Executive Summary

Informations
Name CVE-2016-3215 First vendor Publication 2016-06-15
Vendor Cve Last vendor Modification 2019-05-15

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Microsoft Windows 8.1, Windows Server 2012 Gold and R2, Windows 10 1511, and Microsoft Edge allow remote attackers to obtain sensitive information from process memory via a crafted PDF document, aka "Windows PDF Information Disclosure Vulnerability," a different vulnerability than CVE-2016-3201.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3215

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 2

Snort® IPS/IDS

Date Description
2019-05-09 Microsoft Edge edgehtml.dll uninitialized pointer vulnerability attempt
RuleID : 49726 - Revision : 2 - Type : BROWSER-IE
2019-05-09 Microsoft Edge edgehtml.dll uninitialized pointer vulnerability attempt
RuleID : 49725 - Revision : 2 - Type : BROWSER-IE
2019-03-12 Microsoft Edge edgehtml.dll uninitialized pointer vulnerability attempt
RuleID : 49119 - Revision : 1 - Type : BROWSER-IE
2019-03-12 Microsoft Edge edgehtml.dll uninitialized pointer vulnerability attempt
RuleID : 49118 - Revision : 1 - Type : BROWSER-IE
2018-07-31 Microsoft Edge edgehtml.dll uninitialized pointer vulnerability attempt
RuleID : 47057 - Revision : 1 - Type : BROWSER-IE
2016-07-13 Microsoft Edge malformed PDF JPEG2000 object out of bounds memory access attempt
RuleID : 39239 - Revision : 2 - Type : BROWSER-IE
2016-07-13 Microsoft Edge malformed PDF JPEG2000 object out of bounds memory access attempt
RuleID : 39238 - Revision : 2 - Type : BROWSER-IE
2016-07-13 Microsoft Edge Content Security Policy bypass attempt
RuleID : 39233 - Revision : 3 - Type : BROWSER-IE
2016-07-13 Microsoft Edge Content Security Policy bypass attempt
RuleID : 39232 - Revision : 2 - Type : BROWSER-IE
2016-07-13 Microsoft Edge PDF Color Space out-of-bounds memory access attempt
RuleID : 39229 - Revision : 2 - Type : BROWSER-IE
2016-07-13 Microsoft Edge PDF Color Space out-of-bounds memory access attempt
RuleID : 39228 - Revision : 2 - Type : BROWSER-IE
2016-07-13 Microsoft Edge edgehtml.dll uninitialized pointer vulnerability attempt
RuleID : 39220 - Revision : 3 - Type : BROWSER-IE
2016-07-13 Microsoft Edge edgehtml.dll uninitialized pointer vulnerability attempt
RuleID : 39219 - Revision : 3 - Type : BROWSER-IE
2016-07-13 Microsoft Edge PDF reader out of bounds memory access attempt
RuleID : 39206 - Revision : 2 - Type : BROWSER-IE
2016-07-13 Microsoft Edge PDF reader out of bounds memory access attempt
RuleID : 39205 - Revision : 2 - Type : BROWSER-IE
2016-07-13 Microsoft Edge class object confusion attempt
RuleID : 39200 - Revision : 2 - Type : BROWSER-IE
2016-07-13 Microsoft Edge class object confusion attempt
RuleID : 39199 - Revision : 2 - Type : BROWSER-IE

Nessus® Vulnerability Scanner

Date Description
2016-06-14 Name : The remote host has a web browser installed that is affected by multiple vuln...
File : smb_nt_ms16-068.nasl - Type : ACT_GATHER_INFO
2016-06-14 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms16-080.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
MISC http://www.zerodayinitiative.com/advisories/ZDI-16-370
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16...
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16...
SECTRACK http://www.securitytracker.com/id/1036099

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2024-02-02 01:38:37
  • Multiple Updates
2024-02-01 12:10:57
  • Multiple Updates
2023-09-05 12:36:44
  • Multiple Updates
2023-09-05 01:10:44
  • Multiple Updates
2023-09-02 12:36:36
  • Multiple Updates
2023-09-02 01:10:59
  • Multiple Updates
2023-08-12 12:39:47
  • Multiple Updates
2023-08-12 01:10:26
  • Multiple Updates
2023-08-11 12:34:49
  • Multiple Updates
2023-08-11 01:10:44
  • Multiple Updates
2023-08-06 12:33:39
  • Multiple Updates
2023-08-06 01:10:26
  • Multiple Updates
2023-08-04 12:33:47
  • Multiple Updates
2023-08-04 01:10:30
  • Multiple Updates
2023-07-14 12:33:48
  • Multiple Updates
2023-07-14 01:10:28
  • Multiple Updates
2023-03-29 01:35:36
  • Multiple Updates
2023-03-28 12:10:48
  • Multiple Updates
2022-12-03 12:27:38
  • Multiple Updates
2021-05-04 12:48:43
  • Multiple Updates
2021-04-22 01:59:40
  • Multiple Updates
2020-05-23 00:50:38
  • Multiple Updates
2019-05-15 21:19:30
  • Multiple Updates
2019-05-09 05:19:10
  • Multiple Updates
2018-10-13 05:19:01
  • Multiple Updates
2016-11-30 09:24:51
  • Multiple Updates
2016-06-16 21:25:54
  • Multiple Updates
2016-06-16 09:26:06
  • First insertion