May 2016 - Microsoft Releases 16 Security Advisories

  Advisory Date: MAY 11, 2016

  DESCRIPTION

Microsoft addresses the following vulnerabilities in its May batch of patches:

  • (MS16-051) Cumulative Security Update for Internet Explorer (3155533)
    Risk Rating: Critical

    This security update resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer.An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user.


  • (MS16-052) Cumulative Security Update for Microsoft Edge (3155538)
    Risk Rating: Critical

    This security update resolves vulnerabilities in Microsoft Edge. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Microsoft Edge.An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user.


  • (MS16-053) Cumulative Security Update for JScript and VBScript (3156764)
    Risk Rating: Critical

    This security update resolves vulnerabilities in the JScript and VBScript scripting engines in Microsoft Windows. The vulnerabilities could allow remote code execution if a user visits a specially crafted website. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user.


  • (MS16-054) Security Update for Microsoft Office (3155544)
    Risk Rating: Critical

    This security update resolves vulnerabilities in Microsoft Office. The vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user.


  • (MS16-055) Security Update for Microsoft Graphics Component (3156754)
    Risk Rating: Critical

    This security update resolves vulnerabilities in Microsoft Windows. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted document or visits a specially crafted website.


  • (MS16-056) Security Update for Windows Journal (3156761)
    Risk Rating: Critical

    This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a user opens a specially crafted Journal file.


  • (MS16-057) Security Update for Windows Shell (3156987)
    Risk Rating: Critical

    This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if an attacker successfully convinces a user to browse to a specially crafted website that accepts user-provided online content, or convinces a user to open specially crafted content. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user.


  • (MS16-058) Security Update for Windows IIS (3141083)
    Risk Rating: Important

    This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if an attacker with access to the local system executes a malicious application. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user.


  • (MS16-059) Security Update for Windows Media Center (3150220)
    Risk Rating: Important

    This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if Windows Media Center opens a specially crafted Media Center link (.mcl) file that references malicious code. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user.


  • (MS16-061) Security Update for Microsoft RPC (3155520)
    Risk Rating: Important

    This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an unauthenticated attacker makes malformed Remote Procedure Call (RPC) requests to an affected host.


  • (MS16-062) Security Update for Windows Kernel-Mode Drivers (3158222)
    Risk Rating: Important

    This security update resolves vulnerabilities in Microsoft Windows. The more severe of the vulnerabilities could allow elevation of privilege if an attacker logs on to an affected system and runs a specially crafted application.


  • (MS16-064) Security Update for Adobe Flash Player (3157993)
    Risk Rating: Critical

    This security update resolves vulnerabilities in Adobe Flash Player when installed on all supported editions of Windows 8.1, Windows Server 2012, Windows Server 2012 R2, Windows RT 8.1, and Windows 10.


  • (MS16-065) Security Update for .NET Framework (3156757)
    Risk Rating: Important

    This security update resolves a vulnerability in Microsoft .NET Framework. The vulnerability could cause information disclosure if an attacker injects unencrypted data into the target secure channel and then performs a man-in-the-middle (MiTM) attack between the targeted client and a legitimate server.


  • (MS16-066) Security Update for Virtual Secure Mode (3155451)
    Risk Rating: Important

    This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow security feature bypass if an attacker runs a specially crafted application to bypass code integrity protections in Windows.


  • (MS16-067) Security Update for Volume Manager Driver (3155784)
    Risk Rating: Important

    This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow information disclosure if a USB disk mounted over Remote Desktop Protocol (RDP) via Microsoft RemoteFX is not correctly tied to the session of the mounting user.


  TREND MICRO PROTECTION INFORMATION

Trend Micro Deep Security shields networks through the following Deep Packet Inspection (DPI) rules. Trend Micro customers using the Vulnerability Protection product or OfficeScan with Intrusion Defense Firewall (IDF) plugin are also protected from attacks using these vulnerabilities.

MS Bulletin ID Vulnerability ID DPI Rule Number DPI Rule Name Release Date Vulnerability Protection and IDF Compatibility
MS16-038 CVE-2016-0183 MS16-038 Microsoft Office Graphics RCE Vulnerability (CVE-2016-0183) 10-May-16 YES
MS16-026 CVE-2016-0120 1007537 Microsoft Windows OpenType Font Parsing Vulnerability (CVE-2016-0120) 10-May-16 YES
MS16-055 CVE-2016-0168 1007620 Microsoft Windows Graphics Component Information Disclosure Vulnerability (CVE-2016-0168) 10-May-16 YES
MS16-054 CVE-2016-0126 1007617 Microsoft Office Memory Corruption Vulnerability (CVE-2016-0126) 10-May-16 YES
MS16-051, MS16-053 CVE-2016-0187 1007612 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability (CVE-2016-0187) 10-May-16 YES
MS16-054 CVE-2016-0140/td> 1007618 Microsoft Office Memory Corruption Vulnerability (CVE-2016-0140) 10-May-16 YES
MS16-055 CVE-2016-0184 1007623 Microsoft Windows Direct3D Use After Free Vulnerability (CVE-2016-0184) 10-May-16 YES
MS16-052 CVE-2016-0191 1007615 Microsoft Edge Memory Corruption Vulnerability (CVE-2016-0191) 10-May-16 YES
MS16-051, MS16-053 CVE-2016-0189 1007613 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability (CVE-2016-0189) 10-May-16 YES
MS16-059 CVE-2016-0185 1007624 Microsoft Windows Media Center Remote Code Execution Vulnerability (CVE-2016-0185) 10-May-16 YES
MS16-055 CVE-2016-0169 1007621 Microsoft Windows Graphics Component Information Disclosure Vulnerability (CVE-2016-0169) 10-May-16 YES
MS16-052 CVE-2016-0193 1007616 Microsoft Edge Scripting Engine Memory Corruption Vulnerability (CVE-2016-0193) 10-May-16 YES
MS16-055 CVE-2016-1073 1007633 Adobe Acrobat And Reader Memory Corruption Vulnerability (CVE-2016-1073) 10-May-16 YES
MS16-051, MS16-052 CVE-2016-0192 1007614 Microsoft Internet Explorer And Edge Memory Corruption Vulnerability (CVE-2016-0192) 10-May-16 YES

  SOLUTION

Featured Stories