Executive Summary

Summary
Title Cumulative Security Update for Microsoft Edge (3183043)
Informations
Name MS16-105 First vendor Publication 2016-09-13
Vendor Microsoft Last vendor Modification 2016-09-13
Severity (Vendor) N/A Revision 1.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.6 Attack Range Network
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Severity Rating: Critical
Revision Note: V1.0 (September 13, 2016): Bulletin published.
Summary: This security update resolves vulnerabilities in Microsoft Edge. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Microsoft Edge. An attacker who successfully exploited the vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than users with administrative user rights.

Original Source

Url : https://technet.microsoft.com/en-us/library/security/MS16-105

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-200 Information Exposure
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 3
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2

Snort® IPS/IDS

Date Description
2016-10-13 Microsoft Edge malformed response information disclosure attempt
RuleID : 40146 - Revision : 4 - Type : BROWSER-IE
2016-10-13 Microsoft Edge PDF out-of-bounds Crypt Filter length attempt
RuleID : 40145 - Revision : 1 - Type : BROWSER-IE
2016-10-13 Microsoft Edge PDF out-of-bounds Crypt Filter length attempt
RuleID : 40144 - Revision : 1 - Type : BROWSER-IE
2016-10-13 Microsoft Edge HTML normalize caption memory corruption attempt
RuleID : 40141 - Revision : 3 - Type : BROWSER-IE
2016-10-13 Microsoft Edge HTML normalize caption memory corruption attempt
RuleID : 40140 - Revision : 3 - Type : BROWSER-IE
2016-10-13 Microsoft Edge HTML normalize caption memory corruption attempt
RuleID : 40139 - Revision : 3 - Type : BROWSER-IE
2016-10-13 Microsoft Edge HTML normalize caption memory corruption attempt
RuleID : 40138 - Revision : 3 - Type : BROWSER-IE
2016-10-13 Microsoft Edge HTML normalize caption memory corruption attempt
RuleID : 40137 - Revision : 3 - Type : BROWSER-IE
2016-10-13 Microsoft Edge HTML normalize caption memory corruption attempt
RuleID : 40136 - Revision : 3 - Type : BROWSER-IE
2016-10-13 Microsoft Edge HTML normalize caption memory corruption attempt
RuleID : 40135 - Revision : 3 - Type : BROWSER-IE
2016-10-13 Microsoft Edge HTML normalize caption memory corruption attempt
RuleID : 40134 - Revision : 3 - Type : BROWSER-IE
2016-10-11 Microsoft Edge edgehtml.dll normalize missing div child use after free attempt
RuleID : 40124 - Revision : 5 - Type : BROWSER-IE
2016-10-11 Microsoft Edge edgehtml.dll normalize missing div child use after free attempt
RuleID : 40123 - Revision : 5 - Type : BROWSER-IE
2016-10-11 Microsoft Internet Explorer font element out of bounds read attempt
RuleID : 40109 - Revision : 2 - Type : BROWSER-IE
2016-10-11 Microsoft Internet Explorer font element out of bounds read attempt
RuleID : 40108 - Revision : 2 - Type : BROWSER-IE
2016-10-11 Microsoft Edge PDF PostScript calculator out of bounds read attempt
RuleID : 40101 - Revision : 5 - Type : BROWSER-IE
2016-10-11 Microsoft Edge PDF PostScript calculator out of bounds read attempt
RuleID : 40100 - Revision : 5 - Type : BROWSER-IE
2016-10-11 Microsoft Edge proxy object type confusion attempt
RuleID : 40099 - Revision : 2 - Type : BROWSER-IE
2016-10-11 Microsoft Edge proxy object type confusion attempt
RuleID : 40098 - Revision : 2 - Type : BROWSER-IE
2016-10-11 Microsoft Internet Explorer AnchorElement information disclosure attempt
RuleID : 40095 - Revision : 3 - Type : INDICATOR-SCAN
2016-10-11 Microsoft Internet Explorer AnchorElement information disclosure attempt
RuleID : 40094 - Revision : 3 - Type : INDICATOR-SCAN
2016-10-11 Microsoft Edge white-space information disclosure attempt
RuleID : 40074 - Revision : 3 - Type : BROWSER-IE
2016-10-11 Microsoft Edge white-space information disclosure attempt
RuleID : 40073 - Revision : 3 - Type : BROWSER-IE

Nessus® Vulnerability Scanner

Date Description
2016-09-13 Name : The remote host has a web browser installed that is affected by multiple vuln...
File : smb_nt_ms16-104.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote host has a web browser installed that is affected by multiple vuln...
File : smb_nt_ms16-105.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote Windows host is affected by an information disclosure vulnerability.
File : smb_nt_ms16-115.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2016-09-15 00:24:17
  • Multiple Updates
2016-09-14 17:25:24
  • Multiple Updates
2016-09-14 13:25:41
  • Multiple Updates
2016-09-13 21:25:59
  • Multiple Updates
2016-09-13 21:17:58
  • First insertion