September 2015 – Microsoft Releases 12 Security Advisories

  Advisory Date: SEP 08, 2015

  DESCRIPTION

Microsoft addresses the following vulnerabilities in its batch of patches for September 2015:

  • (MS15-094) Cumulative Security Update for Internet Explorer (3089548)
    Risk Rating: Critical

    This security update resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer.


  • (MS15-095) Cumulative Security Update for Microsoft Edge (3089665)
    Risk Rating: Critical

    This security update resolves vulnerabilities in Microsoft Edge. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Microsoft Edge.


  • (MS15-096) Vulnerability in Active Directory Service Could Allow Denial of Service (3072595)
    Risk Rating: Important

    This security update resolves a vulnerability in Active Directory. The vulnerability could allow denial of service if an authenticated attacker creates multiple machine accounts.


  • (MS15-097) Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution (3089656)
    Risk Rating: Critical

    This security update resolves vulnerabilities in Microsoft Windows, Microsoft Office, and Microsoft Lync. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted document or visits an untrusted webpage that contains embedded OpenType fonts.


  • (MS15-098) Vulnerabilities in Windows Journal Could Allow Remote Code Execution (3089669)
    Risk Rating: Critical

    This security update resolves vulnerabilities in Microsoft Windows. The more severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Journal file.


  • (MS15-099) Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3089664)
    Risk Rating: Critical

    This security update resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file.


  • (MS15-100) Vulnerability in Windows Media Center Could Allow Remote Code Execution (3087918)
    Risk Rating: Important

    This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if Windows Media Center opens a specially crafted Media Center link (.mcl) file that references malicious code.


  • (MS15-101) Vulnerabilities in .NET Framework Could Allow Elevation of Privilege (3089662)
    Risk Rating: Important

    This security update resolves vulnerabilities in Microsoft .NET Framework. The most severe of the vulnerabilities could allow elevation of privilege if a user runs a specially crafted .NET application.


  • (MS15-102) Vulnerabilities in Windows Task Management Could Allow Elevation of Privilege (3089657)
    Risk Rating: Important

    This security update resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow elevation of privilege if an attacker logs on to a system and runs a specially crafted application.


  • (MS15-103) Vulnerabilities in Microsoft Exchange Server Could Allow Information Disclosure (3089250)
    Risk Rating: Important

    This security update resolves vulnerabilities in Microsoft Exchange Server. The most severe of the vulnerabilities could allow information disclosure if Outlook Web Access (OWA) fails to properly handle web requests, and sanitize user input and email content.


  • (MS15-104) Vulnerabilities in Skype for Business Server and Lync Server Could Allow Elevation of Privilege (3089952)
    Risk Rating: Important

    This security update resolves vulnerabilities in Skype for Business Server and Microsoft Lync Server. The most severe of the vulnerabilities could allow elevation of privilege if a user clicks a specially crafted URL. An attacker would have to convince users to click a link in an instant messenger or email message that directs them to an affected website by way of a specially crafted URL.


  • (MS15-105) Vulnerability in Windows Hyper-V Could Allow Security Feature Bypass (3091287)
    Risk Rating: Important

    This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow security feature bypass if an attacker runs a specially crafted application that could cause Windows Hyper-V to incorrectly apply access control list (ACL) configuration settings. Customers who have not enabled the Hyper-V role are not affected.


  TREND MICRO PROTECTION INFORMATION

Trend Micro Deep Security shields networks through the following Deep Packet Inspection (DPI) rules. Trend Micro customers using the Vulnerability Protection product or OfficeScan with Intrusion Defense Firewall (IDF) plugin are also protected from attacks using these vulnerabilities.

MS Bulletin ID Vulnerability ID DPI Rule Number DPI Rule Name Release Date Vulnerability Protection and IDF Compatibility
MS15-098 CVE-2015-2513 1007029 Microsoft Windows Journal Remote Code Execution Vulnerability (CVE-2015-2513) 8-Sept-15 YES
MS15-094 CVE-2015-2486 1007025 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-2486) 8-Sept-15 YES
MS15-094 CVE-2015-2485 1007024 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-2485) 8-Sept-15 YES
MS15-094 CVE-2015-2491 1007030 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-2491) 8-Sept-15 YES
MS15-094 CVE-2015-2487 1007026 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-2487) 8-Sept-15 YES
MS15-094 CVE-2015-2483 1007041 Microsoft Internet Explorer Information Disclosure Vulnerability (CVE-2015-2483) 8-Sept-15 YES
MS15-099 CVE-2015-2521 1007050 Microsoft Office Memory Corruption Vulnerability (CVE-2015-2521) 8-Sept-15 YES
MS15-099 CVE-2015-2523 1007051 Microsoft Office Memory Corruption Vulnerability (CVE-2015-2523) 8-Sept-15 YES
MS15-094 CVE-2015-2501 1007049 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-2501) 8-Sept-15 YES
MS15-097 CVE-2015-2510 1007039 Microsoft Graphics Component Buffer Overflow Vulnerability (CVE-2015-2510) 8-Sept-15 YES
MS15-094 CVE-2015-2492 1007043 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-2492) 8-Sept-15 YES
MS15-094 CVE-2015-2499 1007046 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-2499) 8-Sept-15 YES
MS15-094 CVE-2015-2493 1007044 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability (CVE-2015-2493) 8-Sept-15 YES
MS15-094 CVE-2015-2500 1007048 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-2500) 8-Sept-15 YES
MS15-100 CVE-2015-2509 1007047 Windows Media Center Remote Code Execution Vulnerability (CVE-2015-2509) 8-Sept-15 YES
MS15-094 CVE-2015-2498 1007045 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-2498) 8-Sept-15 YES
MS15-094 CVE-2015-2490 1007028 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-2490) 8-Sept-15 YES
MS15-099 CVE-2015-2520 1007040 Microsoft Office Memory Corruption Vulnerability (CVE-2015-2520) 8-Sept-15 YES
MS15-097 CVE-2015-2506 1007052 Microsoft Windows OpenType Font Parsing Vulnerability (CVE-2015-2506) 8-Sept-15 YES

  SOLUTION