Executive Summary

Summary
Title Security Update for Microsoft Graphics Component (3192884)
Informations
Name MS16-120 First vendor Publication 2016-10-11
Vendor Microsoft Last vendor Modification 2016-12-13
Severity (Vendor) N/A Revision 2.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Severity Rating: Critical
Revision Note: V2.0 (December 13, 2016): Revised bulletin to announce the following updates have been rereleased with a detection change that addresses a supersedence issue that certain customers experienced when attempting to install the October Security Only updates. - Security Only update 3192391 for all supported releases of Windows 7 and Windows Server 2008 R2. For more information, see Microsoft Knowledge Base Article 3192391. - Security Only update 3192393 for Windows Server 2012. For more information, see Microsoft Knowledge Base Article 3192393 - Security Only update 3192392 for Windows 8.1 and Windows Server 2012 R2. For more information, see Microsoft Knowledge Base Article 3192392. These are detection changes only. There were no changes to the update files. Customers who have already successfully installed any of these updates do not need to take any action. For more information, see the Microsoft Knowledge Base article for the respective update.
Summary: This security update resolves vulnerabilities in Microsoft Windows, Microsoft Office, Skype for Business, Silverlight and Microsoft Lync. The most serious of these vulnerabilities could allow remote code execution if a user either visits a specially crafted website or opens a specially crafted document. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Original Source

Url : https://technet.microsoft.com/en-us/library/security/MS16-120

CWE : Common Weakness Enumeration

% Id Name
43 % CWE-200 Information Exposure
29 % CWE-264 Permissions, Privileges, and Access Controls
14 % CWE-284 Access Control (Authorization) Issues
14 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5
Application 1
Application 3
Application 2
Application 1
Application 1
Application 1
Os 1
Os 1
Os 1
Os 2
Os 1
Os 2
Os 3
Os 2
Os 2

Snort® IPS/IDS

Date Description
2018-06-05 Microsoft Windows TTF cmap integer overflow attempt
RuleID : 46504 - Revision : 1 - Type : OS-WINDOWS
2018-06-05 Microsoft Windows TTF cmap integer overflow attempt
RuleID : 46503 - Revision : 1 - Type : OS-WINDOWS
2016-11-11 Microsoft Windows Win32k.sys sbit_Embolden use after free attempt
RuleID : 40428 - Revision : 2 - Type : OS-WINDOWS
2016-11-11 Microsoft Windows Win32k.sys sbit_Embolden use after free attempt
RuleID : 40427 - Revision : 2 - Type : OS-WINDOWS
2016-11-11 Microsoft Windows GDI+ EMF buffer overread attempt
RuleID : 40426 - Revision : 2 - Type : OS-WINDOWS
2016-11-11 Microsoft Windows GDI+ EMF buffer overread attempt
RuleID : 40425 - Revision : 3 - Type : OS-WINDOWS
2016-11-08 Microsoft Windows win32k.sys ExtTextOut memory corruption attempt
RuleID : 40411 - Revision : 2 - Type : OS-WINDOWS
2016-11-08 Microsoft Windows win32k.sys ExtTextOut memory corruption attempt
RuleID : 40410 - Revision : 2 - Type : OS-WINDOWS
2016-11-08 Microsoft Windows malformed TrueType file RCVT out of bounds read attempt
RuleID : 40409 - Revision : 2 - Type : FILE-OTHER
2016-11-08 Microsoft Windows malformed TrueType file RCVT out of bounds read attempt
RuleID : 40408 - Revision : 2 - Type : FILE-OTHER
2016-09-08 Microsoft Windows GDI emf file integer overflow attempt
RuleID : 39825 - Revision : 4 - Type : OS-WINDOWS
2016-09-08 Microsoft Windows GDI emf file integer overflow attempt
RuleID : 39824 - Revision : 5 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2016-10-12 Name : A multimedia application framework installed on the remote macOS or Mac OS X ...
File : macosx_ms16-120.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote host is affected by multiple vulnerabilities.
File : smb_nt_ms16-120.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2017-07-30 12:04:26
  • Multiple Updates
2016-12-13 21:26:51
  • Multiple Updates
2016-12-13 21:19:16
  • Multiple Updates
2016-11-08 21:26:01
  • Multiple Updates
2016-11-08 21:18:21
  • Multiple Updates
2016-10-17 21:26:13
  • Multiple Updates
2016-10-14 09:25:22
  • Multiple Updates
2016-10-13 13:25:06
  • Multiple Updates
2016-10-11 21:24:37
  • Multiple Updates
2016-10-11 21:18:40
  • First insertion