Executive Summary

Summary
Title Security Update for Microsoft Windows to Address Remote Code Execution (3134228)
Informations
Name MS16-014 First vendor Publication 2016-02-09
Vendor Microsoft Last vendor Modification 2016-02-10
Severity (Vendor) N/A Revision 2.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Severity Rating: Important
Revision Note: V2.0 (February 10, 2016): Bulletin revised to announce the availability of update 3126041 for Microsoft Windows Vista, Windows Server 2008, Windows Server 2008 for Itanium-based Systems, Windows 8.1, and Windows Server 2012 R2. Customers should apply the applicable updates to be protected from the vulnerabilities discussed in this bulletin. The majority of customers have automatic updating enabled and will not need to take any action because the updates will be downloaded and installed automatically.
Summary: This security update resolves vulnerabilities in Microsoft Windows. The most severe of the vulnerabilities could allow remote code execution if an attacker is able to log on to a target system and run a specially crafted application.

Original Source

Url : https://technet.microsoft.com/en-us/library/security/MS16-014

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-264 Permissions, Privileges, and Access Controls
33 % CWE-255 Credentials Management
33 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Os 1
Os 1
Os 3
Os 2
Os 2
Os 3
Os 3
Os 2

Snort® IPS/IDS

Date Description
2017-11-21 Microsoft Office ociw32.dll dll-load exploit attempt
RuleID : 44601 - Revision : 2 - Type : FILE-OFFICE
2017-11-21 Microsoft Office iasdatastore2.dll dll-load exploit attempt
RuleID : 44600 - Revision : 2 - Type : FILE-OFFICE
2017-11-21 Microsoft Office oci.dll dll-load exploit attempt
RuleID : 44599 - Revision : 2 - Type : FILE-OFFICE
2017-11-21 Microsoft Office request for ociw32.dll over SMB attempt
RuleID : 44598 - Revision : 2 - Type : FILE-OFFICE
2017-11-21 Microsoft Office request for iasdatastore2.dll over SMB attempt
RuleID : 44597 - Revision : 2 - Type : FILE-OFFICE
2017-11-21 Microsoft Office request for oci.dll over SMB attempt
RuleID : 44596 - Revision : 2 - Type : FILE-OFFICE
2016-03-14 Microsoft Office Word request for OLMAPI32.dll over SMB attempt
RuleID : 37591 - Revision : 3 - Type : FILE-OFFICE
2016-03-14 Microsoft Office Word request for BCSRuntime.dll over SMB attempt
RuleID : 37590 - Revision : 3 - Type : FILE-OFFICE
2016-03-14 Microsoft Office Word OLMAPI32.dll dll-load exploit attempt
RuleID : 37589 - Revision : 3 - Type : FILE-OFFICE
2016-03-14 Microsoft Office Word BCSRuntime.dll dll-load exploit attempt
RuleID : 37588 - Revision : 3 - Type : FILE-OFFICE
2016-03-14 Microsoft Windows WmipReceiveNotifications out of bounds write attempt
RuleID : 37570 - Revision : 2 - Type : OS-WINDOWS
2016-03-14 Microsoft Windows WmipReceiveNotifications out of bounds write attempt
RuleID : 37569 - Revision : 2 - Type : OS-WINDOWS
2016-03-14 Microsoft Windows WmipReceiveNotifications out of bounds write attempt
RuleID : 37568 - Revision : 2 - Type : OS-WINDOWS
2016-03-14 Microsoft Windows WmipReceiveNotifications out of bounds write attempt
RuleID : 37567 - Revision : 2 - Type : OS-WINDOWS
2016-03-14 Microsoft Office request for phoneinfo.dll over SMB attempt
RuleID : 37558 - Revision : 3 - Type : FILE-OFFICE
2016-03-14 Microsoft Office request for msdaora.dll over SMB attempt
RuleID : 37557 - Revision : 3 - Type : FILE-OFFICE
2016-03-14 Microsoft Office phoneinfo.dll dll-load exploit attempt
RuleID : 37556 - Revision : 3 - Type : FILE-OFFICE
2016-03-14 Microsoft Office msdaora.dll dll-load exploit attempt
RuleID : 37555 - Revision : 3 - Type : FILE-OFFICE

Metasploit Database

id Description
2015-12-04 Windows WMI Receive Notification Exploit
2015-12-08 Office OLE Multiple DLL Side Loading Vulnerabilities

Nessus® Vulnerability Scanner

Date Description
2016-02-09 Name : The remote host has a web browser installed that is affected by multiple vuln...
File : smb_nt_ms16-009.nasl - Type : ACT_GATHER_INFO
2016-02-09 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms16-014.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2020-05-23 13:17:15
  • Multiple Updates
2016-04-27 05:04:08
  • Multiple Updates
2016-02-19 21:28:49
  • Multiple Updates
2016-02-17 21:30:29
  • Multiple Updates
2016-02-16 21:29:35
  • Multiple Updates
2016-02-11 05:29:07
  • Multiple Updates
2016-02-11 05:16:14
  • Multiple Updates
2016-02-10 17:29:10
  • Multiple Updates
2016-02-10 13:23:49
  • Multiple Updates
2016-02-09 21:30:19
  • Multiple Updates
2016-02-09 21:17:00
  • First insertion