#VU881 Arbitrary code execution in Adobe Acrobat and Adobe Reader


Published: 2016-10-12 | Updated: 2016-10-13

Vulnerability identifier: #VU881

Vulnerability risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-6998

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Adobe Acrobat
Client/Desktop applications / Office applications
Adobe Reader
Client/Desktop applications / Office applications

Vendor: Adobe

Description
The vulnerability allows a remote unauthenticated user to execute arbitrary code on the target system.
The weakness is due to memory corruption error. By tricking the victim to download a specially crafted .pdf file, attackers can bypass security restrictions and to execute arbitrary code.
Successful exploitatin of the vulnerability leads to arbitrary code execution on the vulnerable system.

Mitigation
Update Adobe Acrobat DC to version 15.020.20039.
Update Adobe Acrobat Reader DC to version 15.006.30243.
Update Adobe Reader IX and Adobe Acrobat IX to version 11.0.18

Vulnerable software versions

Adobe Acrobat: 15.006.30097 - 15.017.20053

Adobe Reader: 15.006.30097 - 15.017.20053, 11.0.0 - 11.0.17


External links
http://helpx.adobe.com/security/products/acrobat/apsb16-33.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability