A spoofing vulnerability exists when Microsoft browsers do not properly parse HTTP content. An attacker who successfully exploited this vulnerability could trick a user by redirecting the user to a specially crafted website. The specially crafted website could either spoof content or serve as a pivot to chain an attack with other vulnerabilities in web services.
To exploit the vulnerability, the user must click a specially crafted URL. In an email attack scenario, an attacker could send an email message containing the specially crafted URL to the user in an attempt to convince the user to click it.
In a web-based attack scenario, an attacker could host a specially crafted website designed to appear as a legitimate website to the user. However, the attacker would have no way to force the user to visit the specially crafted website. The attacker would have to convince the user to visit the specially crafted website, typically by way of enticement in an email or instant message, and then convince the user to interact with content on the website.
The update addresses the vulnerability by correcting how Microsoft browsers parse HTTP responses.
{"id": "MS:CVE-2016-3274", "bulletinFamily": "microsoft", "title": "Microsoft Browser Spoofing Vulnerability", "description": "A spoofing vulnerability exists when Microsoft browsers do not properly parse HTTP content. An attacker who successfully exploited this vulnerability could trick a user by redirecting the user to a specially crafted website. The specially crafted website could either spoof content or serve as a pivot to chain an attack with other vulnerabilities in web services.\n\nTo exploit the vulnerability, the user must click a specially crafted URL. In an email attack scenario, an attacker could send an email message containing the specially crafted URL to the user in an attempt to convince the user to click it.\n\nIn a web-based attack scenario, an attacker could host a specially crafted website designed to appear as a legitimate website to the user. However, the attacker would have no way to force the user to visit the specially crafted website. The attacker would have to convince the user to visit the specially crafted website, typically by way of enticement in an email or instant message, and then convince the user to interact with content on the website.\n\nThe update addresses the vulnerability by correcting how Microsoft browsers parse HTTP responses.\n", "published": "2016-07-12T07:00:00", "modified": "2016-07-12T07:00:00", "cvss": {"score": 2.6, "vector": "AV:N/AC:H/Au:N/C:N/I:P/A:N"}, "cvss2": {"cvssV2": {"accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0"}, "exploitabilityScore": 4.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "userInteractionRequired": true}, "cvss3": {"cvssV3": {"attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.0"}, "exploitabilityScore": 1.6, "impactScore": 1.4}, "href": "https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2016-3274", "reporter": "Microsoft", "references": [], "cvelist": ["CVE-2016-3274"], "immutableFields": [], "type": "mscve", "lastseen": "2022-10-26T18:28:17", "edition": 1, "viewCount": 3, "enchantments": {"backreferences": {"references": [{"idList": ["CISA:574A6E25827684C587359C37EF1D5132"], "type": "cisa"}, {"idList": ["CPAI-2016-0547"], "type": "checkpoint_advisories"}, {"idList": ["KB3160005"], "type": "mskb"}, {"idList": ["KLA10844"], "type": "kaspersky"}, {"idList": ["OPENVAS:1361412562310808195"], "type": "openvas"}, {"idList": ["THREATPOST:2C2827FBF9D900F4194802CE8C471B4C"], "type": "threatpost"}, {"idList": ["CVE-2016-3274"], "type": "cve"}, {"idList": ["SMB_NT_MS16-084.NASL", "SMB_NT_MS16-085.NASL"], "type": "nessus"}]}, "dependencies": {"references": [{"idList": ["OPENVAS:1361412562310808195", "OPENVAS:1361412562310807346"], "type": "openvas"}, {"idList": ["CPAI-2016-0547"], "type": "checkpoint_advisories"}, {"idList": ["KB3169991", "KB3169999"], "type": "mskb"}, {"idList": ["SMNTC-91591"], "type": "symantec"}, {"idList": ["KLA11909", "KLA10844"], "type": "kaspersky"}, {"idList": ["CVE-2016-3274"], "type": "cve"}, {"idList": ["SMB_NT_MS16-084.NASL", "SMB_NT_MS16-085.NASL"], "type": "nessus"}]}, "exploitation": null, "score": {"value": 2.5, "vector": "NONE"}, "vulnersScore": 2.5}, "_state": {"dependencies": 1666809388, "score": 1666809538}, "_internal": {"score_hash": "ac707aa28a98d4be64d459893a191ffa"}, "kbList": ["KB3163912", "KB3163017", "KB3163018", "KB3170106", "KB3172985", "KB3160005"], "msrc": "", "mscve": "CVE-2016-3274", "msAffectedSoftware": [{"kb": "KB3172985", "kbSupersedence": "KB3163018", "msplatform": "Windows 10 Version 1511 for x64-based Systems", "name": "internet explorer 11", "operator": "", "version": ""}, {"kb": "KB3163912", "kbSupersedence": "KB3163017", "msplatform": "Windows 10 for 32-bit Systems", "name": "microsoft edge (edgehtml-based)", "operator": "", "version": ""}, {"kb": "KB3163912", "kbSupersedence": "KB3163017", "msplatform": "Windows 10 for x64-based Systems", "name": "internet explorer 11", "operator": "", "version": ""}, {"kb": "KB3172985", "kbSupersedence": "KB3163018", "msplatform": "Windows 10 Version 1511 for x64-based Systems", "name": "microsoft edge (edgehtml-based)", "operator": "", "version": ""}, {"kb": "KB3170106", "kbSupersedence": "KB3160005", "msplatform": "Windows Vista x64 Edition Service Pack 2", "name": "internet explorer 9", "operator": "", "version": ""}, {"kb": "KB3170106", "kbSupersedence": "KB3160005", "msplatform": "Windows 8.1 for 32-bit systems", "name": "internet explorer 11", "operator": "", "version": ""}, {"kb": "KB3170106", "kbSupersedence": "KB3160005", "msplatform": "Windows Server 2012 R2", "name": "internet explorer 11", "operator": "", "version": ""}, {"kb": "KB3170106", "kbSupersedence": "KB3160005", "msplatform": "Windows Server 2008 for x64-based Systems Service Pack 2", "name": "internet explorer 9", "operator": "", "version": ""}, {"kb": "KB3163912", "kbSupersedence": "KB3163017", "msplatform": "Windows 10 for x64-based Systems", "name": "microsoft edge (edgehtml-based)", "operator": "", "version": ""}, {"kb": "KB3163912", "kbSupersedence": "KB3163017", "msplatform": "Windows 10 for 32-bit Systems", "name": "internet explorer 11", "operator": "", "version": ""}, {"kb": "KB3170106", "kbSupersedence": "KB3160005", "msplatform": "Windows Server 2008 for 32-bit Systems Service Pack 2", "name": "internet explorer 9", "operator": "", "version": ""}, {"kb": "KB3170106", "kbSupersedence": "KB3160005", "msplatform": "Windows RT 8.1", "name": "internet explorer 11", "operator": "", "version": ""}, {"kb": "KB3172985", "kbSupersedence": "KB3163018", "msplatform": "Windows 10 Version 1511 for 32-bit Systems", "name": "microsoft edge (edgehtml-based)", "operator": "", "version": ""}, {"kb": "KB3170106", "kbSupersedence": "KB3160005", "msplatform": "Windows Vista Service Pack 2", "name": "internet explorer 9", "operator": "", "version": ""}, {"kb": "KB3172985", "kbSupersedence": "KB3163018", "msplatform": "Windows 10 Version 1511 for 32-bit Systems", "name": "internet explorer 11", "operator": "", "version": ""}, {"kb": "KB3170106", "kbSupersedence": "KB3160005", "msplatform": "Windows 8.1 for x64-based systems", "name": "internet explorer 11", "operator": "", "version": ""}, {"kb": "KB3170106", "kbSupersedence": "KB3160005", "msplatform": "Windows Server 2012", "name": "internet explorer 10", "operator": "", "version": ""}], "vendorCvss": {"baseScore": "5.4", "temporalScore": "4.9", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:P/RL:O/RC:C"}}
{"checkpoint_advisories": [{"lastseen": "2021-12-17T12:00:55", "description": "A spoofing vulnerability exists in Microsoft Internet Explorer and EDGE browsers. The vulnerability is due to improper parsing of HTTP content. A remote attacker can exploit this issue by enticing a target victim to open a specially crafted web page.", "cvss3": {"exploitabilityScore": 1.6, "cvssV3": {"baseSeverity": "LOW", "confidentialityImpact": "NONE", "attackComplexity": "HIGH", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "NONE", "integrityImpact": "LOW", "baseScore": 3.1, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N", "userInteraction": "REQUIRED", "version": "3.0"}, "impactScore": 1.4}, "published": "2016-07-12T00:00:00", "type": "checkpoint_advisories", "title": "Microsoft Browser Spoofing (MS16-084: CVE-2016-3274)", "bulletinFamily": "info", "cvss2": {"severity": "LOW", "exploitabilityScore": 4.9, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "HIGH", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 2.6, "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2016-3274"], "modified": "2016-07-12T00:00:00", "id": "CPAI-2016-0547", "href": "", "cvss": {"score": 2.6, "vector": "AV:N/AC:H/Au:N/C:N/I:P/A:N"}}], "symantec": [{"lastseen": "2021-06-08T19:04:20", "description": "### Description\n\nMicrosoft Edge and Internet Explorer are prone to a security vulnerability that may allow attackers to conduct spoofing attacks. An attacker can exploit this issue to conduct spoofing attacks and perform unauthorized actions; other attacks are also possible.\n\n### Technologies Affected\n\n * Microsoft Edge \n * Microsoft Internet Explorer 10 \n * Microsoft Internet Explorer 11 \n * Microsoft Internet Explorer 9 \n\n### Recommendations\n\n**Run all software as a nonprivileged user with minimal access rights.** \nRun all non-administrative software as a non-administrative user with the least amount of privileges required to successfully operate. This will greatly reduce the potential damage that successful exploitation may achieve.\n\n**Run all software as a nonprivileged user with minimal access rights.** \nTo reduce the impact of latent vulnerabilities, always run nonadministrative software as an unprivileged user with minimal access rights.\n\n**Deploy network intrusion detection systems to monitor network traffic for malicious activity.** \nDeploy NIDS to monitor network traffic for signs of anomalous or suspicious activity. This includes but is not limited to unexplained incoming and outgoing traffic. This may indicate exploit attempts or activity that results from successful exploits.\n\n**Do not follow links provided by unknown or untrusted sources.** \nNever follow links provided by unknown or untrusted sources.\n\n**Do not follow links provided by unknown or untrusted sources.** \nNever follow links provided by unknown or untrusted sources.\n\n**Set web browser security to disable the execution of JavaScript.** \nSince a successful exploit of this issue allows malicious code to execute in web clients, consider disabling support for script code and active content within the client browser. Note that this mitigation tactic might adversely affect legitimate websites that rely on the execution of browser-based script code.\n\n**Set web browser security to disable the execution of script code or active content.** \nSince the exploitation of some of these issues allows the execution of malicious script code in web clients, consider disabling support for script code and active content within the client browser. Note that this mitigation tactic might adversely affect websites that rely on the execution of browser-based script code.\n\nUpdates are available. Please see the references or vendor advisory for more information.\n", "edition": 2, "cvss3": {}, "published": "2016-07-12T00:00:00", "type": "symantec", "title": "Microsoft Edge and Internet Explorer CVE-2016-3274 Spoofing Vulnerability", "bulletinFamily": "software", "cvss2": {}, "cvelist": ["CVE-2016-3274"], "modified": "2016-07-12T00:00:00", "id": "SMNTC-91591", "href": "https://www.symantec.com/content/symantec/english/en/security-center/vulnerabilities/writeup.html/91591", "cvss": {"score": 2.6, "vector": "AV:NETWORK/AC:HIGH/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}], "cve": [{"lastseen": "2022-03-23T13:20:37", "description": "Microsoft Internet Explorer 9 through 11 and Microsoft Edge allow remote attackers to conduct content-spoofing attacks via a crafted URL, aka \"Microsoft Browser Spoofing Vulnerability.\"", "cvss3": {"exploitabilityScore": 1.6, "cvssV3": {"baseSeverity": "LOW", "confidentialityImpact": "NONE", "attackComplexity": "HIGH", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "baseScore": 3.1, "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.0", "userInteraction": "REQUIRED"}, "impactScore": 1.4}, "published": "2016-07-13T01:59:00", "type": "cve", "title": "CVE-2016-3274", "cwe": ["CWE-284"], "bulletinFamily": "NVD", "cvss2": {"severity": "LOW", "exploitabilityScore": 4.9, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "HIGH", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 2.6, "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2016-3274"], "modified": "2018-10-12T22:12:00", "cpe": ["cpe:/a:microsoft:internet_explorer:11", "cpe:/a:microsoft:edge:*", "cpe:/a:microsoft:internet_explorer:10", "cpe:/a:microsoft:internet_explorer:9"], "id": "CVE-2016-3274", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-3274", "cvss": {"score": 2.6, "vector": "AV:N/AC:H/Au:N/C:N/I:P/A:N"}, "cpe23": ["cpe:2.3:a:microsoft:internet_explorer:11:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:9:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:edge:*:*:*:*:*:*:*:*"]}], "nessus": [{"lastseen": "2023-01-11T16:40:16", "description": "The version of Microsoft Edge installed on the remote Windows host is missing Cumulative Security Update 3169999. It is, therefore, affected by multiple vulnerabilities :\n\n - A security feature bypass vulnerability exists due to a failure to properly implement Address Space Layout Randomization (ASLR). An unauthenticated, remote attacker can exploit this, by convincing a user to visit a website that hosts crafted content, to bypass the ASLR security feature, resulting in the ability to predict memory offsets in a call stack. (CVE-2016-3244)\n\n - Multiple remote code execution vulnerabilities exist due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit these, via a crafted website or email, to corrupt memory, resulting in the execution of arbitrary code within the context of the current user. (CVE-2016-3246, CVE-2016-3264)\n\n - Multiple remote code execution vulnerabilities exist in the Chakra JavaScript engine due to improper handling of objects in memory. An unauthenticated, remote attacker can exploit these, by convincing a user to visit a specially crafted website or open a specially crafted Microsoft Office document that hosts the Edge rendering engine, to corrupt memory, resulting in the execution of arbitrary code within the context of the current user.\n (CVE-2016-3248, CVE-2016-3259, CVE-2016-3260, CVE-2016-3265, CVE-2016-3269)\n\n - An information disclosure vulnerability exists in VBScript due to improper disclosure of the contents of its memory. An unauthenticated, remote attacker who has knowledge of the memory address where an object was created can exploit this issue to disclose potentially sensitive information. (CVE-2016-3271)\n\n - An information disclosure vulnerability exists in the Microsoft Browser XSS Filter due to improper validation of content. An unauthenticated, remote attacker can exploit this, via a website that hosts content with specially crafted JavaScript, to disclose potentially sensitive information. (CVE-2016-3273)\n\n - Multiple spoofing vulnerabilities exist due to improper parsing of HTTP or HTML content. An unauthenticated, remote attacker can exploit these to redirect a user to a malicious website having spoofed contents.\n (CVE-2016-3274, CVE-2016-3276)\n\n - An unspecified information disclosure vulnerability exists due to improper handling of objects in memory that allows an unauthenticated, remote attacker to disclose potentially sensitive information.\n (CVE-2016-3277)", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 8.8, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2016-07-12T00:00:00", "type": "nessus", "title": "MS16-085: Cumulative Security Update for Microsoft Edge (3169999)", "bulletinFamily": "scanner", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2016-3244", "CVE-2016-3246", "CVE-2016-3248", "CVE-2016-3259", "CVE-2016-3260", "CVE-2016-3264", "CVE-2016-3265", "CVE-2016-3269", "CVE-2016-3271", "CVE-2016-3273", "CVE-2016-3274", "CVE-2016-3276", "CVE-2016-3277"], "modified": "2019-11-19T00:00:00", "cpe": ["cpe:/o:microsoft:windows", "cpe:/a:microsoft:edge"], "id": "SMB_NT_MS16-085.NASL", "href": "https://www.tenable.com/plugins/nessus/92016", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(92016);\n script_version(\"1.14\");\n script_cvs_date(\"Date: 2019/11/19\");\n\n script_cve_id(\n \"CVE-2016-3244\",\n \"CVE-2016-3246\",\n \"CVE-2016-3248\",\n \"CVE-2016-3259\",\n \"CVE-2016-3260\",\n \"CVE-2016-3264\",\n \"CVE-2016-3265\",\n \"CVE-2016-3269\",\n \"CVE-2016-3271\",\n \"CVE-2016-3273\",\n \"CVE-2016-3274\",\n \"CVE-2016-3276\",\n \"CVE-2016-3277\"\n );\n script_bugtraq_id(\n 91573,\n 91576,\n 91578,\n 91580,\n 91581,\n 91586,\n 91591,\n 91593,\n 91595,\n 91596,\n 91598,\n 91599,\n 91602\n );\n script_xref(name:\"MSFT\", value:\"MS16-085\");\n script_xref(name:\"MSKB\", value:\"3172985\");\n script_xref(name:\"MSKB\", value:\"3163912\");\n\n script_name(english:\"MS16-085: Cumulative Security Update for Microsoft Edge (3169999)\");\n script_summary(english:\"Checks the file version of edgehtml.dll.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote host has a web browser installed that is affected by\nmultiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The version of Microsoft Edge installed on the remote Windows host is\nmissing Cumulative Security Update 3169999. It is, therefore, affected\nby multiple vulnerabilities :\n\n - A security feature bypass vulnerability exists due to a\n failure to properly implement Address Space Layout\n Randomization (ASLR). An unauthenticated, remote\n attacker can exploit this, by convincing a user to visit\n a website that hosts crafted content, to bypass the ASLR\n security feature, resulting in the ability to predict\n memory offsets in a call stack. (CVE-2016-3244)\n\n - Multiple remote code execution vulnerabilities exist due\n to improper handling of objects in memory. An\n unauthenticated, remote attacker can exploit these, via a\n crafted website or email, to corrupt memory, resulting in\n the execution of arbitrary code within the context of the\n current user. (CVE-2016-3246, CVE-2016-3264)\n\n - Multiple remote code execution vulnerabilities exist in\n the Chakra JavaScript engine due to improper handling of\n objects in memory. An unauthenticated, remote attacker\n can exploit these, by convincing a user to visit a\n specially crafted website or open a specially crafted\n Microsoft Office document that hosts the Edge rendering\n engine, to corrupt memory, resulting in the execution of\n arbitrary code within the context of the current user.\n (CVE-2016-3248, CVE-2016-3259, CVE-2016-3260,\n CVE-2016-3265, CVE-2016-3269)\n\n - An information disclosure vulnerability exists in\n VBScript due to improper disclosure of the contents of\n its memory. An unauthenticated, remote attacker who has\n knowledge of the memory address where an object was\n created can exploit this issue to disclose potentially\n sensitive information. (CVE-2016-3271)\n\n - An information disclosure vulnerability exists in the\n Microsoft Browser XSS Filter due to improper validation\n of content. An unauthenticated, remote attacker can\n exploit this, via a website that hosts content with\n specially crafted JavaScript, to disclose potentially\n sensitive information. (CVE-2016-3273)\n\n - Multiple spoofing vulnerabilities exist due to improper\n parsing of HTTP or HTML content. An unauthenticated,\n remote attacker can exploit these to redirect a user\n to a malicious website having spoofed contents.\n (CVE-2016-3274, CVE-2016-3276)\n\n - An unspecified information disclosure vulnerability\n exists due to improper handling of objects in memory\n that allows an unauthenticated, remote attacker to\n disclose potentially sensitive information.\n (CVE-2016-3277)\");\n script_set_attribute(attribute:\"see_also\", value:\"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2016/ms16-085\");\n script_set_attribute(attribute:\"solution\", value:\n\"Microsoft has released a set of patches for Windows 10.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:H/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2016-3269\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2016/07/12\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2016/07/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2016/07/12\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:microsoft:windows\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:edge\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"smb_func.inc\");\ninclude(\"smb_hotfixes.inc\");\ninclude(\"smb_hotfixes_fcheck.inc\");\ninclude(\"smb_reg_query.inc\");\ninclude(\"misc_func.inc\");\n\nget_kb_item_or_exit('SMB/MS_Bulletin_Checks/Possible');\n\nbulletin = 'MS16-085';\nkbs = make_list('3172985', '3163912');\n\nif (get_kb_item('Host/patch_management_checks')) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);\n\nget_kb_item_or_exit(\"SMB/Registry/Enumerated\");\nget_kb_item_or_exit('SMB/WindowsVersion', exit_code:1);\n\n# Server core is not affected\nif (hotfix_check_server_core() == 1) audit(AUDIT_WIN_SERVER_CORE);\n\nif (hotfix_check_sp_range(win10:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);\n\nshare = hotfix_get_systemdrive(exit_on_fail:TRUE, as_share:TRUE);\nif (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);\n\nif (\n# Windows 10\n hotfix_is_vulnerable(os:\"10\", sp:0, file:\"edgehtml.dll\", version:\"11.0.10586.494\", os_build:\"10586\", dir:\"\\system32\", bulletin:bulletin, kb:\"3172985\") ||\n hotfix_is_vulnerable(os:\"10\", sp:0, file:\"edgehtml.dll\", version:\"11.0.10240.17024\", os_build:\"10240\", dir:\"\\system32\", bulletin:bulletin, kb:\"3163912\")\n)\n{\n set_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_hole();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, 'affected');\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2023-01-17T14:22:37", "description": "The version of Internet Explorer installed on the remote host is missing Cumulative Security Update 3169991. It is, therefore, affected by multiple vulnerabilities, the majority of which are remote code execution vulnerabilities. An unauthenticated, remote attacker can exploit these issues by convincing a user to visit a specially crafted website, resulting in the execution of arbitrary code in the context of the current user.", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 8.8, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2016-07-12T00:00:00", "type": "nessus", "title": "MS16-084: Cumulative Security Update for Internet Explorer (3169991)", "bulletinFamily": "scanner", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2016-3204", "CVE-2016-3240", "CVE-2016-3241", "CVE-2016-3242", "CVE-2016-3243", "CVE-2016-3245", "CVE-2016-3248", "CVE-2016-3259", "CVE-2016-3260", "CVE-2016-3261", "CVE-2016-3264", "CVE-2016-3273", "CVE-2016-3274", "CVE-2016-3277"], "modified": "2019-11-14T00:00:00", "cpe": ["cpe:/o:microsoft:windows", "cpe:/a:microsoft:ie"], "id": "SMB_NT_MS16-084.NASL", "href": "https://www.tenable.com/plugins/nessus/92015", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(92015);\n script_version(\"1.14\");\n script_cvs_date(\"Date: 2019/11/14\");\n\n script_cve_id(\n \"CVE-2016-3204\",\n \"CVE-2016-3240\",\n \"CVE-2016-3241\",\n \"CVE-2016-3242\",\n \"CVE-2016-3243\",\n \"CVE-2016-3245\",\n \"CVE-2016-3248\",\n \"CVE-2016-3259\",\n \"CVE-2016-3260\",\n \"CVE-2016-3261\",\n \"CVE-2016-3264\",\n \"CVE-2016-3273\",\n \"CVE-2016-3274\",\n \"CVE-2016-3277\"\n );\n script_bugtraq_id(\n 91568,\n 91569,\n 91570,\n 91571,\n 91575,\n 91576,\n 91578,\n 91580,\n 91581,\n 91584,\n 91585,\n 91591,\n 91596,\n 91598\n );\n script_xref(name:\"MSFT\", value:\"MS16-084\");\n script_xref(name:\"MSKB\", value:\"3170106\");\n script_xref(name:\"MSKB\", value:\"3163912\");\n script_xref(name:\"MSKB\", value:\"3172985\");\n\n script_name(english:\"MS16-084: Cumulative Security Update for Internet Explorer (3169991)\");\n script_summary(english:\"Checks the version of mshtml.dll.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote host has a web browser installed that is affected by\nmultiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The version of Internet Explorer installed on the remote host is\nmissing Cumulative Security Update 3169991. It is, therefore, affected\nby multiple vulnerabilities, the majority of which are remote code\nexecution vulnerabilities. An unauthenticated, remote attacker can\nexploit these issues by convincing a user to visit a specially crafted\nwebsite, resulting in the execution of arbitrary code in the context\nof the current user.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2016/ms16-084\");\n script_set_attribute(attribute:\"solution\", value:\n\"Microsoft has released a set of patches for Internet Explorer 9, 10,\nand 11.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:H/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2016-3260\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2016/07/12\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2016/07/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2016/07/12\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:microsoft:windows\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:ie\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"smb_hotfixes_fcheck.inc\");\ninclude(\"smb_hotfixes.inc\");\ninclude(\"smb_func.inc\");\ninclude(\"smb_reg_query.inc\");\ninclude(\"misc_func.inc\");\n\nget_kb_item_or_exit(\"SMB/MS_Bulletin_Checks/Possible\");\n\nbulletin = 'MS16-084';\nkbs = make_list('3170106', '3163912', '3172985');\n\nif (get_kb_item(\"Host/patch_management_checks\")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);\n\nget_kb_item_or_exit(\"SMB/Registry/Enumerated\");\nget_kb_item_or_exit(\"SMB/WindowsVersion\", exit_code:1);\n\nif (hotfix_check_sp_range(vista:'2', win7:'1', win8:'0', win81:'0', win10:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);\n\nproductname = get_kb_item_or_exit(\"SMB/ProductName\", exit_code:1);\nif (\"Windows 8\" >< productname && \"8.1\" >!< productname)\n audit(AUDIT_OS_SP_NOT_VULN);\n\nif (hotfix_check_server_core() == 1) audit(AUDIT_WIN_SERVER_CORE);\n\nshare = hotfix_get_systemdrive(as_share:TRUE, exit_on_fail:TRUE);\nif (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);\n\nif (\n # Windows 10\n hotfix_is_vulnerable(os:\"10\", sp:0, file:\"mshtml.dll\", version:\"11.0.10586.494\", os_build:\"10586\", dir:\"\\system32\", bulletin:bulletin, kb:\"3172985\") ||\n hotfix_is_vulnerable(os:\"10\", sp:0, file:\"mshtml.dll\", version:\"11.0.10240.17022\", os_build:\"10240\", dir:\"\\system32\", bulletin:bulletin, kb:\"3163912\") ||\n\n # Windows 8.1 / Windows Server 2012 R2\n # Internet Explorer 11\n hotfix_is_vulnerable(os:\"6.3\", sp:0, file:\"mshtml.dll\", version:\"11.0.9600.18378\", min_version:\"11.0.9600.17000\", dir:\"\\system32\", bulletin:bulletin, kb:\"3170106\") ||\n\n # Windows Server 2012\n # Internet Explorer 10\n hotfix_is_vulnerable(os:\"6.2\", sp:0, file:\"mshtml.dll\", version:\"10.0.9200.21896\", min_version:\"10.0.9200.16000\", dir:\"\\system32\", bulletin:bulletin, kb:\"3170106\") ||\n\n # Windows 7 / Server 2008 R2\n # Internet Explorer 11\n hotfix_is_vulnerable(os:\"6.1\", sp:1, file:\"mshtml.dll\", version:\"11.0.9600.18377\", min_version:\"11.0.9600.17000\", dir:\"\\system32\", bulletin:bulletin, kb:\"3170106\") ||\n\n # Vista / Windows Server 2008\n # Internet Explorer 9\n hotfix_is_vulnerable(os:\"6.0\", sp:2, file:\"mshtml.dll\", version:\"9.0.8112.20915\", min_version:\"9.0.8112.20000\", dir:\"\\system32\", bulletin:bulletin, kb:\"3170106\") ||\n hotfix_is_vulnerable(os:\"6.0\", sp:2, file:\"mshtml.dll\", version:\"9.0.8112.16800\", min_version:\"9.0.8112.16000\", dir:\"\\system32\", bulletin:bulletin, kb:\"3170106\")\n)\n{\n set_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_hole();\n hotfix_check_fversion_end();\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, 'affected');\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "openvas": [{"lastseen": "2020-01-08T13:56:56", "description": "This host is missing a critical security\n update according to Microsoft Bulletin MS16-085.", "cvss3": {}, "published": "2016-07-13T00:00:00", "type": "openvas", "title": "Microsoft Edge Multiple Vulnerabilities (3169999)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2016-3277", "CVE-2016-3269", "CVE-2016-3248", "CVE-2016-3246", "CVE-2016-3271", "CVE-2016-3264", "CVE-2016-3244", "CVE-2016-3274", "CVE-2016-3265", "CVE-2016-3273", "CVE-2016-3259", "CVE-2016-3260", "CVE-2016-3276"], "modified": "2019-12-20T00:00:00", "id": "OPENVAS:1361412562310807346", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310807346", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Microsoft Edge Multiple Vulnerabilities (3169999)\n#\n# Authors:\n# Antu Sanadi <santu@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2016 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.807346\");\n script_version(\"2019-12-20T10:24:46+0000\");\n script_cve_id(\"CVE-2016-3244\", \"CVE-2016-3246\", \"CVE-2016-3248\", \"CVE-2016-3259\",\n \"CVE-2016-3260\", \"CVE-2016-3264\", \"CVE-2016-3265\", \"CVE-2016-3269\",\n \"CVE-2016-3271\", \"CVE-2016-3273\", \"CVE-2016-3274\", \"CVE-2016-3276\",\n \"CVE-2016-3277\");\n script_bugtraq_id(91599, 91602, 91578, 91581, 91580, 91598, 91573, 91595, 91586,\n 91576, 91591, 91593, 91596);\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"2019-12-20 10:24:46 +0000 (Fri, 20 Dec 2019)\");\n script_tag(name:\"creation_date\", value:\"2016-07-13 08:14:54 +0530 (Wed, 13 Jul 2016)\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_name(\"Microsoft Edge Multiple Vulnerabilities (3169999)\");\n\n script_tag(name:\"summary\", value:\"This host is missing a critical security\n update according to Microsoft Bulletin MS16-085.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"Multiple flaws exist due to,\n\n - A security feature bypass exists when Microsoft Edge does not properly\n implement Address Space Layout Randomization (ASLR).\n\n - Multiple remote code execution vulnerabilities exist when Microsoft Edge\n improperly accesses objects in memory.\n\n - Multiple remote code execution vulnerabilities exist in the way that the\n Chakra JavaScript engine renders when handling objects in memory\n\n - A spoofing vulnerability exists when a Microsoft browser does not properly\n parse HTTP content.\n\n - A spoofing vulnerability exists when the Microsoft Browser in reader mode\n does not properly parse HTML content.\n\n - An information disclosure vulnerability exists when the Microsoft Browser\n improperly handles objects in memory.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow remote\n attackers to trick a user into loading a page containing malicious content,\n to trick the user into opening the .pdf file and read information in the context\n of the current user and to execute arbitrary code.\");\n\n script_tag(name:\"affected\", value:\"- Microsoft Windows 10 x32/x64\n\n - Microsoft Windows 10 Version 1511 x32/x64\");\n\n script_tag(name:\"solution\", value:\"The vendor has released updates. Please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/kb/3163912\");\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/kb/3172985\");\n script_xref(name:\"URL\", value:\"https://technet.microsoft.com/library/security/MS16-085\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2016 Greenbone Networks GmbH\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"gb_microsoft_edge_detect.nasl\");\n script_require_ports(139, 445);\n script_mandatory_keys(\"MS/Edge/Installed\");\n\n exit(0);\n}\n\ninclude(\"smb_nt.inc\");\ninclude(\"secpod_reg.inc\");\ninclude(\"host_details.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\nif(hotfix_check_sp(win10:1, win10x64:1) <= 0){\n exit(0);\n}\n\nsysPath = smb_get_system32root();\nif(!sysPath ){\n exit(0);\n}\n\nedgedllVer = fetch_file_version(sysPath:sysPath, file_name:\"edgehtml.dll\");\nif(!edgedllVer){\n exit(0);\n}\n\nif(hotfix_check_sp(win10:1, win10x64:1) > 0)\n{\n if(version_is_less(version:edgedllVer, test_version:\"11.0.10240.17024\"))\n {\n Vulnerable_range = \"Less than 11.0.10240.17024\";\n VULN = TRUE ;\n }\n\n else if(version_in_range(version:edgedllVer, test_version:\"11.0.10586.0\", test_version2:\"11.0.10586.493\"))\n {\n Vulnerable_range = \"11.0.10586.0 - 11.0.10586.493\";\n VULN = TRUE ;\n }\n}\n\n\nif(VULN)\n{\n report = 'File checked: ' + sysPath + \"\\edgehtml.dll\" + '\\n' +\n 'File version: ' + edgedllVer + '\\n' +\n 'Vulnerable range: ' + Vulnerable_range + '\\n' ;\n security_message(data:report);\n exit(0);\n}\n\nexit(0);\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-06-10T19:47:30", "bulletinFamily": "scanner", "cvelist": ["CVE-2016-3277", "CVE-2016-3240", "CVE-2016-3248", "CVE-2016-3261", "CVE-2016-3264", "CVE-2016-3241", "CVE-2016-3274", "CVE-2016-3243", "CVE-2016-3273", "CVE-2016-3204", "CVE-2016-3245", "CVE-2016-3259", "CVE-2016-3242", "CVE-2016-3260", "CVE-2016-3276"], "description": "This host is missing a critical security\n update according to Microsoft Bulletin MS16-084.", "modified": "2020-06-08T00:00:00", "published": "2016-07-13T00:00:00", "id": "OPENVAS:1361412562310808195", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310808195", "type": "openvas", "title": "Microsoft Internet Explorer Multiple Vulnerabilities (3169991)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Microsoft Internet Explorer Multiple Vulnerabilities (3169991)\n#\n# Authors:\n# Kashinath T <tkashinath@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2016 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nCPE = \"cpe:/a:microsoft:ie\";\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.808195\");\n script_version(\"2020-06-08T14:40:48+0000\");\n script_cve_id(\"CVE-2016-3204\", \"CVE-2016-3240\", \"CVE-2016-3241\", \"CVE-2016-3242\",\n \"CVE-2016-3243\", \"CVE-2016-3245\", \"CVE-2016-3248\", \"CVE-2016-3259\",\n \"CVE-2016-3260\", \"CVE-2016-3261\", \"CVE-2016-3264\", \"CVE-2016-3273\",\n \"CVE-2016-3274\", \"CVE-2016-3276\", \"CVE-2016-3277\");\n script_bugtraq_id(91584, 91568, 91569, 91570, 91571, 91585, 91578, 91581, 91580,\n 91575, 91598, 91576, 91591, 91593, 91596);\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"2020-06-08 14:40:48 +0000 (Mon, 08 Jun 2020)\");\n script_tag(name:\"creation_date\", value:\"2016-07-13 08:27:39 +0530 (Wed, 13 Jul 2016)\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_name(\"Microsoft Internet Explorer Multiple Vulnerabilities (3169991)\");\n\n script_tag(name:\"summary\", value:\"This host is missing a critical security\n update according to Microsoft Bulletin MS16-084.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"Multiple flaws exist due to\n\n - An improper access of objects in memory by Internet Explorer.\n\n - An error in the way JScript 9 and VBScript engines render when\n handling objects in memory in Internet Explorer.\n\n - An improper validation of JavaScript in Microsoft Browser XSS Filter.\n\n - An error in parsing of HTML in Internet explorer.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow remote\n attackers to bypass security and gain the same user rights as the current user,\n leads to information disclosure, and memory corruption, also allows to perform\n remote code execution.\");\n\n script_tag(name:\"affected\", value:\"Microsoft Internet Explorer version 9.x/10.x/11.x.\");\n\n script_tag(name:\"solution\", value:\"The vendor has released updates. Please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/en-us/kb/3169991\");\n script_xref(name:\"URL\", value:\"https://technet.microsoft.com/library/security/MS16-084\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2016 Greenbone Networks GmbH\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"gb_ms_ie_detect.nasl\");\n script_require_ports(139, 445);\n script_mandatory_keys(\"MS/IE/Version\");\n exit(0);\n}\n\ninclude(\"smb_nt.inc\");\ninclude(\"secpod_reg.inc\");\ninclude(\"host_details.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\nif(hotfix_check_sp(winVista:3, winVistax64:3, win2008x64:3, win7:2, win7x64:2, win2008:3, win2008r2:2,\n win2012:1, win2012R2:1, win8_1:1, win8_1x64:1, win10:1, win10x64:1) <= 0){\n exit(0);\n}\n\niePath = smb_get_systemroot();\nif(!iePath ){\n exit(0);\n}\n\niedllVer = fetch_file_version(sysPath:iePath, file_name:\"system32\\Mshtml.dll\");\nif(!iedllVer){\n exit(0);\n}\n\nif(hotfix_check_sp(winVista:3, win2008:3, winVistax64:3, win2008x64:3) > 0)\n{\n if(version_in_range(version:iedllVer, test_version:\"9.0.8112.16000\", test_version2:\"9.0.8112.16799\"))\n {\n Vulnerable_range = \"9.0.8112.16000 - 9.0.8112.16799\";\n VULN = TRUE ;\n }\n else if(version_in_range(version:iedllVer, test_version:\"9.0.8112.20000\", test_version2:\"9.0.8112.20914\"))\n {\n Vulnerable_range = \"9.0.8112.20000 - 9.0.8112.20914\";\n VULN = TRUE ;\n }\n}\n\n## Only LDR version available, irrespective of underlying system, patch updates file to LDR\n## Tested on Win 2012\nelse if(hotfix_check_sp(win2012:1) > 0)\n{\n if(version_in_range(version:iedllVer, test_version:\"10.0.9200.16000\", test_version2:\"10.0.9200.21895\"))\n {\n Vulnerable_range = \"10.0.9200.16000 - 10.0.9200.21895\";\n VULN = TRUE ;\n }\n}\n\nelse if(hotfix_check_sp(win8_1:1, win8_1x64:1, win2012R2:1) > 0)\n{\n if(version_in_range(version:iedllVer, test_version:\"11.0.9600.00000\", test_version2:\"11.0.9600.18377\"))\n {\n Vulnerable_range = \"11.0.9600.00000 - 11.0.9600.18377\";\n VULN = TRUE ;\n }\n}\n\nelse if(hotfix_check_sp(win7:2, win7x64:2, win2008r2:2) > 0)\n{\n if(version_in_range(version:iedllVer, test_version:\"11.0.9600.00000\", test_version2:\"11.0.9600.18376\"))\n {\n Vulnerable_range = \"11.0.9600.00000 - 11.0.9600.18376\";\n VULN = TRUE ;\n }\n}\nelse if(hotfix_check_sp(win10:1, win10x64:1) > 0)\n{\n if(version_in_range(version:iedllVer, test_version:\"11.0.10586.0\", test_version2:\"11.0.10586.493\"))\n {\n Vulnerable_range = \"11.0.10586.0 - 11.0.10586.493\";\n VULN = TRUE ;\n }\n\n else if(version_is_less(version:iedllVer, test_version:\"11.0.10240.17022\"))\n {\n Vulnerable_range = \"Less than 11.0.10240.17022\";\n VULN = TRUE ;\n }\n}\n\n\nif(VULN)\n{\n report = 'File checked: ' + iePath + \"\\system32\\Mshtml.dll\" + '\\n' +\n 'File version: ' + iedllVer + '\\n' +\n 'Vulnerable range: ' + Vulnerable_range + '\\n' ;\n security_message(data:report);\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "mskb": [{"lastseen": "2021-01-01T22:51:37", "description": "<html><body><p>Resolves a vulnerability in Microsoft Edge that could allow remote code execution if a user views a specially crafted webpage in Microsoft Edge.</p><h2>Summary</h2><div class=\"kb-summary-section section\">This security update resolves multiple vulnerabilities in Microsoft Edge. The most severe of these vulnerabilities could allow remote code execution if a user views a specially crafted webpage in Microsoft Edge. To learn more about the vulnerability, see <a href=\"https://technet.microsoft.com/library/security/ms16-085\" id=\"kb-link-2\" target=\"_self\">Microsoft Security Bulletin MS16-085</a>. <span></span></div><h2>How to obtain and install the update</h2><div class=\"kb-resolution-section section\"><h3 class=\"sbody-h3\">Windows Update</h3>This update is available through Windows Update and Microsoft Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to get security updates automatically, see the \"Turn on automatic updating in Control Panel\" section of <a href=\"https://technet.microsoft.com/library/security/ms16-085 \" id=\"kb-link-3\" target=\"_self\">Microsoft Security Bulletin MS16-085</a>.</div><h2></h2><div class=\"kb-moreinformation-section section\"><h3 class=\"sbody-h3\">More information about this security update</h3>The following articles contain more information about this security update:<ul class=\"sbody-free_list\"><li><a href=\"https://support.microsoft.com/en-us/help/3163912\" id=\"kb-link-4\">3163912 </a> Cumulative update for Windows 10: July 12, 2016 </li><li><a href=\"https://support.microsoft.com/en-us/help/3172985\" id=\"kb-link-5\">3172985 </a> Cumulative update for Windows 10 Version 1511 and Windows Server 2016 Technical Preview 4: July 12, 2016 </li></ul><div class=\"faq-section\" faq-section=\"\"><div class=\"faq-panel\"><div class=\"faq-panel-heading\" faq-panel-heading=\"\"><span class=\"link-expand-image\"><span class=\"faq-chevron win-icon win-icon-ChevronUpSmall\"></span></span><span class=\"bold btn-link link-expand-text\"><span class=\"bold btn-link\">Security update deployment information</span></span></div><div class=\"faq-panel-body\" faq-panel-body=\"\"><span><div class=\"kb-collapsible kb-collapsible-collapsed\"><h4 class=\"sbody-h4\">Windows 10 (all editions)</h4><h5 class=\"sbody-h5 text-subtitle\">Reference table</h5>The following table contains the security update information for this software. <br/><br/><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Security update file name</span></td><td class=\"sbody-td\">For all supported 32-bit editions of Windows 10:<br/><span class=\"text-base\">Windows10.0-KB3163912-x86.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td><td class=\"sbody-td\">For all supported x64-based editions of Windows 10:<br/><span class=\"text-base\">Windows10.0-KB</span><span class=\"text-base\">3163912</span><span class=\"text-base\">-x64.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td><td class=\"sbody-td\">For all supported 32-bit editions of Windows 10 Version 1511:<br/><span class=\"text-base\">Windows10.0-KB3172985-x86.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td><td class=\"sbody-td\">For all supported x64-based editions of Windows 10 Version 1511:<br/><span class=\"text-base\">Windows10.0-KB</span><span class=\"text-base\">3172985</span><span class=\"text-base\">-x64.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Installation switches</span></td><td class=\"sbody-td\">See <a href=\"https://support.microsoft.com/help/934307\" id=\"kb-link-6\" target=\"_self\">Microsoft Knowledge Base Article 934307</a></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Restart requirement</span></td><td class=\"sbody-td\">A system restart is required after you apply this security update.</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Removal information</span></td><td class=\"sbody-td\">To uninstall an update installed by WUSA, use the <span class=\"text-base\">/Uninstall</span> setup switch or click <strong class=\"uiterm\">Control Panel</strong>, click <strong class=\"uiterm\">System and Security</strong>, click <strong class=\"uiterm\">Windows Update</strong>,\u00a0click\u00a0<strong class=\"uiterm\">Installed updates</strong> under <strong class=\"uiterm\">See also</strong>, and then select from the list of updates.</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File information</span></td><td class=\"sbody-td\">See <a href=\"https://support.microsoft.com/help/3163912\" id=\"kb-link-7\" target=\"_self\">Microsoft Knowledge Base Article 3163912</a><br/>See <a href=\"https://support.microsoft.com/help/3172985\" id=\"kb-link-8\" target=\"_self\">Microsoft Knowledge Base Article 3172985</a></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Registry key verification</span></td><td class=\"sbody-td\"><span class=\"text-base\">Note</span> A registry key does not exist to validate the presence of this update.</td></tr></table></div><br/></div><br/></span></div></div></div><div class=\"faq-section\" faq-section=\"\"><div class=\"faq-panel\"><div class=\"faq-panel-heading\" faq-panel-heading=\"\"><span class=\"link-expand-image\"><span class=\"faq-chevron win-icon win-icon-ChevronUpSmall\"></span></span><span class=\"bold btn-link link-expand-text\"><span class=\"bold btn-link\">How to get help and support for this security update</span></span></div><div class=\"faq-panel-body\" faq-panel-body=\"\"><span><div class=\"kb-collapsible kb-collapsible-collapsed\">Help for installing updates: <a href=\"https://support.microsoft.com/ph/6527\" id=\"kb-link-9\" target=\"_self\">Support for Microsoft Update</a><br/><br/>Security solutions for IT professionals: <a href=\"https://technet.microsoft.com/security/bb980617.aspx\" id=\"kb-link-10\" target=\"_self\">TechNet Security Troubleshooting and Support</a><br/><br/>Help for protecting your Windows-based computer from viruses and malware: <a href=\"https://support.microsoft.com/contactus/cu_sc_virsec_master\" id=\"kb-link-11\" target=\"_self\">Virus Solution and Security Center</a><br/><br/>Local support according to your country: <a href=\"https://www.microsoft.com/en-us/locale.aspx\" id=\"kb-link-12\" target=\"_self\">International Support</a></div><br/></span></div></div></div></div></body></html>", "edition": 2, "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 8.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "userInteraction": "REQUIRED", "version": "3.0"}, "impactScore": 5.9}, "published": "2016-07-12T00:00:00", "type": "mskb", "title": "MS16-085: Cumulative security update for Microsoft Edge: July 12, 2016", "bulletinFamily": "microsoft", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2016-3277", "CVE-2016-3269", "CVE-2016-3248", "CVE-2016-3246", "CVE-2016-3271", "CVE-2016-3264", "CVE-2016-3244", "CVE-2016-3274", "CVE-2016-3265", "CVE-2016-3273", "CVE-2016-3259", "CVE-2016-3260", "CVE-2016-3276"], "modified": "2016-07-12T17:25:31", "id": "KB3169999", "href": "https://support.microsoft.com/en-us/help/3169999/", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-01T22:38:32", "description": "<html><body><p>Resolves vulnerabilities in Internet Explorer that could allow remote code execution if a user views a specially crafted webpage using Internet Explorer.</p><h2>Summary</h2><div class=\"kb-summary-section section\">This security update resolves several reported vulnerabilities in Internet Explorer. These vulnerabilities could allow remote code execution if a user views a specially crafted webpage in Internet Explorer. To learn more about the vulnerabilities, see <a href=\" https://technet.microsoft.com/library/security/ms16-084 \" id=\"kb-link-2\" target=\"_self\">Microsoft Security Bulletin MS16-084</a>.<span></span></div><h2>How to get and install the update</h2><div class=\"kb-summary-section section\"><h3 class=\"sbody-h3\">Method 1: Microsoft Update</h3><div class=\"kb-collapsible kb-collapsible-expanded\">This update is available through Microsoft Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to get security updates automatically, see the \"Turn on automatic updating in Control Panel\" section of <a href=\"https://www.microsoft.com/en-us/safety/pc-security/updates.aspx\" id=\"kb-link-3\" target=\"_self\">this Safety & Security Center article</a>. <br/><br/><span class=\"text-base\">Note</span> For Windows RT and Windows RT 8.1, this update is available through Microsoft Update only.</div><div class=\"faq-section\" faq-section=\"\"><div class=\"faq-panel\"><div class=\"faq-panel-heading\" faq-panel-heading=\"\"><span class=\"link-expand-image\"><span class=\"faq-chevron win-icon win-icon-ChevronUpSmall\"></span></span><span class=\"bold btn-link link-expand-text\"><span class=\"bold btn-link\">Method 2: Microsoft Download Center</span></span></div><div class=\"faq-panel-body\" faq-panel-body=\"\"><span><div class=\"kb-collapsible kb-collapsible-collapsed\"> You can get the stand-alone update package through the Microsoft Download Center. Go to <a href=\"https://technet.microsoft.com/library/security/ms16-051\" id=\"kb-link-4\" target=\"_self\">Microsoft Security Bulletin MS16-051</a> to find the download links for this update. </div><br/></span></div></div></div></div><h2>More Information</h2><div class=\"kb-moreinformation-section section\"> The following article contains more information about this security update:<span><div class=\"indent\"><a href=\"https://support.microsoft.com/en-us/help/3170106\" id=\"kb-link-5\">3170106 </a> MS16-084: Security update for Internet Explorer: July 12, 2016 </div></span>Additionally, see the following Microsoft KB articles for information about the Windows 10 and Windows 10 Version 1511 cumulative updates:<span><div class=\"indent\"><a href=\"https://support.microsoft.com/en-us/help/3163912\" id=\"kb-link-6\">3163912 </a> Cumulative update for Windows 10: July 12, 2016 </div></span><span><div class=\"indent\"><a href=\"https://support.microsoft.com/en-us/help/3172985\" id=\"kb-link-7\">3172985 </a> Cumulative update for Windows 10 Version 1511 and Windows Server 2016 Technical Preview 4: July 12, 2016 </div></span><div class=\"faq-section\" faq-section=\"\"><div class=\"faq-panel\"><div class=\"faq-panel-heading\" faq-panel-heading=\"\"><span class=\"link-expand-image\"><span class=\"faq-chevron win-icon win-icon-ChevronUpSmall\"></span></span><span class=\"bold btn-link link-expand-text\"><span class=\"bold btn-link\">Security update deployment information</span></span></div><div class=\"faq-panel-body\" faq-panel-body=\"\"><span><div class=\"kb-collapsible kb-collapsible-collapsed\"><h4 class=\"sbody-h4\">Windows Vista (all editions)</h4><h5 class=\"sbody-h5 text-subtitle\">Reference table</h5>The following table contains the security update information for this software. <br/><br/><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Security update file names</span></td><td class=\"sbody-td\">For Internet Explorer 9 for all supported 32-bit editions of Windows Vista:<br/><span class=\"text-base\">IE9-Windows6.0-KB3170106-x86.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td><td class=\"sbody-td\">For Internet Explorer 9 for all supported x64-based editions of Windows Vista:<br/><span class=\"text-base\">IE9-Windows6.0-KB3170106-x64.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Installation switches</span></td><td class=\"sbody-td\">See <a href=\"https://support.microsoft.com/help/934307\" id=\"kb-link-8\" target=\"_self\">Microsoft Knowledge Base Article 934307</a></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Restart requirement</span></td><td class=\"sbody-td\">A system restart is required after you apply this security update.</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Removal information</span></td><td class=\"sbody-td\">WUSA.exe does not support uninstalling updates. To uninstall an update that is installed by WUSA, click <strong class=\"uiterm\">Control Panel</strong>, and then click <strong class=\"uiterm\">Security</strong>. Under <strong class=\"uiterm\">Windows Update</strong>, click <strong class=\"uiterm\">View installed updates</strong>, and then select from the list of updates.</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File information</span></td><td class=\"sbody-td\">See <a href=\"https://support.microsoft.com/help/3170106\" id=\"kb-link-9\" target=\"_self\">Microsoft Knowledge Base Article 3170106</a></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Registry key verification</span></td><td class=\"sbody-td\"><span class=\"text-base\">Note</span> A registry key does not exist to validate the presence of this update.</td></tr></table></div><h4 class=\"sbody-h4\">Windows Server 2008 (all editions)</h4><h5 class=\"sbody-h5 text-subtitle\">Reference table</h5>The following table contains the security update information for this software.<br/><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Security update file names</span></td><td class=\"sbody-td\">For Internet Explorer 9 for all supported 32-bit editions of Windows Server 2008:<br/><span class=\"text-base\">IE9-Windows6.0-KB3170106-x86.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td><td class=\"sbody-td\">For Internet Explorer 9 in all supported x64-based editions of Windows Server 2008:<br/><span class=\"text-base\">IE9-Windows6.0-KB3170106-x64.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Installation switches</span></td><td class=\"sbody-td\">See <a href=\"https://support.microsoft.com/help/934307\" id=\"kb-link-10\" target=\"_self\">Microsoft Knowledge Base Article 934307</a></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Restart requirement</span></td><td class=\"sbody-td\">A system restart is required after you apply this security update.</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Removal information</span></td><td class=\"sbody-td\">WUSA.exe does not support uninstalling updates. To uninstall an update that is installed by WUSA, click <strong class=\"uiterm\">Control Panel</strong>, and then click <strong class=\"uiterm\">Security</strong>. Under <strong class=\"uiterm\">Windows Update</strong>, click <strong class=\"uiterm\">View installed updates</strong>, and then select from the list of updates.</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File information</span></td><td class=\"sbody-td\">See <a href=\"https://support.microsoft.com/help/3170106\" id=\"kb-link-11\" target=\"_self\">Microsoft Knowledge Base Article 3170106</a></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Registry key verification</span></td><td class=\"sbody-td\"><span class=\"text-base\">Note</span> A registry key does not exist to validate the presence of this update.</td></tr></table></div><h4 class=\"sbody-h4\">Windows 7 (all editions)</h4><h5 class=\"sbody-h5 text-subtitle\">Reference table</h5>The following table contains the security update information for this software. <br/><br/><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Security update file name</span></td><td class=\"sbody-td\">For Internet Explorer 11 for Windows 7 for 32-bit Systems Service Pack 1:<br/><span class=\"text-base\">IE11-Windows6.1-KB3170106-x86.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td><td class=\"sbody-td\">For Internet Explorer 11 for Windows 7 for x64-based Systems Service Pack 1:<br/><span class=\"text-base\">IE11-Windows6.1-KB3170106-x64.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Installation switches</span></td><td class=\"sbody-td\">See <a href=\"https://support.microsoft.com/help/934307\" id=\"kb-link-12\" target=\"_self\">Microsoft Knowledge Base Article 934307</a></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Restart requirement</span></td><td class=\"sbody-td\">A system restart is required after you apply this security update.</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Removal information</span></td><td class=\"sbody-td\">WUSA.exe does not support uninstalling updates. To uninstall an update that is installed by WUSA, click <strong class=\"uiterm\">Control Panel</strong>, and then click <strong class=\"uiterm\">Security</strong>. Under <strong class=\"uiterm\">Windows Update</strong>, click <strong class=\"uiterm\">View installed updates</strong>, and then select from the list of updates.</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File information</span></td><td class=\"sbody-td\">See <a href=\"https://support.microsoft.com/help/3170106\" id=\"kb-link-13\" target=\"_self\">Microsoft Knowledge Base Article 3170106</a></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Registry key verification</span></td><td class=\"sbody-td\"><span class=\"text-base\">Note</span> A registry key does not exist to validate the presence of this update.</td></tr></table></div><h4 class=\"sbody-h4\">Windows Server 2008 R2 (all editions)</h4><h5 class=\"sbody-h5 text-subtitle\">Reference table</h5>The following table contains the security update information for this software. <br/><br/><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Security update file name</span></td><td class=\"sbody-td\">For Internet Explorer 11 for Windows Server 2008 R2 for x64-based Systems Service Pack 1:<br/><span class=\"text-base\">IE11-Windows6.1-KB3170106-x64.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Installation switches</span></td><td class=\"sbody-td\">See <a href=\"https://support.microsoft.com/help/934307\" id=\"kb-link-14\" target=\"_self\">Microsoft Knowledge Base Article 934307</a></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Restart requirement</span></td><td class=\"sbody-td\">A system restart is required after you apply this security update.</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Removal information</span></td><td class=\"sbody-td\">WUSA.exe does not support uninstalling updates. To uninstall an update that is installed by WUSA, click <strong class=\"uiterm\">Control Panel</strong>, and then click <strong class=\"uiterm\">Security</strong>. Under <strong class=\"uiterm\">Windows Update</strong>, click <strong class=\"uiterm\">View installed updates</strong>, and then select from the list of updates.</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File information</span></td><td class=\"sbody-td\">See <a href=\"https://support.microsoft.com/help/3170106\" id=\"kb-link-15\" target=\"_self\">Microsoft Knowledge Base Article 3170106</a></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Registry key verification</span></td><td class=\"sbody-td\"><span class=\"text-base\">Note</span> A registry key does not exist to validate the presence of this update.</td></tr></table></div><h4 class=\"sbody-h4\">Windows 8.1 (all editions)</h4><h5 class=\"sbody-h5 text-subtitle\">Reference table</h5>The following table contains the security update information for this software. <br/><br/><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Security update file name</span></td><td class=\"sbody-td\">For Internet Explorer 11 in all supported 32-bit editions of Windows 8.1:<br/><span class=\"text-base\">Windows8.1-KB3170106-x86.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td><td class=\"sbody-td\">For Internet Explorer 11 in all supported x64-based editions of Windows 8.1:<br/><span class=\"text-base\">Windows8.1-KB3170106-x64.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Installation switches</span></td><td class=\"sbody-td\">See <a href=\"https://support.microsoft.com/help/934307\" id=\"kb-link-16\" target=\"_self\">Microsoft Knowledge Base Article 934307</a></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Restart requirement</span></td><td class=\"sbody-td\">A system restart is required after you apply this security update.</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Removal information</span></td><td class=\"sbody-td\">To uninstall an update that is installed by WUSA, use the <span class=\"text-base\">/Uninstall</span> setup switch or click <strong class=\"uiterm\">Control Panel</strong>, click <strong class=\"uiterm\">System and Security</strong>, click <strong class=\"uiterm\">Windows Update</strong>, click <strong class=\"uiterm\">Installed updates</strong> under <strong class=\"uiterm\">See also</strong>, and then select from the list of updates.</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File information</span></td><td class=\"sbody-td\">See <a href=\"https://support.microsoft.com/help/3170106\" id=\"kb-link-17\" target=\"_self\">Microsoft Knowledge Base Article 3170106</a></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Registry key verification</span></td><td class=\"sbody-td\"><span class=\"text-base\">Note</span> A registry key does not exist to validate the presence of this update.</td></tr></table></div><h4 class=\"sbody-h4\">Windows Server 2012 and Windows Server 2012 R2 (all editions)</h4><h5 class=\"sbody-h5 text-subtitle\">Reference table</h5>The following table contains the security update information for this software. <br/><br/><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Security update file name</span></td><td class=\"sbody-td\">For Internet Explorer 10 in all supported editions of Windows Server 2012:<br/><span class=\"text-base\">Windows8-RT-KB3170106-x86.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td><td class=\"sbody-td\">For Internet Explorer 11 in all supported editions of Windows Server 2012 R2:<br/><span class=\"text-base\">Windows8.1-KB3170106-x64.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Installation switches</span></td><td class=\"sbody-td\">See <a href=\"https://support.microsoft.com/help/934307\" id=\"kb-link-18\" target=\"_self\">Microsoft Knowledge Base Article 934307</a></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Restart requirement</span></td><td class=\"sbody-td\">A system restart is required after you apply this security update.</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Removal information</span></td><td class=\"sbody-td\">To uninstall an update that is installed by WUSA, use the <span class=\"text-base\">/Uninstall</span> setup switch or click <strong class=\"uiterm\">Control Panel</strong>, click <strong class=\"uiterm\">System and Security</strong>, click <strong class=\"uiterm\">Windows Update</strong>, click <strong class=\"uiterm\">Installed updates</strong> under <strong class=\"uiterm\">See also</strong>, and then select from the list of updates.</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File information</span></td><td class=\"sbody-td\">See <a href=\"https://support.microsoft.com/help/3170106\" id=\"kb-link-19\" target=\"_self\">Microsoft Knowledge Base Article 3170106</a></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Registry key verification</span></td><td class=\"sbody-td\"><span class=\"text-base\">Note</span> A registry key does not exist to validate the presence of this update.</td></tr></table></div><h4 class=\"sbody-h4\">Windows RT 8.1 (all editions)</h4><h5 class=\"sbody-h5 text-subtitle\">Reference table</h5>The following table contains the security update information for this software.<br/><br/><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Deployment</span></td><td class=\"sbody-td\">This update is available via <a href=\"http://go.microsoft.com/fwlink/?linkid=21130\" id=\"kb-link-20\" target=\"_self\">Windows Update</a>.</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Restart Requirement</span></td><td class=\"sbody-td\">A system restart is required after you apply this security update.</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Removal Information</span></td><td class=\"sbody-td\">Click <span class=\"text-base\">Control Panel</span>, click <span class=\"text-base\">System and Security</span>, click <span class=\"text-base\">Windows Update</span>, and then under See also, click <span class=\"text-base\">Installed updates</span> and select from the list of updates.</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File information</span></td><td class=\"sbody-td\">Not applicable</td></tr></table></div><h4 class=\"sbody-h4\">Windows 10 (all editions)</h4><h5 class=\"sbody-h5 text-subtitle\">Reference table</h5>The following table contains the security update information for this software.<br/><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Security update file name</span></td><td class=\"sbody-td\">For all supported 32-bit editions of Windows 10:<br/><span class=\"text-base\">Windows10.0-KB3163912-x86.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td><td class=\"sbody-td\">For all supported x64-based editions of Windows 10:<br/><span class=\"text-base\">Windows10.0-KB</span><span class=\"text-base\">3163912-x64.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td><td class=\"sbody-td\">For all supported 32-bit editions of Windows 10 Version 1511:<br/><span class=\"text-base\">Windows10.0-KB3172985-x86.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td><td class=\"sbody-td\">For all supported x64-based editions of Windows 10 Version 1511:<br/><span class=\"text-base\">Windows10.0-KB</span><span class=\"text-base\">3172985-x64.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Installation switches</span></td><td class=\"sbody-td\">See <a href=\"https://support.microsoft.com/help/934307\" id=\"kb-link-21\" target=\"_self\">Microsoft Knowledge Base Article 934307</a></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Restart requirement</span></td><td class=\"sbody-td\">A system restart is required after you apply this security update.</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Removal information</span></td><td class=\"sbody-td\">To uninstall an update that is installed by WUSA, use the <span class=\"text-base\">/Uninstall</span> setup switch or click <strong class=\"uiterm\">Control Panel</strong>, click <strong class=\"uiterm\">System and Security</strong>, click <strong class=\"uiterm\">Windows Update</strong>, click <strong class=\"uiterm\">Installed updates</strong> under <strong class=\"uiterm\">See also</strong>, and then select from the list of updates.</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File information</span></td><td class=\"sbody-td\">See <a href=\"https://support.microsoft.com/help/3163912\" id=\"kb-link-22\" target=\"_self\">Microsoft Knowledge Base Article 3163912</a><br/>See <a href=\"https://support.microsoft.com/help/3172985\" id=\"kb-link-23\" target=\"_self\">Microsoft Knowledge Base Article 3172985</a></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Registry key verification</span></td><td class=\"sbody-td\"><span class=\"text-base\">Note</span> A registry key does not exist to validate the presence of this update.</td></tr></table></div></div><br/></span></div></div></div><div class=\"faq-section\" faq-section=\"\"><div class=\"faq-panel\"><div class=\"faq-panel-heading\" faq-panel-heading=\"\"><span class=\"link-expand-image\"><span class=\"faq-chevron win-icon win-icon-ChevronUpSmall\"></span></span><span class=\"bold btn-link link-expand-text\"><span class=\"bold btn-link\">How to get help and support for this security update</span></span></div><div class=\"faq-panel-body\" faq-panel-body=\"\"><span><div class=\"kb-collapsible kb-collapsible-collapsed\">Help for installing updates: <a href=\"https://support.microsoft.com/ph/6527\" id=\"kb-link-24\" target=\"_self\">Support for Microsoft Update</a><br/><br/> Security solutions for IT professionals: <a href=\"https://technet.microsoft.com/security/bb980617.aspx\" id=\"kb-link-25\" target=\"_self\">TechNet Security Troubleshooting and Support</a><br/><br/> Help for protecting your Windows-based computer from viruses and malware: <a href=\"https://support.microsoft.com/contactus/cu_sc_virsec_master\" id=\"kb-link-26\" target=\"_self\">Virus Solution and Security Center</a><br/><br/>Local support according to your country: <a href=\"\" id=\"kb-link-27\" target=\"_self\">International Support</a></div><br/></span></div></div></div></div></body></html>", "edition": 2, "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 8.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "userInteraction": "REQUIRED", "version": "3.0"}, "impactScore": 5.9}, "published": "2016-07-12T00:00:00", "type": "mskb", "title": "MS16-084: Cumulative security update for Internet Explorer: July 12, 2016", "bulletinFamily": "microsoft", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2016-3277", "CVE-2016-3240", "CVE-2016-3248", "CVE-2016-3261", "CVE-2016-3241", "CVE-2016-3274", "CVE-2016-3243", "CVE-2016-3273", "CVE-2016-3204", "CVE-2016-3245", "CVE-2016-3259", "CVE-2016-3242", "CVE-2016-3260", "CVE-2016-3276"], "modified": "2016-07-12T17:29:15", "id": "KB3169991", "href": "https://support.microsoft.com/en-us/help/3169991/", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "kaspersky": [{"lastseen": "2021-08-18T11:01:25", "description": "### *Detect date*:\n07/12/2016\n\n### *Severity*:\nCritical\n\n### *Description*:\nMultiple vulnerabilities were found in Microsoft Products (Extended Support Update). Malicious users can exploit these vulnerabilities to execute arbitrary code, gain privileges, spoof user interface, obtain sensitive information, bypass security restrictions.\n\n### *Affected products*:\nWindows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) \nWindows 10 for 32-bit Systems \nVBScript 5.7 \nWindows Vista x64 Edition Service Pack 2 \nInternet Explorer 9 \nWindows 10 for x64-based Systems \nWindows Server 2012 (Server Core installation) \nWindows Server 2016 (Server Core installation) \nWindows 7 for x64-based Systems Service Pack 1 \nWindows 8.1 for 32-bit systems \nWindows Server 2008 for 32-bit Systems Service Pack 2 \nWindows 8.1 for x64-based systems \nWindows Server 2012 \nWindows Vista Service Pack 2 \nInternet Explorer 11 \nWindows Server 2008 for x64-based Systems Service Pack 2 \nWindows Server 2016 \nWindows RT 8.1 \nWindows Server 2008 for Itanium-Based Systems Service Pack 2 \nWindows Server 2012 R2 (Server Core installation) \nWindows Server 2008 R2 for Itanium-Based Systems Service Pack 1 \nWindows 10 Version 1511 for 32-bit Systems \nJScript 5.8 \nMicrosoft Edge (EdgeHTML-based) \nWindows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) \nWindows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) \nWindows 10 Version 1511 for x64-based Systems \nVBScript 5.8 \nWindows 10 Version 1607 for 32-bit Systems \nWindows 10 Version 1607 for x64-based Systems \nWindows 7 for 32-bit Systems Service Pack 1 \nWindows Server 2008 R2 for x64-based Systems Service Pack 1 \nInternet Explorer 10 \nWindows Server 2012 R2\n\n### *Solution*:\nInstall necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)\n\n### *Original advisories*:\n[CVE-2016-3238](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2016-3238>) \n[CVE-2016-3239](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2016-3239>) \n[CVE-2016-3248](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2016-3248>) \n[CVE-2016-3252](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2016-3252>) \n[CVE-2016-3259](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2016-3259>) \n[CVE-2016-3286](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2016-3286>) \n[CVE-2016-3274](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2016-3274>) \n[CVE-2016-3264](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2016-3264>) \n[CVE-2016-3249](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2016-3249>) \n[CVE-2016-3204](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2016-3204>) \n[CVE-2016-3273](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2016-3273>) \n[CVE-2016-3245](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2016-3245>) \n[CVE-2016-3254](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2016-3254>) \n[CVE-2016-3251](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2016-3251>) \n[CVE-2016-3241](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2016-3241>) \n[CVE-2016-3240](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2016-3240>) \n[CVE-2016-3242](<https://portal.msrc.microsoft.com/api/security-guidance/en-US/CVE/CVE-2016-3242>) \n\n\n### *Impacts*:\nACE \n\n### *Related products*:\n[Microsoft Internet Explorer](<https://threats.kaspersky.com/en/product/Microsoft-Internet-Explorer/>)\n\n### *CVE-IDS*:\n[CVE-2016-3204](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3204>)9.3Critical \n[CVE-2016-3248](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3248>)9.3Critical \n[CVE-2016-3259](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3259>)9.3Critical \n[CVE-2016-3264](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3264>)7.6Critical \n[CVE-2016-3273](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3273>)2.6Warning \n[CVE-2016-3274](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3274>)2.6Warning \n[CVE-2016-3240](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3240>)7.6Critical \n[CVE-2016-3241](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3241>)7.6Critical \n[CVE-2016-3242](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3242>)7.6Critical \n[CVE-2016-3245](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3245>)4.3Warning \n[CVE-2016-3238](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3238>)9.3Critical \n[CVE-2016-3239](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3239>)7.2High \n[CVE-2016-3249](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3249>)7.2High \n[CVE-2016-3254](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3254>)7.2High \n[CVE-2016-3286](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3286>)7.2High \n[CVE-2016-3252](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3252>)7.2High \n[CVE-2016-3251](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3251>)2.1Warning\n\n### *KB list*:\n[3170455](<http://support.microsoft.com/kb/3170455>) \n[3168965](<http://support.microsoft.com/kb/3168965>) \n[4038779](<http://support.microsoft.com/kb/4038779>) \n[4038777](<http://support.microsoft.com/kb/4038777>) \n[3170106](<http://support.microsoft.com/kb/3170106>)\n\n### *Microsoft official advisories*:", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 8.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "userInteraction": "REQUIRED", "version": "3.0"}, "impactScore": 5.9}, "published": "2016-07-12T00:00:00", "type": "kaspersky", "title": "KLA11909 Multiple vulnerabilities in Microsoft Products (ESU)", "bulletinFamily": "info", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2016-3204", "CVE-2016-3238", "CVE-2016-3239", "CVE-2016-3240", "CVE-2016-3241", "CVE-2016-3242", "CVE-2016-3245", "CVE-2016-3248", "CVE-2016-3249", "CVE-2016-3251", "CVE-2016-3252", "CVE-2016-3254", "CVE-2016-3259", "CVE-2016-3264", "CVE-2016-3273", "CVE-2016-3274", "CVE-2016-3286"], "modified": "2020-07-21T00:00:00", "id": "KLA11909", "href": "https://threats.kaspersky.com/en/vulnerability/KLA11909/", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-08-18T11:20:43", "description": "### *Detect date*:\n07/12/2016\n\n### *Severity*:\nHigh\n\n### *Description*:\nMultiple serious vulnerabilities have been found in Microsoft browsers. Malicious users can exploit these vulnerabilities to spoof user interface, execute arbitrary code or obtain sensitive information.\n\n### *Affected products*:\nMicrosoft Internet Explorer version from 9 through 11 \nMicrosoft Edge\n\n### *Solution*:\nInstall necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)\n\n### *Original advisories*:\n[CVE-2016-3204](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2016-3204>) \n[CVE-2016-3248](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2016-3248>) \n[CVE-2016-3259](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2016-3259>) \n[CVE-2016-3260](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2016-3260>) \n[CVE-2016-3261](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2016-3261>) \n[CVE-2016-3264](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2016-3264>) \n[CVE-2016-3265](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2016-3265>) \n[CVE-2016-3269](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2016-3269>) \n[CVE-2016-3271](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2016-3271>) \n[CVE-2016-3273](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2016-3273>) \n[CVE-2016-3274](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2016-3274>) \n[CVE-2016-3276](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2016-3276>) \n[CVE-2016-3277](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2016-3277>) \n[CVE-2016-3240](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2016-3240>) \n[CVE-2016-3241](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2016-3241>) \n[CVE-2016-3242](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2016-3242>) \n[CVE-2016-3243](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2016-3243>) \n[CVE-2016-3244](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2016-3244>) \n[CVE-2016-3245](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2016-3245>) \n[CVE-2016-3246](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2016-3246>) \n\n\n### *Impacts*:\nACE \n\n### *Related products*:\n[Microsoft Internet Explorer](<https://threats.kaspersky.com/en/product/Microsoft-Internet-Explorer/>)\n\n### *CVE-IDS*:\n[CVE-2016-3204](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3204>)9.3Critical \n[CVE-2016-3248](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3248>)9.3Critical \n[CVE-2016-3259](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3259>)9.3Critical \n[CVE-2016-3260](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3260>)9.3Critical \n[CVE-2016-3261](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3261>)2.6Warning \n[CVE-2016-3264](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3264>)7.6Critical \n[CVE-2016-3265](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3265>)9.3Critical \n[CVE-2016-3269](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3269>)9.3Critical \n[CVE-2016-3271](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3271>)4.3Warning \n[CVE-2016-3273](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3273>)2.6Warning \n[CVE-2016-3274](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3274>)2.6Warning \n[CVE-2016-3276](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3276>)2.6Warning \n[CVE-2016-3277](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3277>)2.6Warning \n[CVE-2016-3240](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3240>)7.6Critical \n[CVE-2016-3241](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3241>)7.6Critical \n[CVE-2016-3242](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3242>)7.6Critical \n[CVE-2016-3243](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3243>)7.6Critical \n[CVE-2016-3244](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3244>)4.3Warning \n[CVE-2016-3245](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3245>)4.3Warning \n[CVE-2016-3246](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3246>)7.6Critical\n\n### *Microsoft official advisories*:\n\n\n### *KB list*:\n[3172985](<http://support.microsoft.com/kb/3172985>) \n[3163912](<http://support.microsoft.com/kb/3163912>) \n[3169658](<http://support.microsoft.com/kb/3169658>) \n[3170106](<http://support.microsoft.com/kb/3170106>)", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 8.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "userInteraction": "REQUIRED", "version": "3.0"}, "impactScore": 5.9}, "published": "2016-07-12T00:00:00", "type": "kaspersky", "title": "KLA10844 Multiple vulnerabilities in Microsoft Edge and Internet Explorer", "bulletinFamily": "info", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2016-3204", "CVE-2016-3240", "CVE-2016-3241", "CVE-2016-3242", "CVE-2016-3243", "CVE-2016-3244", "CVE-2016-3245", "CVE-2016-3246", "CVE-2016-3248", "CVE-2016-3259", "CVE-2016-3260", "CVE-2016-3261", "CVE-2016-3264", "CVE-2016-3265", "CVE-2016-3269", "CVE-2016-3271", "CVE-2016-3273", "CVE-2016-3274", "CVE-2016-3276", "CVE-2016-3277"], "modified": "2020-06-03T00:00:00", "id": "KLA10844", "href": "https://threats.kaspersky.com/en/vulnerability/KLA10844/", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}]}