Korean
<< Back
VID 26765
Severity 40
Port 139,445
Protocol TCP
Class SMB
Detailed Description The Hotfix (MS16-051, 3155533) for 'Cumulative Security Update for Internet Explorer' has not been applied.
This security update resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited the vulnerabilities could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

Internet Explorer Security Feature Bypass Vulnerability - CVE-2016-0188
A security feature bypass vulnerability for Internet Explorer exists in the User Mode Code Integrity (UMCI) component of Device Guard, when it improperly validates code integrity. An attacker who successfully exploited this vulnerability could execute unsigned code that would normally be blocked by UMCI.

Microsoft Browser Memory Corruption Vulnerability ? CVE-2016-0192
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, the attacker could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

Internet Explorer Information Disclosure Vulnerability ? CVE-2016-0194
An information disclosure vulnerability exists when Internet Explorer does not properly handle file access permissions, which could allow an attacker to disclose the contents of arbitrary files on the user's computer. An attacker who successfully exploited the vulnerability could potentially read data that was not intended to be disclosed. Note that the vulnerability would not allow an attacker to execute code or to elevate a user¡¯s rights directly, but the vulnerability could be used to obtain information in an attempt to further compromise the affected system.

* Note: This check requires an account with administrative privileges which can log into the host to scan. Absence of this condition will result in the check not being performed and a False Negative for all vulnerable hosts.

* References:
https://technet.microsoft.com/en-us/library/security/ms16-051

* Platforms Affected:
Internet Explorer 9
Internet Explorer 10
Internet Explorer 11
Recommendation Apply the appropriate patch(3155533) for your system, as listed in Microsoft Security Bulletin MS16-051 at https://technet.microsoft.com/en-us/library/security/ms16-051
-- OR --
Patches for Windows platforms are also available from the Microsoft Windows Update Web site, http://windowsupdate.microsoft.com. Windows Update detects what version of Windows you are running and offers the appropriate patch.
Related URL CVE-2016-0187,CVE-2016-0188,CVE-2016-0189,CVE-2016-0192,CVE-2016-0194 (CVE)
Related URL (SecurityFocus)
Related URL (ISS)