Fecha recomendada: 09 de marzo de 2016

  Descripción

Microsoft addresses the following vulnerabilities in its March batch of patches:

  • (MS16-023) Cumulative Security Update for Internet Explorer (3142015)
    Risk Rating: Critical

    This security update resolves several vulnerabilities in Internet Explorer. The more severe of the vulnerabilities could allow remote code execution if a user visits a malicious website. Users with administrative privileges are more affected.


  • (MS16-024) Cumulative Security Update for Microsoft Edge (3142019)
    Risk Rating: Critical

    This security update resolves several vulnerabilities in Microsoft Edge. The more severe of the vulnerabilities could allow remote code execution if a user visits a specially crafted webpage while using Microsoft Edge. Note that accounts that have administrator privileges are more impacted.


  • (MS16-025) Security Update for Windows Library Loading to Address Remote Code Execution (3140709)
    Risk Rating: Important

    This security update resolves a vulnerability in Microsoft Windows. When exploited successfully, the vulnerability could allow remote code execution.


  • (MS16-026) Security Update for Graphic Fonts to Address Remote Code Execution (3143148)
    Risk Rating: Critical

    This security update resolves several vulnerabilities in Microsoft Windows. The more severe of these vulnerabilities could allow remote code execution when successfully exploited by an attacker.


  • (MS16-027) Security Update for Windows Media to Address Remote Code Execution (3143146)
    Risk Rating: Critical

    This security update resolves several vulnerabilities in Microsoft windows. The most severe of the vulnerabilities could allow remote code execution.


  • (MS16-028) Security Update for Microsoft Windows PDF Library to Address Remote Code Execution (3143081)
    Risk Rating: Critical

    This security update resolves several vulnerabilities in Microsoft Office. The vulnerabilities could allow remote code execution.


  • (MS16-029) Security Update for Microsoft Office to Address Remote Code Execution (3141806)
    Risk Rating: Important

    This security update resolves vulnerabilities in Microsoft Office. The more severe of the vulnerabilities could allow remote code execution if these vulnerabilties are successfully exploited.


  • (MS16-030) Security Update for Windows OLE to Address Remote Code Execution (3143136)
    Risk Rating: Important

    This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if successfully exploited by an attacker.


  • (MS16-031) Security Update for Windows Kernel-Mode Drivers to Address Elevation of Privilege (3136082)
    Risk Rating: Important

    This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if successfully exploited by an attacker.


  • (MS16-032) Security Update for Secondary Logon to Address Elevation of Privilege (3143141)
    Risk Rating: Important

    This security update resolves a vulnerability in Microsoft Windows. When successfully exploited, an attacker could elevate privileges on the vulnerable system.


  • (MS16-033) Security Update for Windows USB Mass Storage Class Driver to Address Elevation of Privilege (3143142)
    Risk Rating: Important

    This security update resolves a vulnerability in Microsoft Windows. When successfully exploited, an attacker could elevate privileges on the vulnerable system.


  • (MS16-034) Security Update for Windows Kernel-Mode Drivers to Address Elevation of Privilege (3143145)
    Risk Rating: Important

    This security update resolves aseveral vulnerabilities in Microsoft Windows. These vulnerabilities could allow privilege elevation when exploited successfully by an attacker.


  • (MS16-035) Security Update for .NET Framework to Address Security Feature Bypass (3141780)
    Risk Rating: Important

    This security update resolves a vulnerability in .NET Framework. This update addresses the vulnerability by correcting the validation points for XML documents.


  Revelación de la información

Trend Micro Deep Security shields networks through the following Deep Packet Inspection (DPI) rules. Trend Micro customers using the Vulnerability Protection product or OfficeScan with Intrusion Defense Firewall (IDF) plugin are also protected from attacks using these vulnerabilities.

MS Bulletin ID Vulnerability ID DPI Rule Number DPI Rule Name Release Date Vulnerability Protection and IDF Compatibility
MS16-023 CVE-2016-0112 1007476 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2016-0112) 9-Mar-16 YES
MS16-023 CVE-2016-0104 1007469 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2016-0104) 9-Mar-16 YES
MS16-023, MS16-024 CVE-2016-0110 1007475 Microsoft Internet Explorer And Edge Memory Corruption Vulnerability (CVE-2016-0110) 9-Mar-16 YES
MS16-028 CVE-2016-0117 1007486 Microsoft Windows PDF Library Remote Code Execution Vulnerability (CVE-2016-0117) 9-Mar-16 YES
MS16-023, MS16-024 CVE-2016-0109 1007474 Microsoft Internet Explorer And Edge Memory Corruption Vulnerability (CVE-2016-0109) 9-Mar-16 YES
MS16-023 CVE-2016-0113 1007477 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2016-0113) 9-Mar-16 YES
MS16-029 CVE-2016-0021 1007488 Microsoft Office Memory Corruption Vulnerability (CVE-2016-0021) 9-Mar-16 YES
MS16-023, MS16-024 CVE-2016-0105 1007470 Microsoft Internet Explorer And Edge Memory Corruption Vulnerability (CVE-2016-0105) 9-Mar-16 YES
MS16-024 CVE-2016-0123 1007481 Microsoft Edge Memory Corruption Vulnerability (CVE-2016-0123) 9-Mar-16 YES
MS16-030 CVE-2016-0091 1007489 Microsoft Windows OLE Memory Remote Code Execution Vulnerability (CVE-2016-0091) 9-Mar-16 YES
MS16-030 CVE-2016-0092 1007490 Microsoft Windows OLE Memory Remote Code Execution Vulnerability (CVE-2016-0092) 9-Mar-16 YES
MS16-026 CVE-2016-0121 1007482 Microsoft Windows OpenType Font Parsing Vulnerability (CVE-2016-0121) 9-Mar-16 YES
MS16-023 CVE-2016-0106 1007471 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2016-0106) 9-Mar-16 YES
MS16-023, MS16-024 CVE-2016-0102 1007467 Microsoft Internet Explorer And Edge Memory Corruption Vulnerability (CVE-2016-0102) 9-Mar-16 YES
MS16-027 CVE-2016-0101 1007485 Microsoft Windows Media Player Parsing Remote Code Execution Vulnerability (CVE-2016-0101) 9-Mar-16 YES
MS16-023 CVE-2016-0103 1007468 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2016-0103) 9-Mar-16 YES
MS16-023 CVE-2016-0108 1007473 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2016-0108) 9-Mar-16 YES
MS16-023 CVE-2016-0108 1007473 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2016-0108) 9-Mar-16 YES
MS16-029 CVE-2016-0134 1007517 Microsoft Office Memory Corruption Vulnerability (CVE-2016-0134) 9-Mar-16 YES
MS16-023 CVE-2016-0107 1007472 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2016-0107) 9-Mar-16 YES
MS16-027 CVE-2016-0098 1007483 Microsoft Windows Media Player Parsing Remote Code Execution Vulnerability (CVE-2016-0098) 9-Mar-16 YES
MS16-023 CVE-2016-0114 1007478 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2016-0114) 9-Mar-16 YES

  Soluciones