9.8
CRITICAL
CVE-2016-4208
Adobe Reader and Acrobat Buffer Overflow Vulnerability
Description

Adobe Reader and Acrobat before 11.0.17, Acrobat and Acrobat Reader DC Classic before 15.006.30198, and Acrobat and Acrobat Reader DC Continuous before 15.017.20050 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4191, CVE-2016-4192, CVE-2016-4193, CVE-2016-4194, CVE-2016-4195, CVE-2016-4196, CVE-2016-4197, CVE-2016-4198, CVE-2016-4199, CVE-2016-4200, CVE-2016-4201, CVE-2016-4202, CVE-2016-4203, CVE-2016-4204, CVE-2016-4205, CVE-2016-4206, CVE-2016-4207, CVE-2016-4211, CVE-2016-4212, CVE-2016-4213, CVE-2016-4214, CVE-2016-4250, CVE-2016-4251, CVE-2016-4252, and CVE-2016-4254.

INFO

Published Date :

July 13, 2016, 2 a.m.

Last Modified :

Sept. 3, 2017, 1:29 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2016-4208 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Adobe acrobat_dc
2 Adobe acrobat_reader_dc
3 Adobe acrobat
4 Adobe reader
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-4208.

URL Resource
http://www.securityfocus.com/bid/91716
http://www.securitytracker.com/id/1036281
https://helpx.adobe.com/security/products/acrobat/apsb16-26.html Patch Vendor Advisory
https://www.exploit-db.com/exploits/40098/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-4208 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-4208 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Sep. 03, 2017

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/40098/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 01, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1036281 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/91716 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jul. 19, 2016

    Action Type Old Value New Value
    Removed CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Removed CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Modified Analysis by [email protected]

    Jul. 13, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 AND OR cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:* OR *cpe:2.3:a:adobe:reader:11.0.16:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:adobe:acrobat:11.0.16:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:adobe:acrobat_reader_dc:15.016.20045:*:*:*:continuous:*:*:* (and previous) *cpe:2.3:a:adobe:acrobat_reader_dc:15.006.30174:*:*:*:classic:*:*:* (and previous) *cpe:2.3:a:adobe:acrobat_dc:15.016.20045:*:*:*:continuous:*:*:* (and previous) *cpe:2.3:a:adobe:acrobat_dc:15.006.30174:*:*:*:classic:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://helpx.adobe.com/security/products/acrobat/apsb16-26.html No Types Assigned https://helpx.adobe.com/security/products/acrobat/apsb16-26.html Advisory, Patch
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Jul. 13, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.42 }} -0.22%

score

0.86439

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability