// For flags

CVE-2016-6950

Acrobat Reader DC XFA exclGroup Out-Of-Bounds Read Information Disclosure Vulnerability

Severity Score

9.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Adobe Reader y Acrobat en versiones anteriores a 11.0.18, Acrobat y Acrobat Reader DC Classic en versiones anteriores a 15.006.30243 y Acrobat y Acrobat Reader DC Continuous en versiones anteriores a 15.020.20039 en Windows y OS X permiten a atacantes ejecutar código arbitrario o provocar una denegación de servicio (corrupción de memoria) a través de vectores no especificados, una vulnerabilidad diferente a CVE-2016-6940, CVE-2016-6941, CVE-2016-6942, CVE-2016-6943, CVE-2016-6947, CVE-2016-6948, CVE-2016-6951, CVE-2016-6954, CVE-2016-6955, CVE-2016-6956, CVE-2016-6959, CVE-2016-6960, CVE-2016-6966, CVE-2016-6970, CVE-2016-6972, CVE-2016-6973, CVE-2016-6974, CVE-2016-6975, CVE-2016-6976, CVE-2016-6977, CVE-2016-6978, CVE-2016-6995, CVE-2016-6996, CVE-2016-6997, CVE-2016-6998, CVE-2016-7000, CVE-2016-7001, CVE-2016-7002, CVE-2016-7003, CVE-2016-7004, CVE-2016-7005, CVE-2016-7006, CVE-2016-7007, CVE-2016-7008, CVE-2016-7009, CVE-2016-7010, CVE-2016-7011, CVE-2016-7012, CVE-2016-7013, CVE-2016-7014, CVE-2016-7015, CVE-2016-7016, CVE-2016-7017, CVE-2016-7018 y CVE-2016-7019.

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Adobe Acrobat Reader DC. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the handling of exclGroup objects. The process does not properly validate user-supplied data which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process.

*Credits: Sebastian Apeltsiberas
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2016-08-23 CVE Reserved
  • 2016-10-11 CVE Published
  • 2024-04-27 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Adobe
Search vendor "Adobe"
Acrobat
Search vendor "Adobe" for product "Acrobat"
<= 11.0.17
Search vendor "Adobe" for product "Acrobat" and version " <= 11.0.17"
-
Affected
in Apple
Search vendor "Apple"
Mac Os X
Search vendor "Apple" for product "Mac Os X"
*-
Safe
Adobe
Search vendor "Adobe"
Acrobat
Search vendor "Adobe" for product "Acrobat"
<= 11.0.17
Search vendor "Adobe" for product "Acrobat" and version " <= 11.0.17"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
*-
Safe
Adobe
Search vendor "Adobe"
Acrobat Dc
Search vendor "Adobe" for product "Acrobat Dc"
<= 15.006.30201
Search vendor "Adobe" for product "Acrobat Dc" and version " <= 15.006.30201"
classic
Affected
in Apple
Search vendor "Apple"
Mac Os X
Search vendor "Apple" for product "Mac Os X"
*-
Safe
Adobe
Search vendor "Adobe"
Acrobat Dc
Search vendor "Adobe" for product "Acrobat Dc"
<= 15.006.30201
Search vendor "Adobe" for product "Acrobat Dc" and version " <= 15.006.30201"
classic
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
*-
Safe
Adobe
Search vendor "Adobe"
Acrobat Dc
Search vendor "Adobe" for product "Acrobat Dc"
<= 15.017.20053
Search vendor "Adobe" for product "Acrobat Dc" and version " <= 15.017.20053"
continuous
Affected
in Apple
Search vendor "Apple"
Mac Os X
Search vendor "Apple" for product "Mac Os X"
*-
Safe
Adobe
Search vendor "Adobe"
Acrobat Dc
Search vendor "Adobe" for product "Acrobat Dc"
<= 15.017.20053
Search vendor "Adobe" for product "Acrobat Dc" and version " <= 15.017.20053"
continuous
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
*-
Safe
Adobe
Search vendor "Adobe"
Acrobat Reader Dc
Search vendor "Adobe" for product "Acrobat Reader Dc"
<= 15.006.30201
Search vendor "Adobe" for product "Acrobat Reader Dc" and version " <= 15.006.30201"
classic
Affected
in Apple
Search vendor "Apple"
Mac Os X
Search vendor "Apple" for product "Mac Os X"
*-
Safe
Adobe
Search vendor "Adobe"
Acrobat Reader Dc
Search vendor "Adobe" for product "Acrobat Reader Dc"
<= 15.006.30201
Search vendor "Adobe" for product "Acrobat Reader Dc" and version " <= 15.006.30201"
classic
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
*-
Safe
Adobe
Search vendor "Adobe"
Acrobat Reader Dc
Search vendor "Adobe" for product "Acrobat Reader Dc"
<= 15.017.20053
Search vendor "Adobe" for product "Acrobat Reader Dc" and version " <= 15.017.20053"
continuous
Affected
in Apple
Search vendor "Apple"
Mac Os X
Search vendor "Apple" for product "Mac Os X"
*-
Safe
Adobe
Search vendor "Adobe"
Acrobat Reader Dc
Search vendor "Adobe" for product "Acrobat Reader Dc"
<= 15.017.20053
Search vendor "Adobe" for product "Acrobat Reader Dc" and version " <= 15.017.20053"
continuous
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
*-
Safe
Adobe
Search vendor "Adobe"
Reader
Search vendor "Adobe" for product "Reader"
<= 11.0.17
Search vendor "Adobe" for product "Reader" and version " <= 11.0.17"
-
Affected
in Apple
Search vendor "Apple"
Mac Os X
Search vendor "Apple" for product "Mac Os X"
*-
Safe
Adobe
Search vendor "Adobe"
Reader
Search vendor "Adobe" for product "Reader"
<= 11.0.17
Search vendor "Adobe" for product "Reader" and version " <= 11.0.17"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
*-
Safe