Executive Summary

Informations
Name CVE-2016-3216 First vendor Publication 2016-06-15
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
Overall CVSS Score 4.3
Base Score 4.3 Environmental Score 4.3
impact SubScore 1.4 Temporal Score 4.3
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact Low
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

GDI32.dll in the Graphics component in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 allows remote attackers to bypass the ASLR protection mechanism via unspecified vectors, aka "Windows Graphics Component Information Disclosure Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3216

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 2
Os 1

Snort® IPS/IDS

Date Description
2016-07-17 Microsoft Windows GdiPlus malformed EMF file out of bounds read attempt
RuleID : 39267 - Revision : 2 - Type : OS-WINDOWS
2016-07-17 Microsoft Windows GdiPlus malformed EMF file out of bounds read attempt
RuleID : 39266 - Revision : 2 - Type : OS-WINDOWS
2016-07-13 Microsoft Windows ATMFD font driver malformed OTF file out-of-bounds memory a...
RuleID : 39261 - Revision : 3 - Type : FILE-OTHER
2016-07-13 Microsoft Windows ATMFD font driver malformed OTF file out-of-bounds memory a...
RuleID : 39260 - Revision : 2 - Type : FILE-OTHER
2016-07-13 Microsoft Windows sandbox ProcessFontDisablePolicy check bypass attempt
RuleID : 39210 - Revision : 2 - Type : OS-WINDOWS
2016-07-13 Microsoft Windows sandbox ProcessFontDisablePolicy check bypass attempt
RuleID : 39209 - Revision : 2 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2016-06-14 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms16-074.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
EXPLOIT-DB https://www.exploit-db.com/exploits/39990/
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16...
SECTRACK http://www.securitytracker.com/id/1036101

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2024-02-02 01:38:37
  • Multiple Updates
2024-02-01 12:10:57
  • Multiple Updates
2023-09-05 12:36:44
  • Multiple Updates
2023-09-05 01:10:44
  • Multiple Updates
2023-09-02 12:36:36
  • Multiple Updates
2023-09-02 01:10:59
  • Multiple Updates
2023-08-12 12:39:47
  • Multiple Updates
2023-08-12 01:10:26
  • Multiple Updates
2023-08-11 12:34:49
  • Multiple Updates
2023-08-11 01:10:44
  • Multiple Updates
2023-08-06 12:33:39
  • Multiple Updates
2023-08-06 01:10:26
  • Multiple Updates
2023-08-04 12:33:47
  • Multiple Updates
2023-08-04 01:10:30
  • Multiple Updates
2023-07-14 12:33:48
  • Multiple Updates
2023-07-14 01:10:28
  • Multiple Updates
2023-03-29 01:35:36
  • Multiple Updates
2023-03-28 12:10:48
  • Multiple Updates
2022-12-03 12:27:38
  • Multiple Updates
2021-05-04 12:48:25
  • Multiple Updates
2021-04-22 01:59:40
  • Multiple Updates
2020-05-23 00:50:38
  • Multiple Updates
2018-10-13 05:19:01
  • Multiple Updates
2017-09-07 09:22:51
  • Multiple Updates
2016-11-30 09:24:51
  • Multiple Updates
2016-08-12 21:24:21
  • Multiple Updates
2016-06-16 21:25:55
  • Multiple Updates
2016-06-16 09:26:06
  • First insertion