Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Cumulative Security Update for Internet Explorer (3204059)
Informations
Name MS16-144 First vendor Publication 2016-12-13
Vendor Microsoft Last vendor Modification 2016-12-13
Severity (Vendor) N/A Revision 1.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Severity Rating: Critical
Revision Note: V1.0 (December 13, 2016): Bulletin published.
Summary: This security update resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited the vulnerabilities could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

Original Source

Url : https://technet.microsoft.com/en-us/library/security/MS16-144

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
25 % CWE-200 Information Exposure
12 % CWE-254 Security Features
12 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 4

Snort® IPS/IDS

Date Description
2018-01-18 Microsoft Internet Explorer out of bounds read attempt
RuleID : 45213 - Revision : 2 - Type : BROWSER-IE
2018-01-18 Microsoft Internet Explorer out of bounds read attempt
RuleID : 45212 - Revision : 2 - Type : BROWSER-IE
2018-01-18 Microsoft Internet Explorer out of bounds read attempt
RuleID : 45211 - Revision : 2 - Type : BROWSER-IE
2018-01-18 Microsoft Internet Explorer out of bounds read attempt
RuleID : 45210 - Revision : 2 - Type : BROWSER-IE
2017-08-23 Microsoft Edge JavaScript ReverseHelper buffer overrun attempt
RuleID : 43659 - Revision : 1 - Type : BROWSER-IE
2017-08-23 Microsoft Edge JavaScript ReverseHelper buffer overrun attempt
RuleID : 43658 - Revision : 1 - Type : BROWSER-IE
2017-08-23 Microsoft Edge JavaScript ReverseHelper buffer overrun attempt
RuleID : 43657 - Revision : 1 - Type : BROWSER-IE
2017-08-23 Microsoft Edge JavaScript ReverseHelper buffer overrun attempt
RuleID : 43656 - Revision : 1 - Type : BROWSER-IE
2017-01-12 Microsoft Internet Explorer information disclosure attempt
RuleID : 40993 - Revision : 3 - Type : BROWSER-IE
2017-01-12 Microsoft Internet Explorer information disclosure attempt
RuleID : 40992 - Revision : 3 - Type : BROWSER-IE
2017-01-12 Microsoft Internet Explorer out of bounds read attempt
RuleID : 40989 - Revision : 3 - Type : BROWSER-IE
2017-01-12 Microsoft Internet Explorer out of bounds read attempt
RuleID : 40988 - Revision : 3 - Type : BROWSER-IE
2017-01-12 Microsoft Internet Explorer title integer overflow attempt
RuleID : 40987 - Revision : 4 - Type : BROWSER-IE
2017-01-12 Microsoft Internet Explorer title integer overflow attempt
RuleID : 40986 - Revision : 4 - Type : BROWSER-IE
2017-01-10 Microsoft Edge iframe information disclosure attempt
RuleID : 40976 - Revision : 2 - Type : BROWSER-IE
2017-01-10 Microsoft Edge iframe information disclosure attempt
RuleID : 40975 - Revision : 2 - Type : BROWSER-IE
2017-01-10 Microsoft Edge Object.defineProperty type confusion attempt
RuleID : 40970 - Revision : 3 - Type : BROWSER-IE
2017-01-10 Microsoft Edge Object.defineProperty type confusion attempt
RuleID : 40969 - Revision : 3 - Type : BROWSER-IE
2017-01-10 Microsoft Office hyperlink object out of bounds read attempt
RuleID : 40941 - Revision : 3 - Type : FILE-OFFICE
2017-01-10 Microsoft Office hyperlink object out of bounds read attempt
RuleID : 40940 - Revision : 3 - Type : FILE-OFFICE
2016-12-06 Microsoft Edge JavaScript ReverseHelper buffer overrun attempt
RuleID : 40648 - Revision : 4 - Type : BROWSER-IE
2016-12-06 Microsoft Edge JavaScript ReverseHelper buffer overrun attempt
RuleID : 40647 - Revision : 4 - Type : BROWSER-IE

Nessus® Vulnerability Scanner

Date Description
2016-12-14 Name : The remote host has a web browser installed that is affected by multiple vuln...
File : smb_nt_ms16-145.nasl - Type : ACT_GATHER_INFO
2016-12-13 Name : The remote host has a web browser installed that is affected by multiple vuln...
File : smb_nt_ms16-144.nasl - Type : ACT_GATHER_INFO
2016-11-08 Name : The remote host has a web browser installed that is affected by multiple vuln...
File : smb_nt_ms16-129.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2017-07-28 09:24:16
  • Multiple Updates
2016-12-20 17:22:57
  • Multiple Updates
2016-12-20 12:05:27
  • Multiple Updates
2016-12-14 13:26:32
  • Multiple Updates
2016-12-13 21:26:52
  • Multiple Updates
2016-12-13 21:18:17
  • First insertion