Executive Summary

Informations
Name CVE-2016-7214 First vendor Publication 2016-11-10
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Overall CVSS Score 3.3
Base Score 3.3 Environmental Score 3.3
impact SubScore 1.4 Temporal Score 3.3
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The kernel-mode drivers in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, and 1607, and Windows Server 2016 allow local users to bypass the ASLR protection mechanism via a crafted application, aka "Win32k Information Disclosure Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7214

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 2
Os 1
Os 1

Snort® IPS/IDS

Date Description
2017-01-04 Microsoft Windows keybd_event type confusion code execution attempt
RuleID : 40887 - Revision : 2 - Type : OS-WINDOWS
2017-01-04 Microsoft Windows keybd_event type confusion code execution attempt
RuleID : 40886 - Revision : 2 - Type : OS-WINDOWS
2016-12-06 Microsoft Windows win32k.sys GetDIBits out of bounds read attempt
RuleID : 40688 - Revision : 2 - Type : OS-WINDOWS
2016-12-06 Microsoft Windows win32k.sys GetDIBits out of bounds read attempt
RuleID : 40687 - Revision : 2 - Type : OS-WINDOWS
2016-12-06 Microsoft Windows win32kfull.sys MegSetLensContextInformation use after free ...
RuleID : 40686 - Revision : 2 - Type : OS-WINDOWS
2016-12-06 Microsoft Windows win32kfull.sys MegSetLensContextInformation use after free ...
RuleID : 40685 - Revision : 2 - Type : OS-WINDOWS
2016-12-06 Microsoft Windows keybd_event type confusion code execution attempt
RuleID : 40666 - Revision : 2 - Type : OS-WINDOWS
2016-12-06 Microsoft Windows keybd_event type confusion code execution attempt
RuleID : 40665 - Revision : 2 - Type : OS-WINDOWS
2016-12-06 Microsoft Windows NtGdiSetBitmapAttributes privilege escalation attempt
RuleID : 40664 - Revision : 2 - Type : OS-WINDOWS
2016-12-06 Microsoft Windows NtGdiSetBitmapAttributes privilege escalation attempt
RuleID : 40663 - Revision : 2 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2016-11-08 Name : The remote host is affected by multiple vulnerabilities.
File : smb_nt_ms16-135.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/93991
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16...
SECTRACK http://www.securitytracker.com/id/1037251

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
Date Informations
2024-02-02 01:41:24
  • Multiple Updates
2024-02-01 12:11:41
  • Multiple Updates
2023-09-05 12:39:29
  • Multiple Updates
2023-09-05 01:11:25
  • Multiple Updates
2023-09-02 12:39:17
  • Multiple Updates
2023-09-02 01:11:41
  • Multiple Updates
2023-08-12 12:42:39
  • Multiple Updates
2023-08-12 01:11:10
  • Multiple Updates
2023-08-11 12:37:27
  • Multiple Updates
2023-08-11 01:11:28
  • Multiple Updates
2023-08-06 12:36:12
  • Multiple Updates
2023-08-06 01:11:09
  • Multiple Updates
2023-08-04 12:36:21
  • Multiple Updates
2023-08-04 01:11:13
  • Multiple Updates
2023-07-14 12:36:23
  • Multiple Updates
2023-07-14 01:11:12
  • Multiple Updates
2023-03-29 01:38:08
  • Multiple Updates
2023-03-28 12:11:31
  • Multiple Updates
2022-12-03 12:29:45
  • Multiple Updates
2021-05-04 12:53:49
  • Multiple Updates
2021-04-22 02:05:24
  • Multiple Updates
2020-05-23 00:53:05
  • Multiple Updates
2018-10-13 05:19:06
  • Multiple Updates
2017-07-28 09:22:32
  • Multiple Updates
2016-11-29 00:26:38
  • Multiple Updates
2016-11-11 00:23:07
  • Multiple Updates
2016-11-10 12:02:43
  • First insertion