Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2016-3357 | First vendor Publication | 2016-09-14 |
Vendor | Cve | Last vendor Modification | 2024-11-21 |
Security-Database Scoring CVSS v3
Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H | |||
---|---|---|---|
Overall CVSS Score | 7.8 | ||
Base Score | 7.8 | Environmental Score | 7.8 |
impact SubScore | 5.9 | Temporal Score | 7.8 |
Exploitabality Sub Score | 1.8 | ||
Attack Vector | Local | Attack Complexity | Low |
Privileges Required | None | User Interaction | Required |
Scope | Unchanged | Confidentiality Impact | High |
Integrity Impact | High | Availability Impact | High |
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C) | |||
---|---|---|---|
Cvss Base Score | 9.3 | Attack Range | Network |
Cvss Impact Score | 10 | Attack Complexity | Medium |
Cvss Expoit Score | 8.6 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
Microsoft Office 2007 SP3, Office 2010 SP2, Office 2013 SP1, Office 2013 RT SP1, Office 2016, Word for Mac 2011, Word 2016 for Mac, Word Viewer, Word Automation Services on SharePoint Server 2010 SP2, SharePoint Server 2013 SP1, Excel Automation Services on SharePoint Server 2013 SP1, Word Automation Services on SharePoint Server 2013 SP1, Office Web Apps 2010 SP2, and Office Web Apps Server 2013 SP1 allow remote attackers to execute arbitrary code via a crafted document, aka "Microsoft Office Memory Corruption Vulnerability." |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3357 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-119 | Failure to Constrain Operations within the Bounds of a Memory Buffer |
CPE : Common Platform Enumeration
Type | Description | Count |
---|---|---|
Application | 4 | |
Application | 1 | |
Application | 1 | |
Application | 2 | |
Application | 2 | |
Application | 1 |
Snort® IPS/IDS
Date | Description |
---|---|
2016-10-13 | Microsoft Office PowerPoint ppcore invalid pointer reference attempt RuleID : 40148 - Revision : 3 - Type : FILE-OFFICE |
2016-10-13 | Microsoft Office PowerPoint ppcore invalid pointer reference attempt RuleID : 40147 - Revision : 3 - Type : FILE-OFFICE |
2016-10-13 | Microsoft PowerPoint bogus JPEG marker length heap buffer overflow RuleID : 40143 - Revision : 2 - Type : FILE-OFFICE |
2016-10-13 | Microsoft PowerPoint bogus JPEG marker length heap buffer overflow RuleID : 40142 - Revision : 2 - Type : FILE-OFFICE |
2016-10-11 | Microsoft Office Excel xlsb use-after-free attempt RuleID : 40122 - Revision : 3 - Type : FILE-OFFICE |
2016-10-11 | Microsoft Office Excel xlsb use-after-free attempt RuleID : 40121 - Revision : 3 - Type : FILE-OFFICE |
2016-10-11 | Microsoft Office Excel xlsb use-after-free attempt RuleID : 40117 - Revision : 3 - Type : FILE-OFFICE |
2016-10-11 | Microsoft Office Excel xlsb use-after-free attempt RuleID : 40116 - Revision : 3 - Type : FILE-OFFICE |
2016-10-11 | Microsoft Office Excel xlsb use-after-free attempt RuleID : 40107 - Revision : 4 - Type : FILE-OFFICE |
2016-10-11 | Microsoft Office Excel xlsb use-after-free attempt RuleID : 40106 - Revision : 4 - Type : FILE-OFFICE |
2016-10-11 | Microsoft Office Excel xlsb use-after-free attempt RuleID : 40105 - Revision : 3 - Type : FILE-OFFICE |
2016-10-11 | Microsoft Office Excel xlsb use-after-free attempt RuleID : 40104 - Revision : 3 - Type : FILE-OFFICE |
2016-10-11 | Microsoft Office Excel xlsb use-after-free attempt RuleID : 40103 - Revision : 3 - Type : FILE-OFFICE |
2016-10-11 | Microsoft Office Excel xlsb use-after-free attempt RuleID : 40102 - Revision : 3 - Type : FILE-OFFICE |
2016-10-11 | Microsoft Office Excel Ordinal43 out of bounds read attempt RuleID : 40083 - Revision : 2 - Type : FILE-OFFICE |
2016-10-11 | Microsoft Office Excel Ordinal43 out of bounds read attempt RuleID : 40082 - Revision : 2 - Type : FILE-OFFICE |
2016-10-11 | Microsoft Office Visio request for visdlgu.dll over SMB attempt RuleID : 40080 - Revision : 5 - Type : FILE-OFFICE |
2016-10-11 | Microsoft Office Visio visdlgu.dll dll-load exploit attempt RuleID : 40079 - Revision : 5 - Type : FILE-OFFICE |
2016-10-11 | Microsoft Office Excel LPenHelper out of bounds write attempt RuleID : 40076 - Revision : 3 - Type : FILE-OFFICE |
2016-10-11 | Microsoft Office Excel LPenHelper out of bounds write attempt RuleID : 40075 - Revision : 3 - Type : FILE-OFFICE |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2016-09-15 | Name : An application installed on the remote Mac OS X host is affected by multiple ... File : macosx_ms16-107_office.nasl - Type : ACT_GATHER_INFO |
2016-09-14 | Name : An application installed on the remote host is affected by multiple vulnerabi... File : smb_nt_ms16-107.nasl - Type : ACT_GATHER_INFO |
Sources (Detail)
Alert History
Date | Informations |
---|---|
2024-11-28 12:55:24 |
|
2024-08-02 12:39:50 |
|
2024-08-02 01:11:28 |
|
2024-02-02 01:38:38 |
|
2024-02-01 12:10:58 |
|
2023-09-05 12:36:45 |
|
2023-09-05 01:10:45 |
|
2023-09-02 12:36:37 |
|
2023-09-02 01:11:00 |
|
2023-08-12 12:39:47 |
|
2023-08-12 01:10:27 |
|
2023-08-11 12:34:49 |
|
2023-08-11 01:10:44 |
|
2023-08-06 12:33:39 |
|
2023-08-06 01:10:26 |
|
2023-08-04 12:33:47 |
|
2023-08-04 01:10:30 |
|
2023-07-14 12:33:49 |
|
2023-07-14 01:10:29 |
|
2023-03-29 01:35:37 |
|
2023-03-28 12:10:48 |
|
2022-10-11 12:30:15 |
|
2022-10-11 01:10:31 |
|
2021-05-04 12:48:49 |
|
2021-04-22 01:59:42 |
|
2020-05-23 00:50:39 |
|
2018-10-31 00:21:05 |
|
2018-10-13 05:19:03 |
|
2018-06-08 12:07:25 |
|
2017-09-03 09:24:02 |
|
2017-08-13 09:23:35 |
|
2016-11-29 00:26:08 |
|
2016-09-16 13:24:48 |
|
2016-09-15 21:24:15 |
|
2016-09-15 13:25:13 |
|
2016-09-14 17:23:56 |
|