Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Cumulative Security Update for Internet Explorer (3163649)
Informations
Name MS16-063 First vendor Publication 2016-06-14
Vendor Microsoft Last vendor Modification 2016-06-22
Severity (Vendor) N/A Revision 1.1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Severity Rating: Critical
Revision Note: V1.1 (June 22, 2016): Bulletin revised to add workarounds for CVE-2016-3213. This is an informational change only. Customers who have successfully installed the updates do not need to take any further action.
Summary: This security update resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited the vulnerabilities could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

Original Source

Url : https://technet.microsoft.com/en-us/library/security/MS16-063

CWE : Common Weakness Enumeration

% Id Name
57 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
29 % CWE-20 Improper Input Validation
7 % CWE-264 Permissions, Privileges, and Access Controls
7 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 4
Application 2
Application 3
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 2
Os 1

Snort® IPS/IDS

Date Description
2016-07-13 Microsoft Internet Explorer Typed Array use after free attempt
RuleID : 39259 - Revision : 3 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer Typed Array use after free attempt
RuleID : 39258 - Revision : 3 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer Typed Array use after free attempt
RuleID : 39257 - Revision : 3 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer Typed Array use after free attempt
RuleID : 39256 - Revision : 3 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer Typed Array use after free attempt
RuleID : 39255 - Revision : 3 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer Typed Array use after free attempt
RuleID : 39254 - Revision : 3 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer Typed Array use after free attempt
RuleID : 39253 - Revision : 3 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer Typed Array use after free attempt
RuleID : 39252 - Revision : 3 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer Typed Array use after free attempt
RuleID : 39251 - Revision : 3 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer Typed Array use after free attempt
RuleID : 39250 - Revision : 3 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer Typed Array use after free attempt
RuleID : 39249 - Revision : 3 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer Typed Array use after free attempt
RuleID : 39248 - Revision : 3 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer Typed Array use after free attempt
RuleID : 39247 - Revision : 3 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer Typed Array use after free attempt
RuleID : 39246 - Revision : 3 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer Typed Array use after free attempt
RuleID : 39245 - Revision : 3 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer Typed Array use after free attempt
RuleID : 39244 - Revision : 3 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer Typed Array use after free attempt
RuleID : 39243 - Revision : 6 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer Typed Array use after free attempt
RuleID : 39242 - Revision : 6 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer scripting engine buffer overflow attempt
RuleID : 39237 - Revision : 2 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer scripting engine buffer overflow attempt
RuleID : 39236 - Revision : 2 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer tagged integer type confusion attempt
RuleID : 39235 - Revision : 4 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer tagged integer type confusion attempt
RuleID : 39234 - Revision : 4 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer CSS link element use-after-free attempt
RuleID : 39231 - Revision : 2 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer CSS link element use-after-free attempt
RuleID : 39230 - Revision : 2 - Type : BROWSER-IE
2016-07-13 Microsoft Windows WPAD spoofing attempt
RuleID : 39227 - Revision : 3 - Type : OS-WINDOWS
2016-07-13 Microsoft Internet Explorer VBScript out of bounds memory access remote code ...
RuleID : 39212 - Revision : 2 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer VBScript out of bounds memory access remote code ...
RuleID : 39211 - Revision : 2 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer drag and drop API remote code execution attempt
RuleID : 39208 - Revision : 2 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer drag and drop API remote code execution attempt
RuleID : 39207 - Revision : 2 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer vbscript csession close use after free attempt
RuleID : 39202 - Revision : 2 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer vbscript csession close use after free attempt
RuleID : 39201 - Revision : 2 - Type : BROWSER-IE
2014-01-10 Microsoft generic javascript handler in URI XSS attempt
RuleID : 20258 - Revision : 12 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2016-06-14 Name : The remote host has a web browser installed that is affected by multiple vuln...
File : smb_nt_ms16-063.nasl - Type : ACT_GATHER_INFO
2016-06-14 Name : The remote host has a web browser installed that is affected by multiple vuln...
File : smb_nt_ms16-068.nasl - Type : ACT_GATHER_INFO
2016-06-14 Name : The remote Windows host is affected by multiple remote code execution vulnera...
File : smb_nt_ms16-069.nasl - Type : ACT_GATHER_INFO
2016-06-14 Name : The remote host is affected by multiple elevation of privilege vulnerabilities.
File : smb_nt_ms16-077.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2016-06-23 05:39:59
  • Multiple Updates
2016-06-23 05:16:15
  • Multiple Updates
2016-06-16 21:36:27
  • Multiple Updates
2016-06-16 09:36:19
  • Multiple Updates
2016-06-15 13:29:04
  • Multiple Updates
2016-06-14 21:38:02
  • Multiple Updates
2016-06-14 21:17:01
  • First insertion