Executive Summary

Summary
Title Security Update for Windows Kernel to Address Elevation of Privilege (3124605)
Informations
Name MS16-008 First vendor Publication 2016-01-12
Vendor Microsoft Last vendor Modification 2016-01-12
Severity (Vendor) Important Revision 1.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Severity Rating: Important
Revision Note: V1.0 (January 12, 2016): Bulletin published.
Summary: This security update resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow elevation of privilege if an attacker logs on to an affected system and runs a specially crafted application.

Original Source

Url : https://technet.microsoft.com/en-us/library/security/MS16-008

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 3
Os 2
Os 1

Snort® IPS/IDS

Date Description
2016-03-14 Microsoft Windows 10 low integrity level NTFS mount reparse point bypass attempt
RuleID : 37272 - Revision : 2 - Type : OS-WINDOWS
2016-03-14 Microsoft Windows 10 low integrity level NTFS mount reparse point bypass attempt
RuleID : 37271 - Revision : 2 - Type : OS-WINDOWS
2016-03-14 Microsoft Windows 10 low integrity level NTFS mount reparse point bypass attempt
RuleID : 37270 - Revision : 2 - Type : OS-WINDOWS
2016-03-14 Microsoft Windows 10 low integrity level NTFS mount reparse point bypass attempt
RuleID : 37269 - Revision : 2 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2016-01-12 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms16-008.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2016-04-27 05:03:36
  • Multiple Updates
2016-01-20 21:26:03
  • Multiple Updates
2016-01-14 21:30:35
  • Multiple Updates
2016-01-13 13:25:13
  • Multiple Updates
2016-01-13 09:25:27
  • Multiple Updates
2016-01-12 21:28:07
  • Multiple Updates
2016-01-12 21:17:02
  • First insertion