MS16-037: Cumulative Security Update for Internet Explorer (3148531)

high Nessus Plugin ID 90431

Synopsis

The remote host has a web browser installed that is affected by multiple vulnerabilities.

Description

The version of Internet Explorer installed on the remote host is missing Cumulative Security Update 3148531. It is, therefore, affected by multiple vulnerabilities, the majority of which are remote code execution vulnerabilities. An unauthenticated, remote attacker can exploit these issues by convincing a user to visit a specially crafted website, resulting in the execution of arbitrary code in the context of the current user.

Solution

Microsoft has released a set of patches for Internet Explorer 9, 10, and 11.

See Also

https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2016/ms16-037

Plugin Details

Severity: High

ID: 90431

File Name: smb_nt_ms16-037.nasl

Version: 1.17

Type: local

Agent: windows

Published: 4/12/2016

Updated: 4/25/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.6

Temporal Score: 6.3

Vector: CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2016-0166

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.2

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

CVSS Score Source: CVE-2016-0160

Vulnerability Information

CPE: cpe:/o:microsoft:windows, cpe:/a:microsoft:ie

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/12/2016

Vulnerability Publication Date: 4/12/2016

CISA Known Exploited Vulnerability Due Dates: 6/14/2022

Exploitable With

Core Impact

Reference Information

CVE: CVE-2016-0154, CVE-2016-0159, CVE-2016-0160, CVE-2016-0162, CVE-2016-0164, CVE-2016-0166

BID: 85922, 85924, 85936, 85938, 85939

MSFT: MS16-037

MSKB: 3147458, 3147461, 3148198, 4014661