Executive Summary

Informations
Name CVE-2016-0080 First vendor Publication 2016-02-10
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
Overall CVSS Score 4.3
Base Score 4.3 Environmental Score 4.3
impact SubScore 1.4 Temporal Score 4.3
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact Low
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Microsoft Edge mishandles exceptions during window-message dispatch operations, which allows remote attackers to bypass the ASLR protection mechanism via a crafted web site, aka "Microsoft Edge ASLR Bypass."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0080

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Snort® IPS/IDS

Date Description
2016-03-14 Microsoft Internet Explorer CFGBitmap heap code execution attempt
RuleID : 37615 - Revision : 2 - Type : BROWSER-IE
2016-03-14 Microsoft Internet Explorer CFGBitmap heap code execution attempt
RuleID : 37614 - Revision : 2 - Type : BROWSER-IE
2016-03-14 Microsoft Internet Explorer CACPWrap object use-after-free attempt
RuleID : 37613 - Revision : 2 - Type : BROWSER-IE
2016-03-14 Microsoft Internet Explorer CACPWrap object use-after-free attempt
RuleID : 37612 - Revision : 2 - Type : BROWSER-IE
2016-03-14 Microsoft Internet Explorer CallInvoke type confusion attempt
RuleID : 37611 - Revision : 2 - Type : BROWSER-IE
2016-03-14 Microsoft Internet Explorer CallInvoke type confusion attempt
RuleID : 37610 - Revision : 2 - Type : BROWSER-IE
2016-03-14 Microsoft Internet Explorer CallInvoke type confusion attempt
RuleID : 37609 - Revision : 2 - Type : BROWSER-IE
2016-03-14 Microsoft Internet Explorer CallInvoke type confusion attempt
RuleID : 37608 - Revision : 2 - Type : BROWSER-IE
2016-03-14 Microsoft Edge CTextBlock out of bounds read attempt
RuleID : 37576 - Revision : 2 - Type : BROWSER-IE
2016-03-14 Microsoft Edge CTextBlock out of bounds read attempt
RuleID : 37575 - Revision : 2 - Type : BROWSER-IE
2016-03-14 Microsoft Internet Explorer CAttrArray use after free attempt
RuleID : 36987 - Revision : 3 - Type : BROWSER-IE
2016-03-14 Microsoft Internet Explorer CAttrArray use after free attempt
RuleID : 36986 - Revision : 3 - Type : BROWSER-IE

Nessus® Vulnerability Scanner

Date Description
2016-02-09 Name : The remote host has a web browser installed that is affected by multiple vuln...
File : smb_nt_ms16-011.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/82631
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16...
SECTRACK http://www.securitytracker.com/id/1034972

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 09:49:45
  • Multiple Updates
2021-04-22 01:53:50
  • Multiple Updates
2020-05-23 00:48:11
  • Multiple Updates
2018-10-13 05:18:59
  • Multiple Updates
2017-09-10 09:23:49
  • Multiple Updates
2017-03-24 09:23:20
  • Multiple Updates
2016-02-11 00:25:21
  • Multiple Updates
2016-02-10 17:25:03
  • First insertion