Gravedad: Crítico
  Fecha recomendada: 10 de diciembre de 2013

  Descripción

Microsoft addresses the following vulnerabilities in its December batch of patches:

  • (MS13-096) Vulnerability in Microsoft Graphics Component Could allow Remote Code Execution (2908005)
    Risk Rating: Critical

    This security update resolves a publicly disclosed vulnerability in Microsoft Windows, Microsoft Office, and Microsoft Lync. The vulnerability could allow remote code execution if a user views content that contains specially crafted TIFF files. Read more here.

  • (MS13-097) Cumulative Security Update for Internet Explorer (2898785)
    Risk Rating: Critical

    This security update resolves seven privately reported vulnerabilities in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. Read more here.

  • (MS13-098) Vulnerability in Windows Could Allow Remote Code Execution (2893294)
    Risk Rating: Critical

    This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a user or application runs or installs a specially crafted, signed portable executable (PE) file on an affected system. Read more here.

  • (MS13-099) Vulnerability in Microsoft Scripting Runtime Object Library Could Allow Remote Code Execution (2909158)
    Risk Rating: Critical

    This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if an attacker convinces a user to visit a specially crafted website or a website that hosts specially crafted content. Read more here.

  • (MS13-105) Vulnerabilities in Microsoft Exchange Server Could Allow Remote Code Execution (2915705)
    Risk Rating: Critical

    This security update resolves three publicly disclosed vulnerabilities and one privately reported vulnerability in Microsoft Exchange Server. These vulnerabilities could allow remote code execution in the security context of the LocalService account if an attacker sends an email message containing a specially crafted file to a user on an affected Exchange server. Read more here.

  • (MS13-100)Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution (2904244)
    Risk Rating: Important

    This security update resolves multiple privately reported vulnerabilities in Microsoft Office server software. These vulnerabilities could allow remote code execution if an authenticated attacker sends specially crafted page content to a SharePoint server. Read more here.

  • (MS13-101) Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2880430)
    Risk Rating: Important

    This security update resolves five privately reported vulnerabilities in Microsoft Windows. The more severe of these vulnerabilities could allow elevation of privilege if an attacker logs on to a system and runs a specially crafted application. Read more here.

  • (MS13-102) Vulnerability in LRPC Client Could Allow Elevation of Privilege (2898715)
    Risk Rating: Important

    This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an attacker spoofs an LRPC server and sends a specially crafted LPC port message to any LRPC client. Read more here.

  • (MS13-103) Vulnerability in ASP.NET SignalR Could Allow Elevation of Privilege (2905244)
    Risk Rating: Important

    This security update resolves a privately reported vulnerability in ASP.NET SignalR. The vulnerability could allow elevation of privilege if an attacker reflects specially crafted JavaScript back to the browser of a targeted user. Read more here.

  • (MS13-104) Vulnerability in Microsoft Office Could Allow Information Disclosure (2909976)
    Risk Rating: Important

    This security update resolves one privately reported vulnerability in Microsoft Office that could allow information disclosure if a user attempts to open an Office file hosted on a malicious website. Read more here.

  • (MS13-106) Vulnerability in a Microsoft Office Shared Component Could Allow Security Feature Bypass (2905238)
    Risk Rating: Important

    This security update resolves one publicly disclosed vulnerability in a Microsoft Office shared component that is currently being exploited. The vulnerability could allow security feature bypass if a user views a specially crafted webpage in a web browser capable of instantiating COM components, such as Internet Explorer. here.

  Revelación de la información

Trend Micro Deep Security shields networks through the following Deep Packet Inspection (DPI) rules. Trend Micro customers using OfficeScan with Intrusion Defense Firewall (IDF) plugin are also protected from attacks using these vulnerabilities.

MS Bulletin ID Vulnerability ID DPI Rule Number DPI Rule Name Release Date IDF Compatibility
MS13-097 CVE-2013-5047 1005805 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2013-5047) 10-Dec-13 YES
MS13-097 CVE-2013-5048 1005806 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2013-5048) 10-Dec-13 YES
MS13-097 CVE-2013-5049 1005807 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2013-5049) 10-Dec-13 YES
MS13-097 CVE-2013-5051 1005808 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2013-5051) 10-Dec-13 YES
MS13-097 CVE-2013-5052 1005809 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2013-5052) 10-Dec-13 YES
MS13-096 CVE-2013-3906 1005764 Microsoft Graphics Component Remote Code Execution Vulnerability (CVE-2013-3906) 10-Dec-13 YES
MS13-099 CVE-2013-5056 1005812 Microsoft Scripting Runtime Object Library Use-After-Free Vulnerability (CVE-2013-5056) 10-Dec-13 YES
MS13-098 CVE-2013-3900 1005815 Microsoft WinVerifyTrust Signature Validation Vulnerability (CVE-2013-3900) 10-Dec-13 YES
MS13-103 CVE-2013-5042 1000552 Generic Cross Site Scripting(XSS) Prevention 10-Dec-13 NO

  Soluciones