Vulnerability Details : CVE-2016-3304
The Windows font library in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Office 2007 SP3, Office 2010 SP2, Word Viewer, Skype for Business 2016, Lync 2013 SP1, Lync 2010, Lync 2010 Attendee, and Live Meeting 2007 Console allows remote attackers to execute arbitrary code via a crafted embedded font, aka "Windows Graphics Component RCE Vulnerability," a different vulnerability than CVE-2016-3303.
Vulnerability category: Input validationExecute code
Products affected by CVE-2016-3304
- cpe:2.3:a:microsoft:office:2007:sp3:*:*:*:*:*:*
- cpe:2.3:a:microsoft:office:2010:sp2:*:*:*:*:*:*
- cpe:2.3:a:microsoft:word_viewer:*:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_vista:*:sp2:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_server_2008:*:sp2:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:*:*
- cpe:2.3:a:microsoft:lync:2010:*:attendee:*:*:*:*:*
- cpe:2.3:a:microsoft:lync:2010:*:*:*:*:*:*:*
- cpe:2.3:a:microsoft:lync:2013:sp1:*:*:*:*:*:*
- cpe:2.3:a:microsoft:live_meeting:2007:*:*:*:*:*:*:*
- cpe:2.3:a:microsoft:skype_for_business:2016:*:*:*:*:*:*:*
Threat overview for CVE-2016-3304
Top countries where our scanners detected CVE-2016-3304
Top open port discovered on systems with this issue
443
IPs affected by CVE-2016-3304 1,395
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2016-3304!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2016-3304
29.78%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 97 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-3304
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
9.3
|
HIGH | AV:N/AC:M/Au:N/C:C/I:C/A:C |
8.6
|
10.0
|
NIST | |
7.8
|
HIGH | CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
NIST |
CWE ids for CVE-2016-3304
-
The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.Assigned by: nvd@nist.gov (Primary)
References for CVE-2016-3304
-
http://www.securitytracker.com/id/1036564
Microsoft Graphics Component Flaws Let Remote Users Execute Arbitrary Code - SecurityTracker
-
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-097
Microsoft Security Bulletin MS16-097 - Critical | Microsoft Docs
-
http://www.securityfocus.com/bid/92302
Microsoft Windows Graphics Component CVE-2016-3304 Remote Code Execution Vulnerability
-
https://www.exploit-db.com/exploits/40257/
Microsoft Windows - GDI+ EMR_EXTTEXTOUTA / EMR_POLYTEXTOUTA Heap Buffer Overflow (MS16-097)
Jump to