Executive Summary

Summary
Title Security Update for Microsoft Office (3199168)
Informations
Name MS16-133 First vendor Publication 2016-11-08
Vendor Microsoft Last vendor Modification 2016-11-08
Severity (Vendor) N/A Revision 1.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Severity Rating: Important
Revision Note: V1.0 (November 8, 2016): Bulletin published
Summary: This security update resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

Original Source

Url : https://technet.microsoft.com/en-us/library/security/MS16-133

CWE : Common Weakness Enumeration

% Id Name
83 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
8 % CWE-284 Access Control (Authorization) Issues
8 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5
Application 2
Application 1
Application 4
Application 1
Application 2
Application 1
Application 1
Application 2
Application 4
Application 1
Application 2
Application 1

Snort® IPS/IDS

Date Description
2016-12-08 Microsoft Office Excel invalid signed integer attempt
RuleID : 40726 - Revision : 2 - Type : FILE-OFFICE
2016-12-08 Microsoft Office Excel invalid signed integer attempt
RuleID : 40725 - Revision : 2 - Type : FILE-OFFICE
2016-12-08 Microsoft Office Excel Viewer remote code execution attempt
RuleID : 40724 - Revision : 2 - Type : FILE-OFFICE
2016-12-08 Microsoft Office Excel Viewer remote code execution attempt
RuleID : 40723 - Revision : 2 - Type : FILE-OFFICE
2016-12-08 Microsoft Office Excel SST record use after free attempt
RuleID : 40720 - Revision : 2 - Type : FILE-OFFICE
2016-12-08 Microsoft Office Excel SST record use after free attempt
RuleID : 40719 - Revision : 2 - Type : FILE-OFFICE
2016-12-06 Microsoft Office Excel LPenHelper use after free attempt
RuleID : 40718 - Revision : 3 - Type : FILE-OFFICE
2016-12-06 Microsoft Office Excel LPenHelper use after free attempt
RuleID : 40717 - Revision : 3 - Type : FILE-OFFICE
2016-12-06 Microsoft Office 2016 arbitrary pointer dereference vulnerability attempt
RuleID : 40712 - Revision : 2 - Type : FILE-OFFICE
2016-12-06 Microsoft Office 2016 arbitrary pointer dereference vulnerability attempt
RuleID : 40711 - Revision : 1 - Type : FILE-OFFICE
2016-12-06 Microsoft Office Word out of bounds memory read attempt
RuleID : 40702 - Revision : 3 - Type : FILE-OFFICE
2016-12-06 Microsoft Office Word out of bounds memory read attempt
RuleID : 40701 - Revision : 3 - Type : FILE-OFFICE
2016-12-06 Microsoft PowerPoint ntdll out of bounds read attempt
RuleID : 40682 - Revision : 2 - Type : FILE-OFFICE
2016-12-06 Microsoft PowerPoint ntdll out of bounds read attempt
RuleID : 40681 - Revision : 2 - Type : FILE-OFFICE
2016-12-06 Microsoft Office Word wwlib out of bounds read attempt
RuleID : 40680 - Revision : 3 - Type : FILE-OFFICE
2016-12-06 Microsoft Office Word wwlib out of bounds read attempt
RuleID : 40679 - Revision : 3 - Type : FILE-OFFICE
2016-12-06 Microsoft Office Word wwlib out of bounds read attempt
RuleID : 40674 - Revision : 2 - Type : FILE-OFFICE
2016-12-06 Microsoft Office Word wwlib out of bounds read attempt
RuleID : 40673 - Revision : 2 - Type : FILE-OFFICE
2016-12-06 Microsoft Office Word PrcData out of bounds read attempt
RuleID : 40668 - Revision : 2 - Type : FILE-OFFICE
2016-12-06 Microsoft Office Word PrcData out of bounds read attempt
RuleID : 40667 - Revision : 2 - Type : FILE-OFFICE

Nessus® Vulnerability Scanner

Date Description
2016-11-16 Name : An application installed on the remote macOS or Mac OS X host is affected by ...
File : macosx_ms16-133_office.nasl - Type : ACT_GATHER_INFO
2016-11-08 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : smb_nt_ms16-133.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2017-07-28 09:24:15
  • Multiple Updates
2016-11-17 13:25:48
  • Multiple Updates
2016-11-10 21:25:32
  • Multiple Updates
2016-11-10 12:04:12
  • Multiple Updates
2016-11-09 13:25:43
  • Multiple Updates
2016-11-08 21:26:02
  • Multiple Updates
2016-11-08 21:17:38
  • First insertion