Executive Summary

Informations
Name CVE-2016-0035 First vendor Publication 2016-01-13
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Microsoft Excel 2007 SP3, Excel 2010 SP2, Excel 2013 SP1, Excel 2013 RT SP1, Excel 2016, Excel for Mac 2011, Excel 2016 for Mac, Office Compatibility Pack SP3, and Excel Viewer allow remote attackers to execute arbitrary code via a crafted Office document, aka "Microsoft Office Memory Corruption Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0035

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6
Application 2
Application 1
Application 1

Snort® IPS/IDS

Date Description
2017-03-14 Microsoft Internet Explorer array proto chain manipulation memory corruption ...
RuleID : 41562 - Revision : 3 - Type : BROWSER-IE
2017-03-14 Microsoft Internet Explorer array proto chain manipulation memory corruption ...
RuleID : 41561 - Revision : 3 - Type : BROWSER-IE
2017-03-14 Microsoft Internet Explorer use asm memory corruption attempt
RuleID : 41556 - Revision : 2 - Type : BROWSER-IE
2017-03-14 Microsoft Internet Explorer use asm memory corruption attempt
RuleID : 41555 - Revision : 2 - Type : BROWSER-IE
2016-03-14 Microsoft Office MScomctl.ocx memory leak attempt
RuleID : 37282 - Revision : 2 - Type : FILE-OTHER
2016-03-14 Microsoft Office MScomctl.ocx memory leak attempt
RuleID : 37281 - Revision : 2 - Type : FILE-OTHER
2016-03-14 Microsoft Office RTF parser heap overflow attempt
RuleID : 37274 - Revision : 4 - Type : FILE-OFFICE
2016-03-14 Microsoft Office RTF parser heap overflow attempt
RuleID : 37273 - Revision : 4 - Type : FILE-OFFICE
2016-03-14 Microsoft Office Excel mso20win32client use after free attempt
RuleID : 37260 - Revision : 2 - Type : FILE-OFFICE
2016-03-14 Microsoft Office Excel mso20win32client use after free attempt
RuleID : 37259 - Revision : 3 - Type : FILE-OFFICE

Nessus® Vulnerability Scanner

Date Description
2016-01-12 Name : An application installed on the remote Mac OS X host is affected by multiple ...
File : macosx_ms16-004_office.nasl - Type : ACT_GATHER_INFO
2016-01-12 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms16-004.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
MISC http://www.zerodayinitiative.com/advisories/ZDI-15-639
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16...
SECTRACK http://www.securitytracker.com/id/1034651

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 09:49:42
  • Multiple Updates
2021-04-22 01:53:50
  • Multiple Updates
2020-05-23 00:48:10
  • Multiple Updates
2018-10-13 05:18:59
  • Multiple Updates
2016-12-07 21:25:02
  • Multiple Updates
2016-02-17 17:25:30
  • Multiple Updates
2016-01-15 00:23:36
  • Multiple Updates
2016-01-13 13:25:10
  • Multiple Updates
2016-01-13 09:21:57
  • First insertion