February 2016 - Microsoft Releases 13 Security Advisories

  Advisory Date: FEB 09, 2016

  DESCRIPTION

Microsoft addresses the following vulnerabilities in its February batch of patches:

  • (MS16-009) Cumulative Security Update for Internet Explorer (3134220)
    Risk Rating: Critical

    This security update resolves several vulnerabilities in Internet Explorer. The more severe of the vulnerabilities could allow remote code execution if a user visits a malicious website.


  • (MS16-011) Cumulative Security Update for Microsoft Edge (3134225)
    Risk Rating: Critical

    This security update resolves a vulnerability in Microsoft Edge. The vulnerability could allow remote code execution if a user visits a specially crafted webpage while using Microsoft Edge. Note that accounts that have administrator privileges are more impacted.


  • (MS16-012) Security Update for Microsoft Windows PDF Library to Address Remote Code Execution (3138938)
    Risk Rating: Critical

    This security update resolves vulnerabilities in Microsoft Windows. The most severe of the vulnerabilities could allow remote code execution. Note that accounts that have administrator privileges are more impacted.


  • (MS16-013) Security Update for Windows Journal to Address Remote Code Execution (3134811)
    Risk Rating: Critical

    This security update resolves a vulnerabilitiy in Microsoft Windows. The vulnerabiliy could allow remote code execution when successfully exploited by an attacker using a specially crafted Journal file.


  • (MS16-014) Security Update for Microsoft Windows to Address Remote Code Execution (3134228)
    Risk Rating: Important

    This security update resolves several vulnerabilities in Microsoft windows. The most severe of the vulnerabilities could allow remote code execution.


  • (MS16-015) Security Update for Microsoft Office to Address Remote Code Execution (3134226)
    Risk Rating: Critical

    This security update resolves several vulnerabilities in Microsoft Office. The more severe of the vulnerabilities could allow remote code execution. Note that accounts that have administrator privileges are more impacted.


  • (MS16-016) Security Update for WebDAV to Address Elevation of Privilege (3136041)
    Risk Rating: Important

    This security update resolves a vulnerability in the Microsoft Web Distributed Authoring and Versioning (WebDAV) client. The vulnerability could allow elevation of privilege when successfully exploited.


  • (MS16-017) Security Update for Remote Desktop Display Driver to Address Elevation of Privilege (3134700)
    Risk Rating: Important

    This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if successfully exploited by an attacker.


  • (MS16-018) Security Update for Windows Kernel-Mode Drivers to Address Elevation of Privilege (3136082)
    Risk Rating: Important

    This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if successfully exploited by an attacker.


  • (MS16-019) Security Update for .NET Framework to Address Denial of Service (3137893)
    Risk Rating: Important

    This security update resolves several vulnerabilities in Microsoft .NET Framework. The most severe of these vulnerabilities could cause denial of service (DoS) when exploited successfully by an attacker.


  • (MS16-020) Security Update for Active Directory Federation Services to Address Denial of Service (3134222)
    Risk Rating: Important

    This security update resolves a vulnerability in Active Directory Federation Services. The vulnerability could cause denial of service (DoS) when exploited successfully by an attacker.


  • (MS16-021) Security Update for NPS RADIUS Server to Address Denial of Service (3133043)
    Risk Rating: Important

    This security update resolves a vulnerability in Windows Network Policy Server (NPS). The vulnerability could cause denial of service (DoS) when exploited successfully by an attacker.


  • (MS16-022) Security Update for Adobe Flash Player (3135782)
    Risk Rating: Critical

    This security update resolves several vulnerabilities in Adobe Flash Player installed on certain Microsoft Windows operating systems. The vulnerabilities could allow remote code execution on the affected system.


  TREND MICRO PROTECTION INFORMATION

Trend Micro Deep Security shields networks through the following Deep Packet Inspection (DPI) rules. Trend Micro customers using the Vulnerability Protection product or OfficeScan with Intrusion Defense Firewall (IDF) plugin are also protected from attacks using these vulnerabilities.

MS Bulletin ID Vulnerability ID DPI Rule Number DPI Rule Name Release Date Vulnerability Protection and IDF Compatibility
MS16-009 CVE-2016-0071 1007411 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2016-0071) 10-Feb-16 NO
MS16-009 CVE-2016-0064 1007408 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2016-0064) 10-Feb-16 YES
MS16-012 CVE-2016-0058 1007416 Microsoft PDF Library Buffer Overflow Vulnerability (CVE-2016-0058) 10-Feb-16 YES
MS16-009 CVE-2016-0063 1007407 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2016-0063) 10-Feb-16 YES
MS16-014, MS16-009 CVE-2016-0041, CVE-2016-0042 1007427 Microsoft Windows DLL Loading Vulnerabilities Over WebDAV (MS16-014) 10-Feb-16 YES
MS16-015 CVE-2016-0022 1007418 Microsoft Office Memory Corruption Vulnerability (CVE-2016-0022) 10-Feb-16 YES
MS16-019 CVE-2016-0033 1007430 Microsoft .NET Framework Stack Overflow Denial Of Service Vulnerability (CVE-2016-0033) 10-Feb-16 NO
MS16-009 CVE-2016-0068 1007410 Microsoft Internet Explorer Elevation Of Privilege Vulnerability (CVE-2016-0068) 10-Feb-16 YES
MS16-009 CVE-2016-0072 1007412 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2016-0072) 10-Feb-16 YES
MS16-015 CVE-2016-0054 1007421 Microsoft Office Memory Corruption Vulnerability (CVE-2016-0054) 10-Feb-16 YES
MS16-009, MS16-011 CVE-2016-0062 1007429 Microsoft Internet Explorer And Edge Memory Corruption Vulnerability (CVE-2016-0062) 10-Feb-16 YES
MS16-009, MS16-011 CVE-2016-0061 1007406 Microsoft Internet Explorer And Edge Memory Corruption Vulnerability (CVE-2016-0061) 10-Feb-16 YES
MS16-013 CVE-2016-0038 1007417 Microsoft Windows Journal Memory Corruption vulnerability (CVE-2016-0038) 10-Feb-16 YES
MS16-009 CVE-2016-0059 1007428 Microsoft Internet Explorer Information Disclosure Vulnerability (CVE-2016-0059) 10-Feb-16 YES
MS16-015 CVE-2016-0055 1007422 Microsoft Office Memory Corruption Vulnerability (CVE-2016-0055) 10-Feb-16 YES
MS16-009, MS16-011 CVE-2016-0060 1007405 Microsoft Internet Explorer And Edge Memory Corruption Vulnerability (CVE-2016-0060) 10-Feb-16 YES
MS16-015 CVE-2016-0052 1007419 Microsoft Office Memory Corruption Vulnerability (CVE-2016-0052) 10-Feb-16 YES
MS16-011 CVE-2016-0080 1007431 Microsoft Edge ASLR Bypass Vulnerability (CVE-2016-0080) 10-Feb-16 YES
MS16-014, MS16-009 CVE-2016-0041, CVE-2016-0042 1007426 Microsoft Windows DLL Loading Vulnerabilities Over Network Share (MS16-014) 10-Feb-16 YES
MS16-012 CVE-2016-0046 1007415 Microsoft Windows Reader Vulnerability (CVE-2016-0046) 10-Feb-16 YES
MS16-015 CVE-2016-0053 1007420 Microsoft Office Memory Corruption Vulnerability (CVE-2016-0053) 10-Feb-16 YES
MS16-015 CVE-2016-0056 1007423 Microsoft Office Memory Corruption Vulnerability (CVE-2016-0056) 10-Feb-16 YES
MS16-009 CVE-2016-0067 1007409 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2016-0067) 10-Feb-16 YES

  SOLUTION