var-201601-0031
Vulnerability from variot
Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted FileAttachment annotation, a different vulnerability than CVE-2016-0933, CVE-2016-0936, CVE-2016-0938, CVE-2016-0939, CVE-2016-0942, CVE-2016-0944, CVE-2016-0945, and CVE-2016-0946. This vulnerability CVE-2016-0933 , CVE-2016-0936 , CVE-2016-0938 , CVE-2016-0939 , CVE-2016-0942 , CVE-2016-0944 , CVE-2016-0945 ,and CVE-2016-0946 Is a different vulnerability.Crafted by attackers FileAttachment Arbitrary code can be executed via an annotation or denial of service ( Memory corruption ) There is a possibility of being put into a state. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The flaw exists within the handling of FileAttachment annotations. By setting the point attribute to a specific array, an attacker can force a dangling pointer to be reused after it has been freed. An attacker can leverage this vulnerability to execute code under the context of the current process. Adobe Acrobat and Reader are prone to multiple memory-corruption vulnerabilities. Failed exploit attempts will likely cause a denial-of-service condition. Adobe Acrobat DC, etc. are all products of Adobe (Adobe) in the United States. Acrobat DC is a desktop PDF solution; Acrobat Reader DC is a set of tools for viewing, printing and annotating PDF. Security flaws exist in several Adobe products
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201601-0031", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "acrobat", "scope": "eq", "trust": 1.6, "vendor": "adobe", "version": "11.0.8" }, { "model": "acrobat", "scope": "eq", "trust": 1.6, "vendor": "adobe", "version": "11.0.10" }, { "model": "acrobat", "scope": "eq", "trust": 1.6, "vendor": "adobe", "version": "11.0.12" }, { "model": "acrobat", "scope": "eq", "trust": 1.6, "vendor": "adobe", "version": "11.0.9" }, { "model": "acrobat", "scope": "eq", "trust": 1.6, "vendor": "adobe", "version": "11.0.7" }, { "model": "acrobat", "scope": "eq", "trust": 1.6, "vendor": "adobe", "version": "11.0.11" }, { "model": "acrobat reader", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "11.0.1" }, { "model": "acrobat reader dc", "scope": "lte", "trust": 1.0, "vendor": "adobe", "version": "15.006.30097" }, { "model": "acrobat", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "11.0.6" }, { "model": "acrobat reader", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "11.0.12" }, { "model": "acrobat reader", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "11.0.9" }, { "model": "acrobat reader dc", "scope": "lte", "trust": 1.0, "vendor": "adobe", "version": "15.009.20077" }, { "model": "acrobat", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "11.0.5" }, { "model": "acrobat reader", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "11.0.7" }, { "model": "acrobat", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "11.0.4" }, { "model": "acrobat reader", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "11.0.0" }, { "model": "acrobat reader", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "11.0.3" }, { "model": "acrobat reader", "scope": "lte", "trust": 1.0, "vendor": "adobe", "version": "11.0.13" }, { "model": "acrobat reader", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "11.0.11" }, { "model": "acrobat reader", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "11.0.6" }, { "model": "acrobat", "scope": "lte", "trust": 1.0, "vendor": "adobe", "version": "11.0.13" }, { "model": "acrobat", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "11.0.2" }, { "model": "acrobat", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "11.0.1" }, { "model": "acrobat dc", "scope": "lte", "trust": 1.0, "vendor": "adobe", "version": "15.006.30097" }, { "model": "acrobat reader", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "11.0.5" }, { "model": "acrobat reader", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "11.0.4" }, { "model": "acrobat dc", "scope": "lte", "trust": 1.0, "vendor": "adobe", "version": "15.009.20077" }, { "model": "acrobat reader", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "11.0.10" }, { "model": "acrobat reader", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "11.0.8" }, { "model": "acrobat", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "11.0.0" }, { "model": "acrobat", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "11.0.3" }, { "model": "acrobat reader", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "11.0.2" }, { "model": "acrobat", "scope": "lt", "trust": 0.8, "vendor": "adobe", "version": "xi desktop 11.0.14 (windows/macintosh)" }, { "model": "acrobat dc", "scope": "lt", "trust": 0.8, "vendor": "adobe", "version": "classic 15.006.30119 (windows/macintosh)" }, { "model": "acrobat dc", "scope": "lt", "trust": 0.8, "vendor": "adobe", "version": "continuous track 15.010.20056 (windows/macintosh)" }, { "model": "acrobat reader dc", "scope": "lt", "trust": 0.8, "vendor": "adobe", "version": "classic 15.006.30119 (windows/macintosh)" }, { "model": "acrobat reader dc", "scope": "lt", "trust": 0.8, "vendor": "adobe", "version": "continuous track 15.010.20056 (windows/macintosh)" }, { "model": "reader", "scope": "lt", "trust": 0.8, "vendor": "adobe", "version": "xi desktop 11.0.14 (windows/macintosh)" }, { "model": "acrobat reader dc", "scope": null, "trust": 0.7, "vendor": "adobe", "version": null }, { "model": "acrobat reader dc", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "15.006.30097" }, { "model": "acrobat reader dc", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "15.009.20077" }, { "model": "acrobat dc", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "15.009.20077" }, { "model": "acrobat dc", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "15.006.30097" } ], "sources": [ { "db": "ZDI", "id": "ZDI-16-009" }, { "db": "JVNDB", "id": "JVNDB-2016-001033" }, { "db": "NVD", "id": "CVE-2016-0931" }, { "db": "CNNVD", "id": "CNNVD-201601-232" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.0.13", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.0.13", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "cpe_name": [], "versionEndIncluding": "15.006.30097", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "cpe_name": [], "versionEndIncluding": "15.009.20077", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "cpe_name": [], "versionEndIncluding": "15.006.30097", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "cpe_name": [], "versionEndIncluding": "15.009.20077", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2016-0931" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Brian Gorenc - HP Zero Day Initiative", "sources": [ { "db": "ZDI", "id": "ZDI-16-009" } ], "trust": 0.7 }, "cve": "CVE-2016-0931", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 6.8, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2016-0931", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 1.5, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "VHN-88441", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2016-0931", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2016-0931", "trust": 0.8, "value": "Medium" }, { "author": "ZDI", "id": "CVE-2016-0931", "trust": 0.7, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201601-232", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-88441", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "ZDI", "id": "ZDI-16-009" }, { "db": "VULHUB", "id": "VHN-88441" }, { "db": "JVNDB", "id": "JVNDB-2016-001033" }, { "db": "NVD", "id": "CVE-2016-0931" }, { "db": "CNNVD", "id": "CNNVD-201601-232" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted FileAttachment annotation, a different vulnerability than CVE-2016-0933, CVE-2016-0936, CVE-2016-0938, CVE-2016-0939, CVE-2016-0942, CVE-2016-0944, CVE-2016-0945, and CVE-2016-0946. This vulnerability CVE-2016-0933 , CVE-2016-0936 , CVE-2016-0938 , CVE-2016-0939 , CVE-2016-0942 , CVE-2016-0944 , CVE-2016-0945 ,and CVE-2016-0946 Is a different vulnerability.Crafted by attackers FileAttachment Arbitrary code can be executed via an annotation or denial of service ( Memory corruption ) There is a possibility of being put into a state. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The flaw exists within the handling of FileAttachment annotations. By setting the point attribute to a specific array, an attacker can force a dangling pointer to be reused after it has been freed. An attacker can leverage this vulnerability to execute code under the context of the current process. Adobe Acrobat and Reader are prone to multiple memory-corruption vulnerabilities. Failed exploit attempts will likely cause a denial-of-service condition. Adobe Acrobat DC, etc. are all products of Adobe (Adobe) in the United States. Acrobat DC is a desktop PDF solution; Acrobat Reader DC is a set of tools for viewing, printing and annotating PDF. Security flaws exist in several Adobe products", "sources": [ { "db": "NVD", "id": "CVE-2016-0931" }, { "db": "JVNDB", "id": "JVNDB-2016-001033" }, { "db": "ZDI", "id": "ZDI-16-009" }, { "db": "BID", "id": "80361" }, { "db": "VULHUB", "id": "VHN-88441" } ], "trust": 2.61 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2016-0931", "trust": 3.5 }, { "db": "ZDI", "id": "ZDI-16-009", "trust": 2.7 }, { "db": "SECTRACK", "id": "1034646", "trust": 1.1 }, { "db": "JVNDB", "id": "JVNDB-2016-001033", "trust": 0.8 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-3021", "trust": 0.7 }, { "db": "CNNVD", "id": "CNNVD-201601-232", "trust": 0.7 }, { "db": "ZDI", "id": "ZDI-16-014", "trust": 0.3 }, { "db": "ZDI", "id": "ZDI-16-015", "trust": 0.3 }, { "db": "ZDI", "id": "ZDI-16-013", "trust": 0.3 }, { "db": "BID", "id": "80361", "trust": 0.3 }, { "db": "VULHUB", "id": "VHN-88441", "trust": 0.1 } ], "sources": [ { "db": "ZDI", "id": "ZDI-16-009" }, { "db": "VULHUB", "id": "VHN-88441" }, { "db": "BID", "id": "80361" }, { "db": "JVNDB", "id": "JVNDB-2016-001033" }, { "db": "NVD", "id": "CVE-2016-0931" }, { "db": "CNNVD", "id": "CNNVD-201601-232" } ] }, "id": "VAR-201601-0031", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-88441" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T12:30:05.365000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "APSB16-02", "trust": 1.5, "url": "https://helpx.adobe.com/security/products/acrobat/apsb16-02.html" }, { "title": "APSB16-02", "trust": 0.8, "url": "https://helpx.adobe.com/jp/security/products/reader/apsb16-02.html" }, { "title": "\u30a2\u30c9\u30d3 \u30b7\u30b9\u30c6\u30e0\u30ba\u793e Adobe Reader \u306e\u8106\u5f31\u6027\u306b\u95a2\u3059\u308b\u304a\u77e5\u3089\u305b", "trust": 0.8, "url": "http://www.fmworld.net/biz/common/adobe/20160114.html" }, { "title": "Multiple Adobe Product Buffer Overflow Vulnerability Fix", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=59579" } ], "sources": [ { "db": "ZDI", "id": "ZDI-16-009" }, { "db": "JVNDB", "id": "JVNDB-2016-001033" }, { "db": "CNNVD", "id": "CNNVD-201601-232" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-88441" }, { "db": "JVNDB", "id": "JVNDB-2016-001033" }, { "db": "NVD", "id": "CVE-2016-0931" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.7, "url": "https://helpx.adobe.com/security/products/acrobat/apsb16-02.html" }, { "trust": 1.7, "url": "http://zerodayinitiative.com/advisories/zdi-16-009" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1034646" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0931" }, { "trust": 0.8, "url": "https://www.ipa.go.jp/security/ciadr/vul/20160113-adobereader.html" }, { "trust": 0.8, "url": "http://www.jpcert.or.jp/at/2016/at160003.html" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-0931" }, { "trust": 0.8, "url": "http://www.npa.go.jp/cyberpolice/topics/?seq=17575" }, { "trust": 0.3, "url": "http://www.adobe.com/products/acrobat/" }, { "trust": 0.3, "url": "http://www.adobe.com" }, { "trust": 0.3, "url": "http://get.adobe.com/reader/" }, { "trust": 0.3, "url": "https://helpx.adobe.com/security/products/reader/apsb16-02.html" }, { "trust": 0.3, "url": "http://www.zerodayinitiative.com/advisories/zdi-16-009/" }, { "trust": 0.3, "url": "http://www.zerodayinitiative.com/advisories/zdi-16-013/" }, { "trust": 0.3, "url": "http://www.zerodayinitiative.com/advisories/zdi-16-014/" }, { "trust": 0.3, "url": "http://www.zerodayinitiative.com/advisories/zdi-16-015/" } ], "sources": [ { "db": "ZDI", "id": "ZDI-16-009" }, { "db": "VULHUB", "id": "VHN-88441" }, { "db": "BID", "id": "80361" }, { "db": "JVNDB", "id": "JVNDB-2016-001033" }, { "db": "NVD", "id": "CVE-2016-0931" }, { "db": "CNNVD", "id": "CNNVD-201601-232" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "ZDI", "id": "ZDI-16-009" }, { "db": "VULHUB", "id": "VHN-88441" }, { "db": "BID", "id": "80361" }, { "db": "JVNDB", "id": "JVNDB-2016-001033" }, { "db": "NVD", "id": "CVE-2016-0931" }, { "db": "CNNVD", "id": "CNNVD-201601-232" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-01-12T00:00:00", "db": "ZDI", "id": "ZDI-16-009" }, { "date": "2016-01-14T00:00:00", "db": "VULHUB", "id": "VHN-88441" }, { "date": "2016-01-12T00:00:00", "db": "BID", "id": "80361" }, { "date": "2016-01-15T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-001033" }, { "date": "2016-01-14T05:59:00.080000", "db": "NVD", "id": "CVE-2016-0931" }, { "date": "2016-01-15T00:00:00", "db": "CNNVD", "id": "CNNVD-201601-232" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-01-12T00:00:00", "db": "ZDI", "id": "ZDI-16-009" }, { "date": "2016-12-07T00:00:00", "db": "VULHUB", "id": "VHN-88441" }, { "date": "2016-01-14T23:58:00", "db": "BID", "id": "80361" }, { "date": "2016-01-15T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-001033" }, { "date": "2016-12-07T23:43:35.190000", "db": "NVD", "id": "CVE-2016-0931" }, { "date": "2016-01-15T00:00:00", "db": "CNNVD", "id": "CNNVD-201601-232" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201601-232" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Windows and Mac OS X Run on Adobe Reader and Acrobat Vulnerable to arbitrary code execution", "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-001033" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-201601-232" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.