Executive Summary

Informations
Name CVE-2016-3227 First vendor Publication 2016-06-15
Vendor Cve Last vendor Modification 2019-05-08

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in the DNS Server component in Microsoft Windows Server 2012 Gold and R2 allows remote attackers to execute arbitrary code via crafted requests, aka "Windows DNS Server Use After Free Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3227

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 4

Nessus® Vulnerability Scanner

Date Description
2016-06-14 Name : The remote host is affected by a remote code execution vulnerability.
File : smb_nt_ms16-071.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16...
SECTRACK http://www.securitytracker.com/id/1036095

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:48:38
  • Multiple Updates
2021-04-22 01:59:40
  • Multiple Updates
2020-05-23 00:50:38
  • Multiple Updates
2019-05-09 05:19:10
  • Multiple Updates
2018-10-13 05:19:02
  • Multiple Updates
2016-11-30 09:24:51
  • Multiple Updates
2016-06-17 00:25:40
  • Multiple Updates
2016-06-16 09:26:06
  • First insertion