April 2016 - Microsoft Releases 13 Security Advisories

  Advisory Date: APR 13, 2016

  DESCRIPTION

Microsoft addresses the following vulnerabilities in its April batch of patches:

  • (MS16-037) Cumulative Security Update for Internet Explorer (3148531)
    Risk Rating: Critical

    This security update resolves several vulnerabilities in Internet Explorer. The more severe of the vulnerabilities could allow remote code execution if a user visits a malicious website. Users with administrative privileges are more affected.


  • (MS16-038) Cumulative Security Update for Microsoft Edge (3148532)
    Risk Rating: Critical

    This security update resolves several vulnerabilities in Microsoft Edge. The more severe of the vulnerabilities could allow remote code execution if a user visits a specially crafted webpage while using Microsoft Edge. Note that accounts that have administrator privileges are more impacted.


  • (MS16-039) Security Update for Microsoft Graphics Component (3148522)
    Risk Rating: Critical

    This security update resolves a vulnerability found in Microsoft Windows, .NET Framework, Office, Skype for Business, and Microsoft Lync. When exploited successfully, the vulnerability could allow remote code execution.


  • (MS16-040) Security Update for Microsoft XML Core Services (3148541)
    Risk Rating: Critical

    This security update resolves a vulnerability in Microsoft Windows. The more severe of these vulnerabilities could allow remote code execution when successfully exploited by an attacker.


  • (MS16-041) Security Update for .NET Framework (3148789)
    Risk Rating: Important

    This security update resolves a vulnerability in Microsoft .NET Framework. The most severe of the vulnerabilities could allow remote code execution.


  • (MS16-042) Security Update for Microsoft Office (3148775)
    Risk Rating: Critical

    This security update resolves several vulnerabilities in Microsoft Office. The more severe of the vulnerabilities could allow remote code execution when exploited successfully.


  • (MS16-044) Security Update for Windows OLE (3146706)
    Risk Rating: Important

    This security update resolves a vulnerability in Microsoft Windows. When successfully exploited, this vulnerability could allow remote code execution.


  • (MS16-045) Security Update for Windows Hyper-V (3143118)
    Risk Rating: Important

    This security update resolves several vulnerabilities in Microsoft Windows. The more severe of these vulnerabilities could allow remote code execution if successfully exploited by an attacker.


  • (MS16-046) Security Update for Secondary Logon (3148538)
    Risk Rating: Important

    This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow an attacker to run arbitrary code as an administrator on the vulnerable machine.


  • (MS16-047) Security Update for SAM and LSAD Remote Protocols (3148527)
    Risk Rating: Important

    This security update resolves a vulnerability in Microsoft Windows. When successfully exploited, an attacker could elevate privileges on the vulnerable system.


  • (MS16-048) Security Update for CSRSS (3148528)
    Risk Rating: Important

    This security update resolves a vulnerability in Microsoft Windows. When successfully exploited, an attacker could allow security bypass.


  • (MS16-049) Security Update for HTTP.sys (3148795)
    Risk Rating: Important

    This security update resolves a vulnerability in Microsoft Windows. When successfully exploited, the vulnerability could allow denial of service.


  • (MS16-050) Security Update for Adobe Flash Player (3154132)
    Risk Rating: Critical

    This security update resolves several vulnerabilities in Adobe Flash Player installed on Windows 8.1 and later versions.


  TREND MICRO PROTECTION INFORMATION

Trend Micro Deep Security shields networks through the following Deep Packet Inspection (DPI) rules. Trend Micro customers using the Vulnerability Protection product or OfficeScan with Intrusion Defense Firewall (IDF) plugin are also protected from attacks using these vulnerabilities.

MS Bulletin ID Vulnerability ID DPI Rule Number DPI Rule Name Release Date Vulnerability Protection and IDF Compatibility
MS16-038 CVE-2016-0155 1007548 Microsoft Edge Memory Corruption Vulnerability (CVE-2016-0155) 13-Apr-16 YES
MS16-037 CVE-2016-0166 1007547 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2016-0166) 13-Apr-16 YES
MS16-037 CVE-2016-0164 1007546 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2016-0164) 13-Apr-16 YES
MS16-038 CVE-2016-0156 1007549 Microsoft Edge Memory Corruption Vulnerability (CVE-2016-0156) 13-Apr-16 YES
MS16-037, MS16-041 CVE-2016-0160, CVE-2016-0148 1007591 Microsoft Windows DLL Loading Vulnerabilities Over WebDAV (CVE-2016-0160 and CVE-2016-0148) 13-Apr-16 YES
MS16-047 CVE-2016-0128 1007538 Windows Client Port Mapper Decoder 13-Apr-16 YES
MS16-042 CVE-2016-0122 1007555 Microsoft Office Memory Corruption Vulnerability (CVE-2016-0122) 13-Apr-16 YES
MS16-038 CVE-2016-0157 1007550 Microsoft Edge Memory Corruption Vulnerability (CVE-2016-0157) 13-Apr-16 YES
MS16-042 CVE-2016-0136 1007557 Microsoft Office Memory Corruption Vulnerability (CVE-2016-0136) 13-Apr-16 YES
MS16-040 CVE-2016-0147 1007554 Microsoft Windows MSXML Remote Code Execution Vulnerability (CVE-2016-0147) 13-Apr-16 YES
MS16-047 CVE-2016-0128 1007539 Microsoft Windows RPC Downgrade Vulnerability (CVE-2016-0128) - 1 13-Apr-16 YES
MS16-038 CVE-2016-0158 1007551 Microsoft Edge Elevation Of Privilege Vulnerability (CVE-2016-0158) 13-Apr-16 YES
MS16-047 CVE-2016-0128 1007531 Microsoft Windows RPC Downgrade Vulnerability (CVE-2016-0128) 13-Apr-16 YES
MS16-037, MS16-041 CVE-2016-0160, CVE-2016-0148 1007592 Microsoft Windows DLL Loading Vulnerabilities Over Network Share (CVE-2016-0160 and CVE-2016-0148) 13-Apr-16 YES
MS16-037, MS16-038 CVE-2016-0154 1007544 Microsoft Internet Explorer And Edge Memory Corruption Vulnerability (CVE-2016-0154) 13-Apr-16 YES
MS16-042 CVE-2016-0127 1007556 Microsoft Office Memory Corruption Vulnerability (CVE-2016-0127) 13-Apr-16 YES
MS16-042 CVE-2016-0139 1007560 Microsoft Office Memory Corruption Vulnerability (CVE-2016-0139) 13-Apr-16 YES
MS16-039 CVE-2016-0145 1007553 Microsoft Windows Graphics Memory Corruption Vulnerability (CVE-2016-0145) 13-Apr-16 YES
MS16-038 CVE-2016-0161 1007552 Microsoft Edge Elevation Of Privilege Vulnerability (CVE-2016-0161) 13-Apr-16 YES
MS16-037 CVE-2016-0159 1007545 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2016-0159) 13-Apr-16 YES
MS16-037 CVE-2016-0159 1007545 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2016-0159) 13-Apr-16 YES
MS16-044 CVE-2016-0153 1007558 Microsoft Windows OLE Remote Code Execution Vulnerability (CVE-2016-0153) 13-Apr-16 YES

  SOLUTION