Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Cumulative Security Update for Microsoft Edge (3204062)
Informations
Name MS16-145 First vendor Publication 2016-12-13
Vendor Microsoft Last vendor Modification 2016-12-13
Severity (Vendor) N/A Revision 1.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.6 Attack Range Network
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Severity Rating: Critical
Revision Note: V1.0 (December 13, 2016): Bulletin published.
Summary: This security update resolves vulnerabilities in Microsoft Edge. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Microsoft Edge. An attacker who successfully exploited the vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than users with administrative user rights.

Original Source

Url : https://technet.microsoft.com/en-us/library/security/MS16-145

CWE : Common Weakness Enumeration

% Id Name
64 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
27 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
9 % CWE-254 Security Features

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 4

Snort® IPS/IDS

Date Description
2019-05-21 Microsoft Edge SIMD memory corruption attempt
RuleID : 49869 - Revision : 1 - Type : BROWSER-IE
2019-05-21 Microsoft Edge SIMD memory corruption attempt
RuleID : 49868 - Revision : 1 - Type : BROWSER-IE
2019-05-07 Microsoft Internet Explorer Typed Array use after free attempt
RuleID : 49687 - Revision : 1 - Type : BROWSER-IE
2019-05-07 Microsoft Internet Explorer Typed Array use after free attempt
RuleID : 49686 - Revision : 1 - Type : BROWSER-IE
2017-05-04 Microsoft Internet Explorer Typed Array use after free attempt
RuleID : 42118 - Revision : 3 - Type : BROWSER-IE
2017-05-04 Microsoft Internet Explorer Typed Array use after free attempt
RuleID : 42117 - Revision : 3 - Type : BROWSER-IE
2017-01-12 Microsoft Internet Explorer title integer overflow attempt
RuleID : 40987 - Revision : 4 - Type : BROWSER-IE
2017-01-12 Microsoft Internet Explorer title integer overflow attempt
RuleID : 40986 - Revision : 4 - Type : BROWSER-IE
2017-01-10 Microsoft Edge iframe information disclosure attempt
RuleID : 40976 - Revision : 2 - Type : BROWSER-IE
2017-01-10 Microsoft Edge iframe information disclosure attempt
RuleID : 40975 - Revision : 2 - Type : BROWSER-IE
2017-01-10 Microsoft Edge spread operator memory corruption attempt
RuleID : 40974 - Revision : 2 - Type : BROWSER-IE
2017-01-10 Microsoft Edge spread operator memory corruption attempt
RuleID : 40973 - Revision : 2 - Type : BROWSER-IE
2017-01-10 Microsoft Edge spread operator memory corruption attempt
RuleID : 40972 - Revision : 2 - Type : BROWSER-IE
2017-01-10 Microsoft Edge spread operator memory corruption attempt
RuleID : 40971 - Revision : 2 - Type : BROWSER-IE
2017-01-10 Microsoft Edge Object.defineProperty type confusion attempt
RuleID : 40970 - Revision : 3 - Type : BROWSER-IE
2017-01-10 Microsoft Edge Object.defineProperty type confusion attempt
RuleID : 40969 - Revision : 3 - Type : BROWSER-IE
2017-01-10 Microsoft Edge SIMD memory corruption attempt
RuleID : 40950 - Revision : 3 - Type : BROWSER-IE
2017-01-10 Microsoft Edge SIMD memory corruption attempt
RuleID : 40949 - Revision : 3 - Type : BROWSER-IE
2017-01-10 Microsoft Edge CSS browser history disclosure attempt
RuleID : 40946 - Revision : 2 - Type : BROWSER-IE
2016-03-14 Microsoft Edge cross site scripting filter bypass attempt
RuleID : 36452 - Revision : 5 - Type : BROWSER-IE

Nessus® Vulnerability Scanner

Date Description
2016-12-14 Name : The remote host has a web browser installed that is affected by multiple vuln...
File : smb_nt_ms16-145.nasl - Type : ACT_GATHER_INFO
2016-12-13 Name : The remote host has a web browser installed that is affected by multiple vuln...
File : smb_nt_ms16-144.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2016-12-20 21:25:28
  • Multiple Updates
2016-12-20 17:22:57
  • Multiple Updates
2016-12-20 12:05:27
  • Multiple Updates
2016-12-15 13:25:11
  • Multiple Updates
2016-12-13 21:26:52
  • Multiple Updates
2016-12-13 21:18:33
  • First insertion