Executive Summary

Summary
Title Cumulative Security Update for Microsoft Edge (3163656)
Informations
Name MS16-068 First vendor Publication 2016-06-14
Vendor Microsoft Last vendor Modification 2016-06-14
Severity (Vendor) N/A Revision 1.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Severity Rating: Critical
Revision Note: V1.0 (June 14, 2016): Bulletin published.
Summary: This security update resolves vulnerabilities in Microsoft Edge. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Microsoft Edge. An attacker who successfully exploited the vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than users with administrative user rights.

Original Source

Url : https://technet.microsoft.com/en-us/library/security/MS16-068

CWE : Common Weakness Enumeration

% Id Name
44 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
22 % CWE-200 Information Exposure
22 % CWE-20 Improper Input Validation
11 % CWE-254 Security Features

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 2
Application 1
Application 1
Os 1
Os 1
Os 2
Os 4

Snort® IPS/IDS

Date Description
2019-05-09 Microsoft Edge edgehtml.dll uninitialized pointer vulnerability attempt
RuleID : 49726 - Revision : 2 - Type : BROWSER-IE
2019-05-09 Microsoft Edge edgehtml.dll uninitialized pointer vulnerability attempt
RuleID : 49725 - Revision : 2 - Type : BROWSER-IE
2019-03-12 Microsoft Edge edgehtml.dll uninitialized pointer vulnerability attempt
RuleID : 49119 - Revision : 1 - Type : BROWSER-IE
2019-03-12 Microsoft Edge edgehtml.dll uninitialized pointer vulnerability attempt
RuleID : 49118 - Revision : 1 - Type : BROWSER-IE
2018-07-31 Microsoft Edge edgehtml.dll uninitialized pointer vulnerability attempt
RuleID : 47058 - Revision : 1 - Type : BROWSER-IE
2018-07-31 Microsoft Edge edgehtml.dll uninitialized pointer vulnerability attempt
RuleID : 47057 - Revision : 1 - Type : BROWSER-IE
2016-07-13 Microsoft Edge malformed PDF JPEG2000 object out of bounds memory access attempt
RuleID : 39239 - Revision : 2 - Type : BROWSER-IE
2016-07-13 Microsoft Edge malformed PDF JPEG2000 object out of bounds memory access attempt
RuleID : 39238 - Revision : 2 - Type : BROWSER-IE
2016-07-13 Microsoft Edge Content Security Policy bypass attempt
RuleID : 39233 - Revision : 3 - Type : BROWSER-IE
2016-07-13 Microsoft Edge Content Security Policy bypass attempt
RuleID : 39232 - Revision : 2 - Type : BROWSER-IE
2016-07-13 Microsoft Edge PDF Color Space out-of-bounds memory access attempt
RuleID : 39229 - Revision : 2 - Type : BROWSER-IE
2016-07-13 Microsoft Edge PDF Color Space out-of-bounds memory access attempt
RuleID : 39228 - Revision : 2 - Type : BROWSER-IE
2016-07-13 Microsoft Edge edgehtml.dll uninitialized pointer vulnerability attempt
RuleID : 39220 - Revision : 3 - Type : BROWSER-IE
2016-07-13 Microsoft Edge edgehtml.dll uninitialized pointer vulnerability attempt
RuleID : 39219 - Revision : 3 - Type : BROWSER-IE
2016-07-13 Microsoft Edge PDF reader out of bounds memory access attempt
RuleID : 39206 - Revision : 2 - Type : BROWSER-IE
2016-07-13 Microsoft Edge PDF reader out of bounds memory access attempt
RuleID : 39205 - Revision : 2 - Type : BROWSER-IE
2016-07-13 Microsoft Edge class object confusion attempt
RuleID : 39200 - Revision : 2 - Type : BROWSER-IE
2016-07-13 Microsoft Edge class object confusion attempt
RuleID : 39199 - Revision : 2 - Type : BROWSER-IE

Nessus® Vulnerability Scanner

Date Description
2016-06-14 Name : The remote host has a web browser installed that is affected by multiple vuln...
File : smb_nt_ms16-063.nasl - Type : ACT_GATHER_INFO
2016-06-14 Name : The remote host has a web browser installed that is affected by multiple vuln...
File : smb_nt_ms16-068.nasl - Type : ACT_GATHER_INFO
2016-06-14 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms16-080.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2016-06-16 21:36:30
  • Multiple Updates
2016-06-16 09:36:22
  • Multiple Updates
2016-06-15 13:29:04
  • Multiple Updates
2016-06-14 21:38:03
  • Multiple Updates
2016-06-14 21:16:57
  • First insertion