Executive Summary

Informations
Name CVE-2016-3360 First vendor Publication 2016-09-14
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Microsoft PowerPoint 2007 SP3, PowerPoint 2010 SP2, PowerPoint 2013 SP1, PowerPoint 2013 RT SP1, PowerPoint 2016 for Mac, Office Compatibility Pack SP3, PowerPoint Viewer, SharePoint Server 2013 SP1, Office Web Apps 2010 SP2, and Office Web Apps Server 2013 SP1 allow remote attackers to execute arbitrary code via a crafted document, aka "Microsoft Office Memory Corruption Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3360

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Application 4
Application 1
Application 1
Application 1

Snort® IPS/IDS

Date Description
2016-10-13 Microsoft Office PowerPoint ppcore invalid pointer reference attempt
RuleID : 40148 - Revision : 3 - Type : FILE-OFFICE
2016-10-13 Microsoft Office PowerPoint ppcore invalid pointer reference attempt
RuleID : 40147 - Revision : 3 - Type : FILE-OFFICE
2016-10-13 Microsoft PowerPoint bogus JPEG marker length heap buffer overflow
RuleID : 40143 - Revision : 2 - Type : FILE-OFFICE
2016-10-13 Microsoft PowerPoint bogus JPEG marker length heap buffer overflow
RuleID : 40142 - Revision : 2 - Type : FILE-OFFICE
2016-10-11 Microsoft Office Excel xlsb use-after-free attempt
RuleID : 40122 - Revision : 3 - Type : FILE-OFFICE
2016-10-11 Microsoft Office Excel xlsb use-after-free attempt
RuleID : 40121 - Revision : 3 - Type : FILE-OFFICE
2016-10-11 Microsoft Office Excel xlsb use-after-free attempt
RuleID : 40117 - Revision : 3 - Type : FILE-OFFICE
2016-10-11 Microsoft Office Excel xlsb use-after-free attempt
RuleID : 40116 - Revision : 3 - Type : FILE-OFFICE
2016-10-11 Microsoft Office Excel xlsb use-after-free attempt
RuleID : 40107 - Revision : 4 - Type : FILE-OFFICE
2016-10-11 Microsoft Office Excel xlsb use-after-free attempt
RuleID : 40106 - Revision : 4 - Type : FILE-OFFICE
2016-10-11 Microsoft Office Excel xlsb use-after-free attempt
RuleID : 40105 - Revision : 3 - Type : FILE-OFFICE
2016-10-11 Microsoft Office Excel xlsb use-after-free attempt
RuleID : 40104 - Revision : 3 - Type : FILE-OFFICE
2016-10-11 Microsoft Office Excel xlsb use-after-free attempt
RuleID : 40103 - Revision : 3 - Type : FILE-OFFICE
2016-10-11 Microsoft Office Excel xlsb use-after-free attempt
RuleID : 40102 - Revision : 3 - Type : FILE-OFFICE
2016-10-11 Microsoft Office Excel Ordinal43 out of bounds read attempt
RuleID : 40083 - Revision : 2 - Type : FILE-OFFICE
2016-10-11 Microsoft Office Excel Ordinal43 out of bounds read attempt
RuleID : 40082 - Revision : 2 - Type : FILE-OFFICE
2016-10-11 Microsoft Office Visio request for visdlgu.dll over SMB attempt
RuleID : 40080 - Revision : 5 - Type : FILE-OFFICE
2016-10-11 Microsoft Office Visio visdlgu.dll dll-load exploit attempt
RuleID : 40079 - Revision : 5 - Type : FILE-OFFICE
2016-10-11 Microsoft Office Excel LPenHelper out of bounds write attempt
RuleID : 40076 - Revision : 3 - Type : FILE-OFFICE
2016-10-11 Microsoft Office Excel LPenHelper out of bounds write attempt
RuleID : 40075 - Revision : 3 - Type : FILE-OFFICE

Nessus® Vulnerability Scanner

Date Description
2016-09-15 Name : An application installed on the remote Mac OS X host is affected by multiple ...
File : macosx_ms16-107_office.nasl - Type : ACT_GATHER_INFO
2016-09-14 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : smb_nt_ms16-107.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/92796
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16...
SECTRACK http://www.securitytracker.com/id/1036785

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:48:25
  • Multiple Updates
2021-04-22 01:59:42
  • Multiple Updates
2020-05-23 00:50:39
  • Multiple Updates
2018-10-13 05:19:03
  • Multiple Updates
2017-08-13 09:23:35
  • Multiple Updates
2016-11-29 00:26:08
  • Multiple Updates
2016-09-16 13:24:48
  • Multiple Updates
2016-09-15 21:24:15
  • Multiple Updates
2016-09-15 13:25:13
  • Multiple Updates
2016-09-14 17:23:56
  • First insertion