9.8
CRITICAL
CVE-2016-1052
Adobe Reader and Acrobat Use-after-free Remote Code Execution
Description

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-1045, CVE-2016-1046, CVE-2016-1047, CVE-2016-1048, CVE-2016-1049, CVE-2016-1050, CVE-2016-1051, CVE-2016-1053, CVE-2016-1054, CVE-2016-1055, CVE-2016-1056, CVE-2016-1057, CVE-2016-1058, CVE-2016-1059, CVE-2016-1060, CVE-2016-1061, CVE-2016-1065, CVE-2016-1066, CVE-2016-1067, CVE-2016-1068, CVE-2016-1069, CVE-2016-1070, CVE-2016-1075, CVE-2016-1094, CVE-2016-1121, CVE-2016-1122, CVE-2016-4102, and CVE-2016-4107.

INFO

Published Date :

May 11, 2016, 10:59 a.m.

Last Modified :

Dec. 1, 2016, 3:04 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2016-1052 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Adobe acrobat_dc
2 Adobe acrobat_reader_dc
3 Adobe acrobat
4 Adobe reader
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-1052.

URL Resource
http://www.securityfocus.com/bid/90512
http://www.securitytracker.com/id/1035828
http://www.zerodayinitiative.com/advisories/ZDI-16-300
https://helpx.adobe.com/security/products/acrobat/apsb16-14.html Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-1052 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-1052 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 01, 2016

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1035828 [No Types Assigned]
    Added Reference http://www.zerodayinitiative.com/advisories/ZDI-16-300 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/90512 [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 16, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 AND OR *cpe:2.3:a:adobe:reader_xi:11.0.15:*:*:*:desktop:*:*:* (and previous) *cpe:2.3:a:adobe:acrobat_xi:11.0.15:*:*:*:desktop:*:*:* (and previous) *cpe:2.3:a:adobe:acrobat_dc:15.010.20060:*:*:*:continuous:*:*:* (and previous) *cpe:2.3:a:adobe:acrobat_reader_dc:15.010.20060:*:*:*:continuous:*:*:* (and previous) *cpe:2.3:a:adobe:acrobat_dc:15.006.30121:*:*:*:classic:*:*:* (and previous) *cpe:2.3:a:adobe:acrobat_reader_dc:15.006.30121:*:*:*:classic:*:*:* (and previous) OR cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:* cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* Configuration 1 AND OR cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:* OR *cpe:2.3:a:adobe:reader:11.0.15:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:adobe:acrobat:11.0.15:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:adobe:acrobat_reader_dc:15.010.20060:*:*:*:continuous:*:*:* (and previous) *cpe:2.3:a:adobe:acrobat_reader_dc:15.006.30121:*:*:*:classic:*:*:* (and previous) *cpe:2.3:a:adobe:acrobat_dc:15.010.20060:*:*:*:continuous:*:*:* (and previous) *cpe:2.3:a:adobe:acrobat_dc:15.006.30121:*:*:*:classic:*:*:* (and previous)
  • Modified Analysis by [email protected]

    May. 12, 2016

    Action Type Old Value New Value
    Added Evaluator Description <a href="http://cwe.mitre.org/data/definitions/416.html">CWE-416: Use After Free</a>
    Added CPE Configuration Configuration 1 AND OR *cpe:2.3:a:adobe:reader_xi:11.0.15:*:*:*:desktop:*:*:* (and previous) *cpe:2.3:a:adobe:acrobat_xi:11.0.15:*:*:*:desktop:*:*:* (and previous) *cpe:2.3:a:adobe:acrobat_dc:15.010.20060:*:*:*:continuous:*:*:* (and previous) *cpe:2.3:a:adobe:acrobat_reader_dc:15.010.20060:*:*:*:continuous:*:*:* (and previous) *cpe:2.3:a:adobe:acrobat_dc:15.006.30121:*:*:*:classic:*:*:* (and previous) *cpe:2.3:a:adobe:acrobat_reader_dc:15.006.30121:*:*:*:classic:*:*:* (and previous) OR cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:* cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://helpx.adobe.com/security/products/acrobat/apsb16-14.html No Types Assigned https://helpx.adobe.com/security/products/acrobat/apsb16-14.html Advisory, Patch
    Added CWE NVD-CWE-Other
  • Initial Analysis by [email protected]

    May. 11, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-1052 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-1052 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

3.74 }} 1.07%

score

0.91810

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability