Executive Summary

Summary
Title Security Update for Microsoft Graphics Component (3156754)
Informations
Name MS16-055 First vendor Publication 2016-05-10
Vendor Microsoft Last vendor Modification 2016-05-10
Severity (Vendor) N/A Revision 1.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Severity Rating: Critical
Revision Note: V1.0 (May 10, 2016): Bulletin published.
Summary: This security update resolves vulnerabilities in Microsoft Windows. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted document or visits a specially crafted website. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Original Source

Url : https://technet.microsoft.com/en-us/library/security/MS16-055

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-200 Information Exposure
25 % CWE-284 Access Control (Authorization) Issues
25 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 2
Os 1
Os 1
Os 2
Os 3
Os 1

Snort® IPS/IDS

Date Description
2016-06-09 Microsoft Windows gdi32 malformed EMF file ExtEscape buffer overflow attempt
RuleID : 38817 - Revision : 2 - Type : FILE-OTHER
2016-06-09 Microsoft Windows gdi32 malformed EMF file ExtEscape buffer overflow attempt
RuleID : 38816 - Revision : 2 - Type : FILE-OTHER
2016-06-07 Microsoft Edge graphics subcomponent use after free attempt
RuleID : 38798 - Revision : 2 - Type : BROWSER-IE
2016-06-07 Microsoft Edge graphics subcomponent use after free attempt
RuleID : 38797 - Revision : 2 - Type : BROWSER-IE
2016-06-07 Microsoft Internet Explorer EMF file integer overflow attempt
RuleID : 38773 - Revision : 2 - Type : BROWSER-IE
2016-06-07 Microsoft Internet Explorer EMF file integer overflow attempt
RuleID : 38772 - Revision : 3 - Type : BROWSER-IE
2016-06-07 Microsoft Internet Explorer CreateColorSpace vulnerability attempt
RuleID : 38771 - Revision : 3 - Type : BROWSER-IE
2016-06-07 Microsoft Internet Explorer CreateColorSpace vulnerability attempt
RuleID : 38770 - Revision : 3 - Type : BROWSER-IE
2016-06-07 Microsoft Internet Explorer CreateColorSpace vulnerability attempt
RuleID : 38769 - Revision : 3 - Type : BROWSER-IE
2016-06-07 Microsoft Internet Explorer CreateColorSpace vulnerability attempt
RuleID : 38768 - Revision : 3 - Type : BROWSER-IE

Nessus® Vulnerability Scanner

Date Description
2016-05-10 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms16-055.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2016-05-12 05:36:14
  • Multiple Updates
2016-05-11 13:27:29
  • Multiple Updates
2016-05-11 09:37:13
  • Multiple Updates
2016-05-10 21:38:06
  • Multiple Updates
2016-05-10 21:17:11
  • First insertion