7.1
HIGH
CVE-2016-7291
Microsoft Office Memory Corruption Vulnerability
Description

Microsoft Word 2007 SP3, Office 2010 SP2, Word 2010 SP2, Office Compatibility Pack SP3, Word for Mac 2011, Word Automation Services on SharePoint Server 2010 SP2, and Office Web Apps 2010 SP2 allow remote attackers to obtain sensitive information from process memory or cause a denial of service (out-of-bounds read) via a crafted document, aka "Microsoft Office Information Disclosure Vulnerability," a different vulnerability than CVE-2016-7290.

INFO

Published Date :

Dec. 20, 2016, 6:59 a.m.

Last Modified :

Oct. 12, 2018, 10:14 p.m.

Remotely Exploitable :

No

Impact Score :

5.2

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2016-7291 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft office
2 Microsoft word
3 Microsoft sharepoint_server
4 Microsoft office_web_apps
5 Microsoft office_compatibility_pack
6 Microsoft word_automation_services
7 Microsoft word_for_mac
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-7291.

URL Resource
http://www.securityfocus.com/bid/94671 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1037441 Third Party Advisory VDB Entry
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-148

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-7291 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-7291 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 12, 2018

    Action Type Old Value New Value
    Removed Reference http://technet.microsoft.com/security/bulletin/MS16-148 [Patch, Vendor Advisory]
    Added Reference https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-148 [No Types Assigned]
  • Modified Analysis by [email protected]

    Dec. 27, 2016

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/bid/94671 No Types Assigned http://www.securityfocus.com/bid/94671 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1037441 No Types Assigned http://www.securitytracker.com/id/1037441 Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Dec. 23, 2016

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1037441 [No Types Assigned]
  • Modified Analysis by [email protected]

    Dec. 22, 2016

    Action Type Old Value New Value
    Changed CVSS V2 (AV:N/AC:M/Au:N/C:P/I:N/A:N) (AV:N/AC:M/Au:N/C:P/I:N/A:P)
    Changed CVSS V3 AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H
  • CVE Modified by [email protected]

    Dec. 22, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/94671 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 20, 2016

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
    Changed Reference Type http://technet.microsoft.com/security/bulletin/MS16-148 No Types Assigned http://technet.microsoft.com/security/bulletin/MS16-148 Vendor Advisory, Patch
    Added CWE CWE-125
    Added CPE Configuration OR *cpe:2.3:a:microsoft:office:2010:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:office_compatibility_pack:-:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:office_web_apps:2010:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:sharepoint_server:2010:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:word:2007:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:word:2010:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:word_automation_services:-:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:word_for_mac:2011:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-7291 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-7291 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.78 }} 0.11%

score

0.78786

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability