Executive Summary

Informations
Name CVE-2016-3206 First vendor Publication 2016-06-15
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 5.9 Temporal Score 7.5
Exploitabality Sub Score 1.6
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.6 Attack Range Network
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Microsoft (1) JScript 5.8 and (2) VBScript 5.7 and 5.8 engines, as used in Internet Explorer 9 through 11 and other products, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-3205 and CVE-2016-3207.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3206

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
50 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 2

Snort® IPS/IDS

Date Description
2016-07-13 Microsoft Internet Explorer Typed Array use after free attempt
RuleID : 39259 - Revision : 3 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer Typed Array use after free attempt
RuleID : 39258 - Revision : 3 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer Typed Array use after free attempt
RuleID : 39257 - Revision : 3 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer Typed Array use after free attempt
RuleID : 39256 - Revision : 3 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer Typed Array use after free attempt
RuleID : 39255 - Revision : 3 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer Typed Array use after free attempt
RuleID : 39254 - Revision : 3 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer Typed Array use after free attempt
RuleID : 39253 - Revision : 3 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer Typed Array use after free attempt
RuleID : 39252 - Revision : 3 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer Typed Array use after free attempt
RuleID : 39251 - Revision : 3 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer Typed Array use after free attempt
RuleID : 39250 - Revision : 3 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer Typed Array use after free attempt
RuleID : 39249 - Revision : 3 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer Typed Array use after free attempt
RuleID : 39248 - Revision : 3 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer Typed Array use after free attempt
RuleID : 39247 - Revision : 3 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer Typed Array use after free attempt
RuleID : 39246 - Revision : 3 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer Typed Array use after free attempt
RuleID : 39245 - Revision : 3 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer Typed Array use after free attempt
RuleID : 39244 - Revision : 3 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer Typed Array use after free attempt
RuleID : 39243 - Revision : 6 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer Typed Array use after free attempt
RuleID : 39242 - Revision : 6 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer scripting engine buffer overflow attempt
RuleID : 39237 - Revision : 2 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer scripting engine buffer overflow attempt
RuleID : 39236 - Revision : 2 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer tagged integer type confusion attempt
RuleID : 39235 - Revision : 4 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer tagged integer type confusion attempt
RuleID : 39234 - Revision : 4 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer CSS link element use-after-free attempt
RuleID : 39231 - Revision : 2 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer CSS link element use-after-free attempt
RuleID : 39230 - Revision : 2 - Type : BROWSER-IE
2016-07-13 Microsoft Windows WPAD spoofing attempt
RuleID : 39227 - Revision : 3 - Type : OS-WINDOWS
2016-07-13 Microsoft Internet Explorer VBScript out of bounds memory access remote code ...
RuleID : 39212 - Revision : 2 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer VBScript out of bounds memory access remote code ...
RuleID : 39211 - Revision : 2 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer drag and drop API remote code execution attempt
RuleID : 39208 - Revision : 2 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer drag and drop API remote code execution attempt
RuleID : 39207 - Revision : 2 - Type : BROWSER-IE
2014-01-10 Microsoft generic javascript handler in URI XSS attempt
RuleID : 20258 - Revision : 12 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2016-06-14 Name : The remote host has a web browser installed that is affected by multiple vuln...
File : smb_nt_ms16-063.nasl - Type : ACT_GATHER_INFO
2016-06-14 Name : The remote Windows host is affected by multiple remote code execution vulnera...
File : smb_nt_ms16-069.nasl - Type : ACT_GATHER_INFO
2016-06-14 Name : The remote host is affected by multiple elevation of privilege vulnerabilities.
File : smb_nt_ms16-077.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16...
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16...
SECTRACK http://www.securitytracker.com/id/1036096
http://www.securitytracker.com/id/1036097

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2020-05-23 00:50:38
  • Multiple Updates
2018-10-13 05:19:01
  • Multiple Updates
2016-11-30 09:24:51
  • Multiple Updates
2016-06-28 19:58:13
  • Multiple Updates
2016-06-21 05:25:51
  • Multiple Updates
2016-06-20 17:25:58
  • Multiple Updates
2016-06-16 09:26:05
  • First insertion