Executive Summary

Informations
Name CVE-2016-3296 First vendor Publication 2016-08-09
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 5.9 Temporal Score 7.5
Exploitabality Sub Score 1.6
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.6 Attack Range Network
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Chakra JavaScript engine in Microsoft Edge allows remote attackers to execute arbitrary code via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3296

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Snort® IPS/IDS

Date Description
2016-12-20 Microsoft Internet Explorer iertutil.dll long UNC redirect out of bounds read...
RuleID : 40788 - Revision : 2 - Type : BROWSER-IE
2016-12-20 Microsoft Internet Explorer iertutil.dll long UNC redirect out of bounds read...
RuleID : 40787 - Revision : 2 - Type : BROWSER-IE
2016-09-08 Microsoft Internet Explorer InsertSelectDropdown use after free attempt
RuleID : 39834 - Revision : 2 - Type : BROWSER-IE
2016-09-08 Microsoft Internet Explorer InsertSelectDropdown use after free attempt
RuleID : 39833 - Revision : 2 - Type : BROWSER-IE
2016-09-08 Microsoft Edge edgehtml.dll invalid history state use after free attempt
RuleID : 39823 - Revision : 2 - Type : BROWSER-IE
2016-09-08 Microsoft Edge edgehtml.dll invalid history state use after free attempt
RuleID : 39822 - Revision : 2 - Type : BROWSER-IE
2016-09-08 Microsoft Internet Explorer iertutil.dll long UNC redirect out of bounds read...
RuleID : 39811 - Revision : 2 - Type : BROWSER-IE
2016-09-08 Microsoft Internet Explorer iertutil.dll long UNC redirect out of bounds read...
RuleID : 39810 - Revision : 2 - Type : BROWSER-IE
2014-01-10 Multiple products incomplete JP2K image geometry potentially malicious PDF de...
RuleID : 25460 - Revision : 14 - Type : FILE-PDF
2014-01-10 Multiple products incomplete JP2K image geometry potentially malicious PDF de...
RuleID : 25459 - Revision : 15 - Type : FILE-PDF

Nessus® Vulnerability Scanner

Date Description
2016-08-09 Name : The remote host has a web browser installed that is affected by multiple vuln...
File : smb_nt_ms16-096.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/92283
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16...
SECTRACK http://www.securitytracker.com/id/1036569

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:48:25
  • Multiple Updates
2021-04-22 01:59:41
  • Multiple Updates
2020-05-23 00:50:39
  • Multiple Updates
2018-10-13 05:19:02
  • Multiple Updates
2017-08-16 09:22:56
  • Multiple Updates
2016-11-29 00:26:07
  • Multiple Updates
2016-08-11 21:23:28
  • Multiple Updates
2016-08-10 13:25:32
  • Multiple Updates
2016-08-10 05:23:11
  • First insertion