Executive Summary

Informations
Name CVE-2016-7230 First vendor Publication 2016-11-10
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Microsoft PowerPoint 2010 SP2, PowerPoint Viewer, and Office Web Apps 2010 SP2 allow remote attackers to execute arbitrary code via a crafted Office document, aka "Microsoft Office Memory Corruption Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7230

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1

Snort® IPS/IDS

Date Description
2016-12-08 Microsoft Office Excel invalid signed integer attempt
RuleID : 40726 - Revision : 2 - Type : FILE-OFFICE
2016-12-08 Microsoft Office Excel invalid signed integer attempt
RuleID : 40725 - Revision : 2 - Type : FILE-OFFICE
2016-12-08 Microsoft Office Excel Viewer remote code execution attempt
RuleID : 40724 - Revision : 2 - Type : FILE-OFFICE
2016-12-08 Microsoft Office Excel Viewer remote code execution attempt
RuleID : 40723 - Revision : 2 - Type : FILE-OFFICE
2016-12-08 Microsoft Office Excel SST record use after free attempt
RuleID : 40720 - Revision : 2 - Type : FILE-OFFICE
2016-12-08 Microsoft Office Excel SST record use after free attempt
RuleID : 40719 - Revision : 2 - Type : FILE-OFFICE
2016-12-06 Microsoft Office Excel LPenHelper use after free attempt
RuleID : 40718 - Revision : 3 - Type : FILE-OFFICE
2016-12-06 Microsoft Office Excel LPenHelper use after free attempt
RuleID : 40717 - Revision : 3 - Type : FILE-OFFICE
2016-12-06 Microsoft Office 2016 arbitrary pointer dereference vulnerability attempt
RuleID : 40712 - Revision : 2 - Type : FILE-OFFICE
2016-12-06 Microsoft Office 2016 arbitrary pointer dereference vulnerability attempt
RuleID : 40711 - Revision : 1 - Type : FILE-OFFICE
2016-12-06 Microsoft Office Word out of bounds memory read attempt
RuleID : 40702 - Revision : 3 - Type : FILE-OFFICE
2016-12-06 Microsoft Office Word out of bounds memory read attempt
RuleID : 40701 - Revision : 3 - Type : FILE-OFFICE
2016-12-06 Microsoft PowerPoint ntdll out of bounds read attempt
RuleID : 40682 - Revision : 2 - Type : FILE-OFFICE
2016-12-06 Microsoft PowerPoint ntdll out of bounds read attempt
RuleID : 40681 - Revision : 2 - Type : FILE-OFFICE
2016-12-06 Microsoft Office Word wwlib out of bounds read attempt
RuleID : 40680 - Revision : 3 - Type : FILE-OFFICE
2016-12-06 Microsoft Office Word wwlib out of bounds read attempt
RuleID : 40679 - Revision : 3 - Type : FILE-OFFICE
2016-12-06 Microsoft Office Word wwlib out of bounds read attempt
RuleID : 40674 - Revision : 2 - Type : FILE-OFFICE
2016-12-06 Microsoft Office Word wwlib out of bounds read attempt
RuleID : 40673 - Revision : 2 - Type : FILE-OFFICE
2016-12-06 Microsoft Office Word PrcData out of bounds read attempt
RuleID : 40668 - Revision : 2 - Type : FILE-OFFICE
2016-12-06 Microsoft Office Word PrcData out of bounds read attempt
RuleID : 40667 - Revision : 2 - Type : FILE-OFFICE

Nessus® Vulnerability Scanner

Date Description
2016-11-16 Name : An application installed on the remote macOS or Mac OS X host is affected by ...
File : macosx_ms16-133_office.nasl - Type : ACT_GATHER_INFO
2016-11-08 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : smb_nt_ms16-133.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/94006
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16...
SECTRACK http://www.securitytracker.com/id/1037246

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:53:49
  • Multiple Updates
2021-04-22 02:05:24
  • Multiple Updates
2020-05-23 00:53:05
  • Multiple Updates
2018-10-13 05:19:06
  • Multiple Updates
2017-07-28 09:22:32
  • Multiple Updates
2016-11-29 00:26:38
  • Multiple Updates
2016-11-10 21:24:04
  • Multiple Updates
2016-11-10 12:02:43
  • First insertion