.0.4

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:11.0.10

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:11.0.14

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:11.0.1

Trust: 0.3

vendor:adobemodel:acrobat reader dcscope:eqversion:15.10.20059

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:11.0.12

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:11.0.15

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:11.0.08

Trust: 0.3

vendor:adobemodel:acrobat dcscope:eqversion:15.6.30174

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:11.0.16

Trust: 0.3

vendor:adobemodel:acrobat dcscope:neversion:15.6.30198

Trust: 0.3

vendor:adobemodel:acrobat dcscope:eqversion:15.6.30172

Trust: 0.3

vendor:adobemodel:acrobat reader dcscope:eqversion:15.10.20060

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:11.0.2

Trust: 0.3

vendor:adobemodel:acrobat dcscope:eqversion:15.16.20045

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:11.0.11

Trust: 0.3

vendor:adobemodel:acrobat dcscope:eqversion:15.010.20056

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:11.0.7

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:11.0.9

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:11.0.13

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:11.0.15

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:11.0.12

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:11.0.08

Trust: 0.3

vendor:adobemodel:acrobat dcscope:eqversion:15.6.30121

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:11.0.09

Trust: 0.3

vendor:adobemodel:acrobat dcscope:eqversion:15.9.20077

Trust: 0.3

vendor:adobemodel:acrobat dcscope:eqversion:15.006.30119

Trust: 0.3

vendor:adobemodel:acrobat dcscope:neversion:15.17.20050

Trust: 0.3

vendor:adobemodel:acrobat dcscope:eqversion:15.16.20039

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:11.0.6

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:11.0.11

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:11.0.05

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:11.0

Trust: 0.3

vendor:adobemodel:acrobat reader dcscope:neversion:15.6.30198

Trust: 0.3

vendor:adobemodel:acrobatscope:neversion:11.0.17

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:11.0.3

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:11.0.7

Trust: 0.3

sources: BID: 91716 // JVNDB: JVNDB-2016-003619 // NVD: CVE-2016-4207 // CNNVD: CNNVD-201607-264

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2016-4207
value: CRITICAL

Trust: 1.0

NVD: CVE-2016-4207
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201607-264
value: CRITICAL

Trust: 0.6

VULHUB: VHN-93026
value: HIGH

Trust: 0.1

VULMON: CVE-2016-4207
value: HIGH

Trust: 0.1

NVD:
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: TRUE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.0

NVD: CVE-2016-4207
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-93026
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

VULMON: CVE-2016-4207
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

NVD:
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.0

Trust: 1.0

NVD: CVE-2016-4207
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-93026 // VULMON: CVE-2016-4207 // JVNDB: JVNDB-2016-003619 // NVD: CVE-2016-4207 // CNNVD: CNNVD-201607-264

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.9

sources: VULHUB: VHN-93026 // JVNDB: JVNDB-2016-003619 // NVD: CVE-2016-4207

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201607-264

TYPE

buffer overflow

Trust: 0.6

sources: CNNVD: CNNVD-201607-264

CONFIGURATIONS

sources: NVD: CVE-2016-4207

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-93026 // VULMON: CVE-2016-4207

PATCH

title:APSB16-26url:https://helpx.adobe.com/security/products/acrobat/apsb16-26.html

Trust: 0.8

title:APSB16-26url:https://helpx.adobe.com/jp/security/products/acrobat/apsb16-26.html

Trust: 0.8

title:アドビ システムズ社 Adobe Reader の脆弱性に関するお知らせurl:http://www.fmworld.net/biz/common/adobe/20160714.html

Trust: 0.8

title:Multiple Adobe Product security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=62847

Trust: 0.6

title:BleepingComputerurl:https://www.bleepingcomputer.com/news/security/adobe-releases-updates-that-resolve-83-security-vulnerabilities/

Trust: 0.1

sources: VULMON: CVE-2016-4207 // JVNDB: JVNDB-2016-003619 // CNNVD: CNNVD-201607-264

EXTERNAL IDS

db:NVDid:CVE-2016-4207

Trust: 3.0

db:BIDid:91716

Trust: 1.5

db:SECTRACKid:1036281

Trust: 1.2

db:EXPLOIT-DBid:40099

Trust: 1.2

db:JVNDBid:JVNDB-2016-003619

Trust: 0.8

db:CNNVDid:CNNVD-201607-264

Trust: 0.7

db:ZDIid:ZDI-16-415

Trust: 0.3

db:ZDIid:ZDI-16-418

Trust: 0.3

db:ZDIid:ZDI-16-419

Trust: 0.3

db:ZDIid:ZDI-16-416

Trust: 0.3

db:ZDIid:ZDI-16-421

Trust: 0.3

db:ZDIid:ZDI-16-414

Trust: 0.3

db:ZDIid:ZDI-16-423

Trust: 0.3

db:ZDIid:ZDI-16-422

Trust: 0.3

db:ZDIid:ZDI-16-417

Trust: 0.3

db:VULHUBid:VHN-93026

Trust: 0.1

db:VULMONid:CVE-2016-4207

Trust: 0.1

db:PACKETSTORMid:137906

Trust: 0.1

sources: VULHUB: VHN-93026 // VULMON: CVE-2016-4207 // BID: 91716 // JVNDB: JVNDB-2016-003619 // PACKETSTORM: 137906 // NVD: CVE-2016-4207 // CNNVD: CNNVD-201607-264

REFERENCES

url:https://helpx.adobe.com/security/products/acrobat/apsb16-26.html

Trust: 2.1

url:https://www.exploit-db.com/exploits/40099/

Trust: 1.3

url:http://www.securityfocus.com/bid/91716

Trust: 1.2

url:http://www.securitytracker.com/id/1036281

Trust: 1.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-4207

Trust: 0.8

url:http://www.ipa.go.jp/security/ciadr/vul/20160713-adobereader.html

Trust: 0.8

url:http://www.jpcert.or.jp/at/2016/at160030.html

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-4207

Trust: 0.8

url:http://www.npa.go.jp/cyberpolice/topics/?seq=18716

Trust: 0.8

url:http://www.adobe.com/products/acrobat/

Trust: 0.3

url:http://www.adobe.com

Trust: 0.3

url:http://get.adobe.com/reader/

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-16-414

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-16-415

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-16-416

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-16-417

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-16-418

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-16-419

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-16-421

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-16-422

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-16-423

Trust: 0.3

url:https://cwe.mitre.org/data/definitions/119.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4205

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4207

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4208

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4201

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4203

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4206

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4204

Trust: 0.1

sources: VULHUB: VHN-93026 // VULMON: CVE-2016-4207 // BID: 91716 // JVNDB: JVNDB-2016-003619 // PACKETSTORM: 137906 // NVD: CVE-2016-4207 // CNNVD: CNNVD-201607-264

CREDITS

kdot working with Trend Micro's Zero Day Initiative, Jaanus Kääp of Clarified Security working with Trend Micro's Zero Day Initiative, AbdulAziz Hariri working with Trend Micro's Zero Day Initiative, Stanko Jankovic, Ke Liu of Tencent's Xuanwu LAB, Kai L

Trust: 0.3

sources: BID: 91716

SOURCES

db:VULHUBid:VHN-93026
db:VULMONid:CVE-2016-4207
db:BIDid:91716
db:JVNDBid:JVNDB-2016-003619
db:PACKETSTORMid:137906
db:NVDid:CVE-2016-4207
db:CNNVDid:CNNVD-201607-264

LAST UPDATE DATE

2023-12-18T12:05:48.260000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-93026date:2017-09-03T00:00:00
db:VULMONid:CVE-2016-4207date:2017-09-03T00:00:00
db:BIDid:91716date:2016-07-15T23:00:00
db:JVNDBid:JVNDB-2016-003619date:2016-07-15T00:00:00
db:NVDid:CVE-2016-4207date:2017-09-03T01:29:08.953
db:CNNVDid:CNNVD-201607-264date:2016-07-13T00:00:00

SOURCES RELEASE DATE

db:VULHUBid:VHN-93026date:2016-07-13T00:00:00
db:VULMONid:CVE-2016-4207date:2016-07-13T00:00:00
db:BIDid:91716date:2016-07-12T00:00:00
db:JVNDBid:JVNDB-2016-003619date:2016-07-15T00:00:00
db:PACKETSTORMid:137906date:2016-07-13T20:32:32
db:NVDid:CVE-2016-4207date:2016-07-13T02:00:16.727
db:CNNVDid:CNNVD-201607-264date:2016-07-13T00:00:00