Executive Summary

Summary
Title Security Update for Microsoft Office (3185852)
Informations
Name MS16-107 First vendor Publication 2016-09-13
Vendor Microsoft Last vendor Modification 2016-09-22
Severity (Vendor) N/A Revision 2.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Severity Rating: Critical
Revision Note: V2.0 (September 22, 2016): Bulletin revised to announce the availability of the 14.6.8 update for Microsoft Office for Mac 2011 (3186805) and the 15.25 update for Microsoft Office 2016 for Mac (3186807). Customers running affected Mac software should install the appropriate update for their product to be protected from the vulnerabilities discussed in this bulletin. Customers running other Microsoft Office software do not need to take any action. See Microsoft Knowledge Base Article 3186805 and Microsoft Knowledge Base Article 3186807 for more information and download links.
Summary: This security update resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

Original Source

Url : https://technet.microsoft.com/en-us/library/security/MS16-107

CWE : Common Weakness Enumeration

% Id Name
77 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
8 % CWE-284 Access Control (Authorization) Issues
8 % CWE-254 Security Features
8 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5
Application 1
Application 1
Application 6
Application 1
Application 1
Application 1
Application 1
Application 4
Application 4
Application 1
Application 1
Application 3
Application 2
Application 1
Application 2
Application 1

Snort® IPS/IDS

Date Description
2016-10-13 Microsoft Office PowerPoint ppcore invalid pointer reference attempt
RuleID : 40148 - Revision : 3 - Type : FILE-OFFICE
2016-10-13 Microsoft Office PowerPoint ppcore invalid pointer reference attempt
RuleID : 40147 - Revision : 3 - Type : FILE-OFFICE
2016-10-13 Microsoft PowerPoint bogus JPEG marker length heap buffer overflow
RuleID : 40143 - Revision : 2 - Type : FILE-OFFICE
2016-10-13 Microsoft PowerPoint bogus JPEG marker length heap buffer overflow
RuleID : 40142 - Revision : 2 - Type : FILE-OFFICE
2016-10-11 Microsoft Office Excel xlsb use-after-free attempt
RuleID : 40122 - Revision : 3 - Type : FILE-OFFICE
2016-10-11 Microsoft Office Excel xlsb use-after-free attempt
RuleID : 40121 - Revision : 3 - Type : FILE-OFFICE
2016-10-11 Microsoft Office Excel xlsb use-after-free attempt
RuleID : 40117 - Revision : 3 - Type : FILE-OFFICE
2016-10-11 Microsoft Office Excel xlsb use-after-free attempt
RuleID : 40116 - Revision : 3 - Type : FILE-OFFICE
2016-10-11 Microsoft Office Excel xlsb use-after-free attempt
RuleID : 40107 - Revision : 4 - Type : FILE-OFFICE
2016-10-11 Microsoft Office Excel xlsb use-after-free attempt
RuleID : 40106 - Revision : 4 - Type : FILE-OFFICE
2016-10-11 Microsoft Office Excel xlsb use-after-free attempt
RuleID : 40105 - Revision : 3 - Type : FILE-OFFICE
2016-10-11 Microsoft Office Excel xlsb use-after-free attempt
RuleID : 40104 - Revision : 3 - Type : FILE-OFFICE
2016-10-11 Microsoft Office Excel xlsb use-after-free attempt
RuleID : 40103 - Revision : 3 - Type : FILE-OFFICE
2016-10-11 Microsoft Office Excel xlsb use-after-free attempt
RuleID : 40102 - Revision : 3 - Type : FILE-OFFICE
2016-10-11 Microsoft Office Excel Ordinal43 out of bounds read attempt
RuleID : 40083 - Revision : 2 - Type : FILE-OFFICE
2016-10-11 Microsoft Office Excel Ordinal43 out of bounds read attempt
RuleID : 40082 - Revision : 2 - Type : FILE-OFFICE
2016-10-11 Microsoft Office Visio request for visdlgu.dll over SMB attempt
RuleID : 40080 - Revision : 5 - Type : FILE-OFFICE
2016-10-11 Microsoft Office Visio visdlgu.dll dll-load exploit attempt
RuleID : 40079 - Revision : 5 - Type : FILE-OFFICE
2016-10-11 Microsoft Office Excel LPenHelper out of bounds write attempt
RuleID : 40076 - Revision : 3 - Type : FILE-OFFICE
2016-10-11 Microsoft Office Excel LPenHelper out of bounds write attempt
RuleID : 40075 - Revision : 3 - Type : FILE-OFFICE

Nessus® Vulnerability Scanner

Date Description
2016-09-15 Name : An application installed on the remote Mac OS X host is affected by multiple ...
File : macosx_ms16-107_office.nasl - Type : ACT_GATHER_INFO
2016-09-14 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : smb_nt_ms16-107.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2017-08-13 09:25:22
  • Multiple Updates
2016-09-23 05:24:01
  • Multiple Updates
2016-09-23 05:16:23
  • Multiple Updates
2016-09-16 13:24:48
  • Multiple Updates
2016-09-15 13:25:13
  • Multiple Updates
2016-09-15 00:24:17
  • Multiple Updates
2016-09-14 17:25:24
  • Multiple Updates
2016-09-13 21:25:59
  • Multiple Updates
2016-09-13 21:18:08
  • First insertion