Executive Summary

Informations
Name CVE-2016-0141 First vendor Publication 2016-09-14
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Visual Basic macros in Microsoft Office 2007 SP3, 2010 SP2, 2013 SP1, and 2016 export a certificate-store private key during a document-save operation, which allows attackers to obtain sensitive information via unspecified vectors, aka "Microsoft Information Disclosure Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0141

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5

Snort® IPS/IDS

Date Description
2016-10-13 Microsoft Office PowerPoint ppcore invalid pointer reference attempt
RuleID : 40148 - Revision : 3 - Type : FILE-OFFICE
2016-10-13 Microsoft Office PowerPoint ppcore invalid pointer reference attempt
RuleID : 40147 - Revision : 3 - Type : FILE-OFFICE
2016-10-13 Microsoft PowerPoint bogus JPEG marker length heap buffer overflow
RuleID : 40143 - Revision : 2 - Type : FILE-OFFICE
2016-10-13 Microsoft PowerPoint bogus JPEG marker length heap buffer overflow
RuleID : 40142 - Revision : 2 - Type : FILE-OFFICE
2016-10-11 Microsoft Office Excel xlsb use-after-free attempt
RuleID : 40122 - Revision : 3 - Type : FILE-OFFICE
2016-10-11 Microsoft Office Excel xlsb use-after-free attempt
RuleID : 40121 - Revision : 3 - Type : FILE-OFFICE
2016-10-11 Microsoft Office Excel xlsb use-after-free attempt
RuleID : 40117 - Revision : 3 - Type : FILE-OFFICE
2016-10-11 Microsoft Office Excel xlsb use-after-free attempt
RuleID : 40116 - Revision : 3 - Type : FILE-OFFICE
2016-10-11 Microsoft Office Excel xlsb use-after-free attempt
RuleID : 40107 - Revision : 4 - Type : FILE-OFFICE
2016-10-11 Microsoft Office Excel xlsb use-after-free attempt
RuleID : 40106 - Revision : 4 - Type : FILE-OFFICE
2016-10-11 Microsoft Office Excel xlsb use-after-free attempt
RuleID : 40105 - Revision : 3 - Type : FILE-OFFICE
2016-10-11 Microsoft Office Excel xlsb use-after-free attempt
RuleID : 40104 - Revision : 3 - Type : FILE-OFFICE
2016-10-11 Microsoft Office Excel xlsb use-after-free attempt
RuleID : 40103 - Revision : 3 - Type : FILE-OFFICE
2016-10-11 Microsoft Office Excel xlsb use-after-free attempt
RuleID : 40102 - Revision : 3 - Type : FILE-OFFICE
2016-10-11 Microsoft Office Excel Ordinal43 out of bounds read attempt
RuleID : 40083 - Revision : 2 - Type : FILE-OFFICE
2016-10-11 Microsoft Office Excel Ordinal43 out of bounds read attempt
RuleID : 40082 - Revision : 2 - Type : FILE-OFFICE
2016-10-11 Microsoft Office Visio request for visdlgu.dll over SMB attempt
RuleID : 40080 - Revision : 5 - Type : FILE-OFFICE
2016-10-11 Microsoft Office Visio visdlgu.dll dll-load exploit attempt
RuleID : 40079 - Revision : 5 - Type : FILE-OFFICE
2016-10-11 Microsoft Office Excel LPenHelper out of bounds write attempt
RuleID : 40076 - Revision : 3 - Type : FILE-OFFICE
2016-10-11 Microsoft Office Excel LPenHelper out of bounds write attempt
RuleID : 40075 - Revision : 3 - Type : FILE-OFFICE

Nessus® Vulnerability Scanner

Date Description
2016-09-15 Name : An application installed on the remote Mac OS X host is affected by multiple ...
File : macosx_ms16-107_office.nasl - Type : ACT_GATHER_INFO
2016-09-14 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : smb_nt_ms16-107.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/92903
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16...
SECTRACK http://www.securitytracker.com/id/1036785

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2024-02-02 01:35:59
  • Multiple Updates
2024-02-01 12:10:15
  • Multiple Updates
2023-09-05 12:34:15
  • Multiple Updates
2023-09-05 01:10:04
  • Multiple Updates
2023-09-02 12:34:06
  • Multiple Updates
2023-09-02 01:10:18
  • Multiple Updates
2023-08-12 12:37:06
  • Multiple Updates
2023-08-12 01:09:43
  • Multiple Updates
2023-08-11 12:32:11
  • Multiple Updates
2023-08-11 01:09:59
  • Multiple Updates
2023-08-06 12:31:14
  • Multiple Updates
2023-08-06 01:09:43
  • Multiple Updates
2023-08-04 12:31:21
  • Multiple Updates
2023-08-04 01:09:47
  • Multiple Updates
2023-07-14 12:31:21
  • Multiple Updates
2023-07-14 01:09:45
  • Multiple Updates
2023-03-29 01:33:05
  • Multiple Updates
2023-03-28 12:10:03
  • Multiple Updates
2022-10-11 12:28:10
  • Multiple Updates
2022-10-11 01:09:50
  • Multiple Updates
2021-05-04 09:49:43
  • Multiple Updates
2021-04-22 01:53:51
  • Multiple Updates
2020-05-23 00:48:11
  • Multiple Updates
2018-10-13 05:19:00
  • Multiple Updates
2017-08-13 09:23:34
  • Multiple Updates
2016-11-29 00:25:43
  • Multiple Updates
2016-09-15 13:25:13
  • Multiple Updates
2016-09-15 00:22:45
  • Multiple Updates
2016-09-14 17:23:55
  • First insertion