7.0
HIGH
CVE-2016-3319
Microsoft PDF Remote Code Execution Vulnerability
Description

The PDF library in Microsoft Windows 8.1, Windows Server 2012 Gold and R2, Windows 10 Gold and 1511, and Microsoft Edge allows remote attackers to execute arbitrary code via a crafted PDF file, aka "Microsoft PDF Remote Code Execution Vulnerability."

INFO

Published Date :

Aug. 9, 2016, 9:59 p.m.

Last Modified :

Oct. 12, 2018, 10:12 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.0
Public PoC/Exploit Available at Github

CVE-2016-3319 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-3319 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft edge
2 Microsoft windows_10
3 Microsoft windows_8.1
4 Microsoft windows_server_2012
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

CVEs and Techniques used PDF as an attack vector.

Updated: 4 weeks, 1 day ago
54 stars 12 fork 12 watcher
Born at : June 22, 2022, 6:01 a.m. This repo has been linked 701 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-3319 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-3319 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 12, 2018

    Action Type Old Value New Value
    Removed Reference https://technet.microsoft.com/library/security/MS16-096 [Mitigation, Patch, Vendor Advisory]
    Removed Reference https://technet.microsoft.com/library/security/MS16-102 [Mitigation, Patch, Vendor Advisory]
    Added Reference https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-102 [No Types Assigned]
    Added Reference https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-096 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 16, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1036561 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/92293 [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 17, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_server_2012:r2:-:-:*:datacenter:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:-:-:*:essentials:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:-:-:*:standard:*:*:* *cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_8.1:-:-:-:*:-:-:x86:* *cpe:2.3:o:microsoft:windows_8.1:-:-:-:*:-:-:x64:* Configuration 1 OR *cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:edge:*:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:*
  • CVE Translated by [email protected]

    Aug. 17, 2016

    Action Type Old Value New Value
    Removed Translation La librería PDF en Microsoft Windows 8.1; Windows Server 2012 Gold y R2; Windows 10 Gold, 1511 y 1607 y Microsoft Edge permiten a atacantes remotos remotos ejecutar código arbitrario a través de un archivo PDF manipulado, también conocida como "Microsoft PDF Remote Code Execution Vulnerability".
    Added Translation La librería PDF en Microsoft Windows 8.1, Windows Server 2012 Gold y R2, Windows 10 Gold y 1511 y Microsoft Edge permite a atacantes remotos ejecutar código arbitrario a través de un archivo PDF manipulado, también conocida como "Microsoft PDF Remote Code Execution Vulnerability."
  • CVE Modified by [email protected]

    Aug. 17, 2016

    Action Type Old Value New Value
    Changed Description The PDF library in Microsoft Windows 8.1; Windows Server 2012 Gold and R2; Windows 10 Gold, 1511, and 1607; and Microsoft Edge allows remote attackers to execute arbitrary code via a crafted PDF file, aka "Microsoft PDF Remote Code Execution Vulnerability." The PDF library in Microsoft Windows 8.1, Windows Server 2012 Gold and R2, Windows 10 Gold and 1511, and Microsoft Edge allows remote attackers to execute arbitrary code via a crafted PDF file, aka "Microsoft PDF Remote Code Execution Vulnerability."
  • Modified Analysis by [email protected]

    Aug. 12, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_server_2012:r2:-:-:*:datacenter:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:-:-:*:essentials:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:-:-:*:standard:*:*:* *cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_8.1:-:-:-:*:-:-:x86:* *cpe:2.3:o:microsoft:windows_8.1:-:-:-:*:-:-:x64:*
    Added CVSS V2 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://technet.microsoft.com/library/security/MS16-096 No Types Assigned https://technet.microsoft.com/library/security/MS16-096 Mitigation, Vendor Advisory, Patch
    Changed Reference Type https://technet.microsoft.com/library/security/MS16-102 No Types Assigned https://technet.microsoft.com/library/security/MS16-102 Mitigation, Vendor Advisory, Patch
    Added CWE CWE-284
  • Initial Analysis by [email protected]

    Aug. 11, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-3319 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

53.34 }} 0.51%

score

0.97669

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability