CVE-2016-0189

The Microsoft (1) JScript 5.8 and (2) VBScript 5.7 and 5.8 engines, as used in Internet Explorer 9 through 11 and other products, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-0187.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:microsoft:jscript:5.8:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:vbscript:5.7:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:vbscript:5.8:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:a:microsoft:vbscript:5.7:*:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:a:microsoft:internet_explorer:9:*:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:a:microsoft:internet_explorer:11:-:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows_10_1507:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1511:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*

History

09 Jul 2024, 18:25

Type Values Removed Values Added
First Time Microsoft windows Server 2012
Microsoft windows 10 1511
Microsoft windows Vista
Microsoft windows 10 1507
Microsoft windows Server 2008
Microsoft windows Rt 8.1
Microsoft windows 7
Microsoft windows 8.1
CWE CWE-119 CWE-787
CPE cpe:2.3:a:microsoft:internet_explorer:11:*:*:*:*:*:*:* cpe:2.3:a:microsoft:internet_explorer:11:-:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1511:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1507:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*
References () http://www.securityfocus.com/bid/90012 - () http://www.securityfocus.com/bid/90012 - Broken Link, Third Party Advisory, VDB Entry
References () http://www.securitytracker.com/id/1035820 - () http://www.securitytracker.com/id/1035820 - Broken Link, Third Party Advisory, VDB Entry
References () https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-051 - () https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-051 - Patch, Vendor Advisory
References () https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-053 - () https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-053 - Patch, Vendor Advisory
References () https://www.exploit-db.com/exploits/40118/ - () https://www.exploit-db.com/exploits/40118/ - Third Party Advisory, VDB Entry
References () https://www.virusbulletin.com/virusbulletin/2017/01/journey-and-evolution-god-mode-2016-cve-2016-0189/ - () https://www.virusbulletin.com/virusbulletin/2017/01/journey-and-evolution-god-mode-2016-cve-2016-0189/ - Exploit, Third Party Advisory

Information

Published : 2016-05-11 01:59

Updated : 2024-07-09 18:25


NVD link : CVE-2016-0189

Mitre link : CVE-2016-0189

CVE.ORG link : CVE-2016-0189


JSON object : View

Products Affected

microsoft

  • vbscript
  • windows_vista
  • windows_server_2012
  • windows_10_1507
  • windows_rt_8.1
  • jscript
  • internet_explorer
  • windows_7
  • windows_server_2008
  • windows_8.1
  • windows_10_1511
CWE
CWE-787

Out-of-bounds Write