Executive Summary

Informations
Name CVE-2016-3272 First vendor Publication 2016-07-12
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N
Overall CVSS Score 2.8
Base Score 2.8 Environmental Score 2.8
impact SubScore 1.4 Temporal Score 2.8
Exploitabality Sub Score 1.3
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction Required
Scope Unchanged Confidentiality Impact Low
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The kernel in Microsoft Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 mishandles page-fault system calls, which allows local users to obtain sensitive information from an arbitrary process via a crafted application, aka "Windows Kernel Information Disclosure Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3272

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2016-07-12 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms16-092.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/91603
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16...
SECTRACK http://www.securitytracker.com/id/1036289

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2024-02-02 01:38:38
  • Multiple Updates
2024-02-01 12:10:57
  • Multiple Updates
2023-09-05 12:36:45
  • Multiple Updates
2023-09-05 01:10:44
  • Multiple Updates
2023-09-02 12:36:37
  • Multiple Updates
2023-09-02 01:10:59
  • Multiple Updates
2023-08-12 12:39:47
  • Multiple Updates
2023-08-12 01:10:26
  • Multiple Updates
2023-08-11 12:34:49
  • Multiple Updates
2023-08-11 01:10:44
  • Multiple Updates
2023-08-06 12:33:39
  • Multiple Updates
2023-08-06 01:10:26
  • Multiple Updates
2023-08-04 12:33:47
  • Multiple Updates
2023-08-04 01:10:30
  • Multiple Updates
2023-07-14 12:33:48
  • Multiple Updates
2023-07-14 01:10:28
  • Multiple Updates
2023-03-29 01:35:36
  • Multiple Updates
2023-03-28 12:10:48
  • Multiple Updates
2022-12-03 12:27:39
  • Multiple Updates
2021-05-04 12:48:45
  • Multiple Updates
2021-04-22 01:59:41
  • Multiple Updates
2020-05-23 00:50:38
  • Multiple Updates
2018-10-13 05:19:02
  • Multiple Updates
2017-09-01 09:24:46
  • Multiple Updates
2016-11-29 00:26:07
  • Multiple Updates
2016-07-14 00:23:59
  • Multiple Updates
2016-07-13 13:25:48
  • Multiple Updates
2016-07-13 09:24:03
  • First insertion