Executive Summary

Summary
Title Cumulative Security Update for Internet Explorer (3142015)
Informations
Name MS16-023 First vendor Publication 2016-03-08
Vendor Microsoft Last vendor Modification 2016-03-08
Severity (Vendor) N/A Revision 1.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.6 Attack Range Network
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Severity Rating: Critical
Revision Note: V1.0 (March 8, 2016): Bulletin published.
Summary: This security update resolves vulnerabilities in Internet Explorer. The more severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

Original Source

Url : https://technet.microsoft.com/en-us/library/security/MS16-023

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 3

Snort® IPS/IDS

Date Description
2018-08-21 Microsoft Internet Explorer CTreePos type confusion attempt
RuleID : 47294 - Revision : 1 - Type : BROWSER-IE
2018-08-21 Microsoft Internet Explorer CTreePos type confusion attempt
RuleID : 47293 - Revision : 1 - Type : BROWSER-IE
2018-08-21 Microsoft Internet Explorer CTreePos type confusion attempt
RuleID : 47292 - Revision : 1 - Type : BROWSER-IE
2018-08-21 Microsoft Internet Explorer CTreePos type confusion attempt
RuleID : 47291 - Revision : 1 - Type : BROWSER-IE
2018-08-14 Microsoft Internet Explorer CTravelEntry use after free attempt
RuleID : 47152 - Revision : 2 - Type : BROWSER-IE
2018-08-14 Microsoft Internet Explorer CTravelEntry use after free attempt
RuleID : 47151 - Revision : 2 - Type : BROWSER-IE
2017-11-21 Microsoft Internet Explorer SetItem use after free attempt
RuleID : 44603 - Revision : 3 - Type : BROWSER-IE
2017-11-21 Microsoft Internet Explorer SetItem use after free attempt
RuleID : 44602 - Revision : 3 - Type : BROWSER-IE
2017-08-29 Microsoft Internet Explorer CTravelEntry use after free attempt
RuleID : 43759 - Revision : 3 - Type : BROWSER-IE
2017-08-29 Microsoft Internet Explorer CTravelEntry use after free attempt
RuleID : 43758 - Revision : 3 - Type : BROWSER-IE
2017-05-16 Microsoft Internet Explorer CTreePos type confusion attempt
RuleID : 42201 - Revision : 1 - Type : BROWSER-IE
2016-11-01 Microsoft Internet Explorer CTreePos type confusion attempt
RuleID : 40312 - Revision : 4 - Type : BROWSER-IE
2016-04-07 Microsoft Internet Explorer CInput sliderdata object use after free attempt
RuleID : 38123 - Revision : 2 - Type : BROWSER-IE
2016-04-07 Microsoft Internet Explorer CInput sliderdata object use after free attempt
RuleID : 38122 - Revision : 2 - Type : BROWSER-IE
2016-04-07 Microsoft Internet Explorer mshtml InsertRange out of bounds write access
RuleID : 38118 - Revision : 2 - Type : BROWSER-IE
2016-04-07 Microsoft Internet Explorer mshtml InsertRange out of bounds write access
RuleID : 38117 - Revision : 2 - Type : BROWSER-IE
2016-04-07 Microsoft Internet Explorer addRow out-of-bounds read attempt
RuleID : 38113 - Revision : 3 - Type : BROWSER-IE
2016-04-07 Microsoft Internet Explorer addRow out-of-bounds read attempt
RuleID : 38112 - Revision : 3 - Type : BROWSER-IE
2016-04-07 Microsoft Internet Explorer CGeneratedTreeNode use-after-free
RuleID : 38109 - Revision : 2 - Type : BROWSER-IE
2016-04-07 Microsoft Internet Explorer CGeneratedTreeNode use-after-free
RuleID : 38108 - Revision : 2 - Type : BROWSER-IE
2016-04-07 Microsoft Internet Explorer TableCellLayoutArray use-after-free attempt
RuleID : 38099 - Revision : 2 - Type : BROWSER-IE
2016-04-07 Microsoft Internet Explorer TableCellLayoutArray use-after-free attempt
RuleID : 38098 - Revision : 2 - Type : BROWSER-IE
2016-04-07 Microsoft Internet Explorer out of bound write access attempt
RuleID : 38097 - Revision : 3 - Type : BROWSER-IE
2016-04-07 Microsoft Internet Explorer out of bound write access attempt
RuleID : 38096 - Revision : 3 - Type : BROWSER-IE
2016-04-07 Microsoft Internet Explorer CTreePos remote code execution attempt
RuleID : 38095 - Revision : 2 - Type : BROWSER-IE
2016-04-07 Microsoft Internet Explorer CTreePos remote code execution attempt
RuleID : 38094 - Revision : 2 - Type : BROWSER-IE
2016-04-07 Microsoft Internet Explorer CSVGHelpers use-after-free attempt
RuleID : 38091 - Revision : 4 - Type : BROWSER-IE
2016-04-07 Microsoft Internet Explorer CSVGHelpers use-after-free attempt
RuleID : 38090 - Revision : 4 - Type : BROWSER-IE
2016-04-07 Microsoft Internet Explorer string type confusion remote code execution attempt
RuleID : 38089 - Revision : 2 - Type : BROWSER-IE
2016-04-07 Microsoft Internet Explorer string type confusion remote code execution attempt
RuleID : 38088 - Revision : 2 - Type : BROWSER-IE
2016-04-05 Microsoft Internet Explorer CTravelEntry use after free attempt
RuleID : 38086 - Revision : 3 - Type : BROWSER-IE
2016-04-05 Microsoft Internet Explorer CTravelEntry use after free attempt
RuleID : 38085 - Revision : 3 - Type : BROWSER-IE
2016-04-05 Microsoft Internet Explorer SetItem use after free attempt
RuleID : 38082 - Revision : 3 - Type : BROWSER-IE
2016-04-05 Microsoft Internet Explorer SetItem use after free attempt
RuleID : 38081 - Revision : 3 - Type : BROWSER-IE
2016-04-05 Microsoft Internet Explorer CTreePos type confusion attempt
RuleID : 38070 - Revision : 3 - Type : BROWSER-IE
2016-04-05 Microsoft Internet Explorer CTreePos type confusion attempt
RuleID : 38069 - Revision : 3 - Type : BROWSER-IE
2016-04-05 Microsoft Internet Explorer CTreePos type confusion attempt
RuleID : 38068 - Revision : 3 - Type : BROWSER-IE
2016-04-05 Microsoft Internet Explorer CTreePos type confusion attempt
RuleID : 38067 - Revision : 3 - Type : BROWSER-IE
2016-04-05 Microsoft Internet Explorer GETDISPID invalid pointer access attempt
RuleID : 38066 - Revision : 2 - Type : BROWSER-IE
2016-04-05 Microsoft Internet Explorer GETDISPID invalid pointer access attempt
RuleID : 38065 - Revision : 2 - Type : BROWSER-IE

Nessus® Vulnerability Scanner

Date Description
2016-03-08 Name : The remote host has a web browser installed that is affected by multiple vuln...
File : smb_nt_ms16-023.nasl - Type : ACT_GATHER_INFO
2016-03-08 Name : The remote host has a web browser installed that is affected by multiple vuln...
File : smb_nt_ms16-024.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2017-09-08 09:25:11
  • Multiple Updates
2016-04-27 05:04:40
  • Multiple Updates
2016-03-10 05:28:24
  • Multiple Updates
2016-03-10 00:48:32
  • Multiple Updates
2016-03-09 17:27:50
  • Multiple Updates
2016-03-09 13:25:54
  • Multiple Updates
2016-03-08 21:28:03
  • Multiple Updates
2016-03-08 21:16:22
  • First insertion