Executive Summary

Informations
Name CVE-2016-3304 First vendor Publication 2016-08-09
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Windows font library in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Office 2007 SP3, Office 2010 SP2, Word Viewer, Skype for Business 2016, Lync 2013 SP1, Lync 2010, Lync 2010 Attendee, and Live Meeting 2007 Console allows remote attackers to execute arbitrary code via a crafted embedded font, aka "Windows Graphics Component RCE Vulnerability," a different vulnerability than CVE-2016-3303.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3304

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 3
Application 2
Application 1
Application 1
Os 1
Os 2
Os 1

Snort® IPS/IDS

Date Description
2016-09-13 Microsoft Windows gdiplus EMF EmrText out of bounds write attempt
RuleID : 39844 - Revision : 6 - Type : OS-WINDOWS
2016-09-13 Microsoft Windows gdiplus EMF EmrText out of bounds write attempt
RuleID : 39843 - Revision : 7 - Type : OS-WINDOWS
2016-09-08 Microsoft Windows GDI emf file integer overflow attempt
RuleID : 39825 - Revision : 4 - Type : OS-WINDOWS
2016-09-08 Microsoft Windows GDI emf file integer overflow attempt
RuleID : 39824 - Revision : 5 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2016-08-10 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms16-097.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/92302
EXPLOIT-DB https://www.exploit-db.com/exploits/40257/
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16...
SECTRACK http://www.securitytracker.com/id/1036564

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:48:39
  • Multiple Updates
2021-04-22 01:59:41
  • Multiple Updates
2020-05-23 00:50:39
  • Multiple Updates
2018-10-13 05:19:02
  • Multiple Updates
2017-09-03 09:24:02
  • Multiple Updates
2017-08-16 09:22:56
  • Multiple Updates
2016-11-29 00:26:07
  • Multiple Updates
2016-08-12 21:24:21
  • Multiple Updates
2016-08-11 13:26:57
  • Multiple Updates
2016-08-10 05:23:11
  • First insertion