7.8
HIGH
CVE-2016-0148
Microsoft .NET Framework Remote Code Execution Vulnerability
Description

Microsoft .NET Framework 4.6 and 4.6.1 mishandles library loading, which allows local users to gain privileges via a crafted application, aka ".NET Framework Remote Code Execution Vulnerability."

INFO

Published Date :

April 12, 2016, 11:59 p.m.

Last Modified :

Oct. 12, 2018, 10:11 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2016-0148 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft .net_framework
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-0148 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-0148 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 12, 2018

    Action Type Old Value New Value
    Removed Reference http://technet.microsoft.com/security/bulletin/MS16-041 [Mitigation, Patch, Vendor Advisory]
    Added Reference https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-041 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/538063/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/538063/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 19, 2017

    Action Type Old Value New Value
    Removed Reference https://www.securify.nl/advisory/SFY20160201/_net_framework_4_6_allows_side_loading_of_windows_api_set_dll.html [Technical Description, Third Party Advisory]
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/136671/.NET-Framework-4.6-DLL-Hijacking.html [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/archive/1/538063/100/0/threaded [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 04, 2016

    Action Type Old Value New Value
    Changed Reference Type http://technet.microsoft.com/security/bulletin/MS16-041 Patch, Vendor Advisory http://technet.microsoft.com/security/bulletin/MS16-041 Mitigation, Vendor Advisory, Patch
    Changed Reference Type http://www.securitytracker.com/id/1035535 No Types Assigned http://www.securitytracker.com/id/1035535 Third Party Advisory
    Changed Reference Type http://www.zerodayinitiative.com/advisories/ZDI-16-234 No Types Assigned http://www.zerodayinitiative.com/advisories/ZDI-16-234 Third Party Advisory
    Added Reference https://www.securify.nl/advisory/SFY20160201/_net_framework_4_6_allows_side_loading_of_windows_api_set_dll.html
    Added Reference http://seclists.org/fulldisclosure/2016/Apr/42
  • CVE Modified by [email protected]

    Jul. 29, 2016

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1035535
    Added Reference http://www.zerodayinitiative.com/advisories/ZDI-16-234
  • Modified Analysis by [email protected]

    Apr. 14, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:microsoft:.net_framework:4.6.1:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.6:*:*:*:*:*:*:*
    Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://technet.microsoft.com/security/bulletin/MS16-041 No Types Assigned http://technet.microsoft.com/security/bulletin/MS16-041 Advisory, Patch
    Added CWE CWE-264
  • Initial Analysis by [email protected]

    Apr. 14, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-0148 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-0148 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

8.42 }} -2.57%

score

0.94433

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability