Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-1045, CVE-2016-1046, CVE-2016-1047, CVE-2016-1048, CVE-2016-1049, CVE-2016-1050, CVE-2016-1051, CVE-2016-1052, CVE-2016-1053, CVE-2016-1054, CVE-2016-1055, CVE-2016-1056, CVE-2016-1057, CVE-2016-1058, CVE-2016-1059, CVE-2016-1060, CVE-2016-1061, CVE-2016-1065, CVE-2016-1066, CVE-2016-1067, CVE-2016-1068, CVE-2016-1069, CVE-2016-1070, CVE-2016-1075, CVE-2016-1094, CVE-2016-1121, CVE-2016-1122, and CVE-2016-4107.
References
Link Resource
http://www.securityfocus.com/bid/90512 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1035828 Third Party Advisory VDB Entry
https://helpx.adobe.com/security/products/acrobat/apsb16-14.html Patch Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2016-05-11T10:00:00

Updated: 2016-11-29T16:57:01

Reserved: 2016-04-27T00:00:00


Link: CVE-2016-4102

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2016-05-11T11:00:54.543

Modified: 2016-12-01T20:22:34.760


Link: CVE-2016-4102

JSON object: View

cve-icon Redhat Information

No data.