Executive Summary

Informations
Name CVE-2016-7182 First vendor Publication 2016-10-13
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Graphics component in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; Windows 10 Gold, 1511, and 1607; Office 2007 SP3; Office 2010 SP2; Word Viewer; Skype for Business 2016; Lync 2013 SP1; Lync 2010; Lync 2010 Attendee; and Live Meeting 2007 Console allows attackers to execute arbitrary code via a crafted True Type font, aka "True Type Font Parsing Elevation of Privilege Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7182

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 3
Application 2
Application 1
Application 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 2
Os 1

Snort® IPS/IDS

Date Description
2016-11-11 Microsoft Windows Win32k.sys sbit_Embolden use after free attempt
RuleID : 40428 - Revision : 2 - Type : OS-WINDOWS
2016-11-11 Microsoft Windows Win32k.sys sbit_Embolden use after free attempt
RuleID : 40427 - Revision : 2 - Type : OS-WINDOWS
2016-11-11 Microsoft Windows GDI+ EMF buffer overread attempt
RuleID : 40426 - Revision : 2 - Type : OS-WINDOWS
2016-11-11 Microsoft Windows GDI+ EMF buffer overread attempt
RuleID : 40425 - Revision : 3 - Type : OS-WINDOWS
2016-11-08 Microsoft Windows win32k.sys ExtTextOut memory corruption attempt
RuleID : 40411 - Revision : 2 - Type : OS-WINDOWS
2016-11-08 Microsoft Windows win32k.sys ExtTextOut memory corruption attempt
RuleID : 40410 - Revision : 2 - Type : OS-WINDOWS
2016-11-08 Microsoft Windows malformed TrueType file RCVT out of bounds read attempt
RuleID : 40409 - Revision : 2 - Type : FILE-OTHER
2016-11-08 Microsoft Windows malformed TrueType file RCVT out of bounds read attempt
RuleID : 40408 - Revision : 2 - Type : FILE-OTHER
2016-09-08 Microsoft Windows GDI emf file integer overflow attempt
RuleID : 39825 - Revision : 4 - Type : OS-WINDOWS
2016-09-08 Microsoft Windows GDI emf file integer overflow attempt
RuleID : 39824 - Revision : 5 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2016-10-12 Name : A multimedia application framework installed on the remote macOS or Mac OS X ...
File : macosx_ms16-120.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote host is affected by multiple vulnerabilities.
File : smb_nt_ms16-120.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/93395
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16...
SECTRACK http://www.securitytracker.com/id/1036988

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
Date Informations
2024-02-02 01:41:24
  • Multiple Updates
2024-02-01 12:11:41
  • Multiple Updates
2023-09-05 12:39:29
  • Multiple Updates
2023-09-05 01:11:25
  • Multiple Updates
2023-09-02 12:39:17
  • Multiple Updates
2023-09-02 01:11:40
  • Multiple Updates
2023-08-12 12:42:39
  • Multiple Updates
2023-08-12 01:11:10
  • Multiple Updates
2023-08-11 12:37:27
  • Multiple Updates
2023-08-11 01:11:28
  • Multiple Updates
2023-08-06 12:36:12
  • Multiple Updates
2023-08-06 01:11:09
  • Multiple Updates
2023-08-04 12:36:21
  • Multiple Updates
2023-08-04 01:11:13
  • Multiple Updates
2023-07-14 12:36:23
  • Multiple Updates
2023-07-14 01:11:12
  • Multiple Updates
2023-03-29 01:38:08
  • Multiple Updates
2023-03-28 12:11:31
  • Multiple Updates
2022-12-03 12:29:45
  • Multiple Updates
2021-05-04 12:53:16
  • Multiple Updates
2021-04-22 02:05:23
  • Multiple Updates
2020-05-23 00:53:05
  • Multiple Updates
2018-10-13 05:19:06
  • Multiple Updates
2017-07-30 12:02:22
  • Multiple Updates
2016-11-29 00:26:37
  • Multiple Updates
2016-10-18 05:23:24
  • Multiple Updates
2016-10-14 09:23:52
  • First insertion