4.9
MEDIUM
CVE-2016-3320
Microsoft Windows Secure Boot Security Feature Bypass
Description

Microsoft Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 allow attackers to bypass the Secure Boot protection mechanism by leveraging (1) administrative or (2) physical access to install a crafted boot manager, aka "Secure Boot Security Feature Bypass."

INFO

Published Date :

Aug. 9, 2016, 9:59 p.m.

Last Modified :

Nov. 7, 2023, 2:32 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

1.2
Public PoC/Exploit Available at Github

CVE-2016-3320 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-3320 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_10
2 Microsoft windows_8.1
3 Microsoft windows_rt_8.1
4 Microsoft windows_server_2012
1 Fedoraproject fedora
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-3320.

URL Resource
http://www.securityfocus.com/bid/92304 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1036573 Third Party Advisory VDB Entry
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-100 Patch Vendor Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MVB6Y2TVKSOBTIIBRUAJUIH3LQHMHCAG/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Install or remove the 'Golden Keys' unlock on a Windows RT device from a USB boot drive.

Updated: 9 months, 4 weeks ago
6 stars 1 fork 1 watcher
Born at : Oct. 27, 2020, 9:33 p.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-3320 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-3320 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Microsoft Corporation https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MVB6Y2TVKSOBTIIBRUAJUIH3LQHMHCAG/ [No types assigned]
    Removed Reference Microsoft Corporation https://lists.fedoraproject.org/archives/list/[email protected]/message/MVB6Y2TVKSOBTIIBRUAJUIH3LQHMHCAG/
  • Modified Analysis by [email protected]

    May. 15, 2019

    Action Type Old Value New Value
    Changed Reference Type https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-100 No Types Assigned https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-100 Patch, Vendor Advisory
    Changed Reference Type http://www.securitytracker.com/id/1036573 No Types Assigned http://www.securitytracker.com/id/1036573 Third Party Advisory, VDB Entry
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/MVB6Y2TVKSOBTIIBRUAJUIH3LQHMHCAG/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/MVB6Y2TVKSOBTIIBRUAJUIH3LQHMHCAG/ Mailing List, Release Notes, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/92304 No Types Assigned http://www.securityfocus.com/bid/92304 Third Party Advisory, VDB Entry
    Removed CWE CWE-284
    Added CWE CWE-254
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:pro_n:*:x64:* *cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:pro_n:*:x86:* *cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:datacenter:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:essentials:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:standard:*:*:* OR *cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:25:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_8.1:-:-:-:*:-:-:x86:* OR *cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:pro_n:*:x86:*
  • CPE Deprecation Remap by [email protected]

    May. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_8.1:-:-:-:*:-:-:x64:* OR *cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:pro_n:*:x64:*
  • CPE Deprecation Remap by [email protected]

    May. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_server_2012:r2:-:-:*:standard:*:*:* OR *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:standard:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_server_2012:r2:-:-:*:essentials:*:*:* OR *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:essentials:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_server_2012:r2:-:-:*:datacenter:*:*:* OR *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:datacenter:*:*:*
  • CVE Modified by [email protected]

    Oct. 12, 2018

    Action Type Old Value New Value
    Removed Reference https://technet.microsoft.com/library/security/ms16-100 [Mitigation, Patch, Vendor Advisory]
    Added Reference https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-100 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 16, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1036573 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/MVB6Y2TVKSOBTIIBRUAJUIH3LQHMHCAG/ [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/92304 [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 12, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_server_2012:r2:-:-:*:datacenter:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:-:-:*:essentials:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:-:-:*:standard:*:*:* *cpe:2.3:o:microsoft:windows_8.1:-:-:-:*:-:-:x86:* *cpe:2.3:o:microsoft:windows_8.1:-:-:-:*:-:-:x64:*
    Added CVSS V2 (AV:N/AC:L/Au:S/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type https://technet.microsoft.com/library/security/ms16-100 No Types Assigned https://technet.microsoft.com/library/security/ms16-100 Mitigation, Vendor Advisory, Patch
    Added CWE CWE-284
  • Initial Analysis by [email protected]

    Aug. 11, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-3320 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-3320 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.20 }} 0.06%

score

0.58626

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability