Executive Summary

Informations
Name CVE-2016-7210 First vendor Publication 2016-11-10
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

atmfd.dll in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, and 1607, and Windows Server 2016 allows remote attackers to obtain sensitive information from process memory via a crafted Open Type font on a web site, aka "Open Type Font Information Disclosure Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7210

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 2
Os 1
Os 1

Snort® IPS/IDS

Date Description
2018-08-16 Microsoft Windows OTF parsing memory corruption attempt
RuleID : 47220 - Revision : 1 - Type : FILE-OTHER
2018-08-16 Microsoft Windows OTF parsing memory corruption attempt
RuleID : 47219 - Revision : 1 - Type : FILE-OTHER
2017-07-06 Microsoft Windows OTF parsing memory corruption attempt
RuleID : 43115 - Revision : 1 - Type : FILE-OTHER
2017-07-06 Microsoft Windows OTF parsing memory corruption attempt
RuleID : 43114 - Revision : 1 - Type : FILE-OTHER
2016-12-13 Microsoft Windows OTF parsing memory corruption attempt
RuleID : 40730 - Revision : 3 - Type : FILE-OTHER
2016-12-13 Microsoft Windows OTF parsing memory corruption attempt
RuleID : 40729 - Revision : 3 - Type : FILE-OTHER
2016-12-06 Microsoft Windows OTF cmap table parsing integer overflow attempt
RuleID : 40706 - Revision : 4 - Type : FILE-OTHER
2016-12-06 Microsoft Windows OTF cmap table parsing integer overflow attempt
RuleID : 40705 - Revision : 3 - Type : FILE-OTHER
2016-12-06 Microsoft Internet Explorer UIAnimaation.dll use after free attempt
RuleID : 40704 - Revision : 3 - Type : BROWSER-IE
2016-12-06 Microsoft Internet Explorer UIAnimaation.dll use after free attempt
RuleID : 40703 - Revision : 3 - Type : BROWSER-IE
2016-12-06 Microsoft Edge video html tag buffer overflow attempt
RuleID : 40676 - Revision : 2 - Type : BROWSER-IE
2016-12-06 Microsoft Edge video html tag buffer overflow attempt
RuleID : 40675 - Revision : 2 - Type : BROWSER-IE

Nessus® Vulnerability Scanner

Date Description
2016-11-08 Name : The remote host is affected by multiple vulnerabilities.
File : smb_nt_ms16-132.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/94030
BUGTRAQ http://www.securityfocus.com/archive/1/539734/100/0/threaded
MISC https://secuniaresearch.flexerasoftware.com/secunia_research/2016-16/
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16...
SECTRACK http://www.securitytracker.com/id/1037243

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
Date Informations
2024-02-02 01:41:24
  • Multiple Updates
2024-02-01 12:11:41
  • Multiple Updates
2023-09-05 12:39:29
  • Multiple Updates
2023-09-05 01:11:25
  • Multiple Updates
2023-09-02 12:39:17
  • Multiple Updates
2023-09-02 01:11:40
  • Multiple Updates
2023-08-12 12:42:39
  • Multiple Updates
2023-08-12 01:11:10
  • Multiple Updates
2023-08-11 12:37:27
  • Multiple Updates
2023-08-11 01:11:28
  • Multiple Updates
2023-08-06 12:36:12
  • Multiple Updates
2023-08-06 01:11:09
  • Multiple Updates
2023-08-04 12:36:21
  • Multiple Updates
2023-08-04 01:11:13
  • Multiple Updates
2023-07-14 12:36:23
  • Multiple Updates
2023-07-14 01:11:12
  • Multiple Updates
2023-03-29 01:38:08
  • Multiple Updates
2023-03-28 12:11:31
  • Multiple Updates
2022-12-03 12:29:45
  • Multiple Updates
2021-05-04 12:53:16
  • Multiple Updates
2021-04-22 02:05:24
  • Multiple Updates
2020-05-23 00:53:05
  • Multiple Updates
2018-10-13 05:19:06
  • Multiple Updates
2018-10-10 00:20:01
  • Multiple Updates
2018-02-20 09:20:19
  • Multiple Updates
2017-07-28 09:22:32
  • Multiple Updates
2016-12-24 00:22:58
  • Multiple Updates
2016-12-23 12:32:18
  • Multiple Updates
2016-11-29 00:26:37
  • Multiple Updates
2016-11-14 21:24:26
  • Multiple Updates
2016-11-10 12:02:43
  • First insertion