Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Cumulative Security Update for Internet Explorer (3198467)
Informations
Name MS16-142 First vendor Publication 2016-11-08
Vendor Microsoft Last vendor Modification 2016-12-13
Severity (Vendor) N/A Revision 2.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.6 Attack Range Network
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Severity Rating: Critical
Revision Note: V2.0 (December 13, 2016): Revised bulletin to announce the following updates have been rereleased with a detection change that addresses a supersedence issue that certain customers experienced when attempting to install the November Security Only updates.Security Only update 3197867 for all supported releases of Windows 7 and Windows Server 2008 R2. For more information, see Microsoft Knowledge Base Article 3197867.Monthly Rollup 3197868 for all supported releases of Windows 7 and Windows Server 2008 R2. For more information, see Microsoft Knowledge Base Article 3197868.Security Only update 3197876 for Windows Server 2012. For more information, see Microsoft Knowledge Base Article 3197876.Monthly Rollup 3197877 for Windows Server 2012. For more information, see Microsoft Knowledge Base Article 3197877. Security Only update 3197873 for Windows 8.1 and Windows Server 2012 R2. For more information, see Microsoft Knowledge Base Article 3197873.Monthly Rollup 3197874 for Windows 8.1 and Windows Server 2012 R2. For more information, see Microsoft Knowledge Base Article 3197874.These are detection changes only. There were no changes to the update files. Customers who have already successfully installed any of these updates do not need to take any action. For more information, see the Microsoft Knowledge Base article for the respective update.
Summary: This security update resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited the vulnerabilities could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

Original Source

Url : https://technet.microsoft.com/en-us/library/security/MS16-142

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
38 % CWE-200 Information Exposure
12 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 3

Snort® IPS/IDS

Date Description
2018-06-07 Microsoft Edge JSON.parse information disclosure attempt
RuleID : 46593 - Revision : 1 - Type : BROWSER-IE
2018-06-07 Microsoft Edge JSON.parse information disclosure attempt
RuleID : 46592 - Revision : 1 - Type : BROWSER-IE
2017-05-09 Microsoft Internet Explorer classid remote code execution attempt
RuleID : 42170 - Revision : 3 - Type : BROWSER-IE
2017-05-09 Microsoft Internet Explorer classid remote code execution attempt
RuleID : 42169 - Revision : 3 - Type : BROWSER-IE
2017-02-14 Microsoft Internet Explorer classid remote code execution attempt
RuleID : 41211 - Revision : 3 - Type : BROWSER-IE
2017-02-14 Microsoft Internet Explorer classid remote code execution attempt
RuleID : 41210 - Revision : 3 - Type : BROWSER-IE
2016-12-08 Microsoft Internet Explorer print preview information disclosure attempt
RuleID : 40722 - Revision : 2 - Type : BROWSER-IE
2016-12-08 Microsoft Internet Explorer print preview information disclosure attempt
RuleID : 40721 - Revision : 2 - Type : BROWSER-IE
2016-12-06 Microsoft Edge JSON.parse information disclosure attempt
RuleID : 40714 - Revision : 3 - Type : BROWSER-IE
2016-12-06 Microsoft Edge JSON.parse information disclosure attempt
RuleID : 40713 - Revision : 3 - Type : BROWSER-IE
2016-12-06 Microsoft Edge stack variable memory access attempt
RuleID : 40684 - Revision : 2 - Type : BROWSER-IE
2016-12-06 Microsoft Edge stack variable memory access attempt
RuleID : 40683 - Revision : 2 - Type : BROWSER-IE
2016-12-06 Microsoft Internet Explorer classid remote code execution attempt
RuleID : 40670 - Revision : 3 - Type : BROWSER-IE
2016-12-06 Microsoft Internet Explorer classid remote code execution attempt
RuleID : 40669 - Revision : 3 - Type : BROWSER-IE
2016-12-06 Microsoft Internet Explorer msSaveBlob use after free attempt
RuleID : 40654 - Revision : 2 - Type : BROWSER-IE
2016-12-06 Microsoft Internet Explorer msSaveBlob use after free attempt
RuleID : 40653 - Revision : 2 - Type : BROWSER-IE

Nessus® Vulnerability Scanner

Date Description
2016-11-08 Name : The remote host has a web browser installed that is affected by multiple vuln...
File : smb_nt_ms16-129.nasl - Type : ACT_GATHER_INFO
2016-11-08 Name : The remote host has a web browser installed that is affected by multiple vuln...
File : smb_nt_ms16-142.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2016-12-13 21:26:52
  • Multiple Updates
2016-12-13 21:19:22
  • Multiple Updates
2016-11-10 17:25:32
  • Multiple Updates
2016-11-10 12:04:13
  • Multiple Updates
2016-11-09 13:25:43
  • Multiple Updates
2016-11-08 21:26:02
  • Multiple Updates
2016-11-08 21:17:51
  • First insertion