November 2015 – Microsoft Releases 12 Security Advisories

  Advisory Date: NOV 11, 2015

  DESCRIPTION

Microsoft addresses the following vulnerabilities in its November batch of patches:

  • (MS15-112) Cumulative Security Update for Internet Explorer (3104517)
    Risk Rating: Critical

    This security update resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited the vulnerabilities could gain the same user rights as the current user.


  • (MS15-113) Cumulative Security Update for Microsoft Edge (3104519)
    Risk Rating: Critical

    This security update resolves vulnerabilities in Microsoft Edge. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Microsoft Edge. An attacker who successfully exploited the vulnerabilities could gain the same user rights as the current user.


  • (MS15-114) Security Update for Windows Journal to Address Remote Code Execution (3100213)
    Risk Rating: Critical

    This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a user opens a specially crafted Journal file.


  • (MS15-115) Security Update for Microsoft Windows to Address Remote Code Execution (3105864)
    Risk Rating: Critical

    This security update resolves vulnerabilities in Microsoft Windows. The most severe of the vulnerabilities could allow remote code execution if an attacker convinces a user to open a specially crafted document or to visit an untrusted webpage that contains embedded fonts.


  • (MS15-116) Security Update for Microsoft Office to Address Remote Code Execution (3104540)
    Risk Rating: Important

    This security update resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user.


  • (MS15-117) Security Update for NDIS to Address Elevation of Privilege (3101722)
    Risk Rating: Important

    This security update resolves a vulnerability in Microsoft Windows NDIS. The vulnerability could allow elevation of privilege if an attacker logs on to a system and runs a specially crafted application.


  • (MS15-118) Security Update for .NET Framework to Address Elevation of Privilege (3104507)
    Risk Rating: Important

    This security update resolves vulnerabilities in Microsoft .NET Framework. The most severe of the vulnerabilities could allow elevation of privilege if an attacker convinces a user to navigate to a compromised website or open a link in a specially crafted email that is designed to inject client-side code into the user’s browser.


  • (MS15-119) Security Update for Winsock to Address Elevation of Privilege (3104521)
    Risk Rating: Important

    This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an attacker logs on to a target system and runs specially crafted code that is designed to exploit the vulnerability.


  • (MS15-120) Security Update for IPSec to Address Denial of Service (3102939)
    Risk Rating: Important

    This security update resolves a denial of service vulnerability in Microsoft Windows. An attacker who successfully exploited the vulnerability could cause the server to become nonresponsive. To exploit the vulnerability an attacker must have valid credentials.


  • (MS15-121) Security Update for Schannel to Address Spoofing (3081320)
    Risk Rating: Important

    This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow spoofing if an attacker performs a man-in-the-middle (MiTM) attack between a client and a legitimate server.


  • (MS15-122) Security Update for Kerberos to Address Security Feature Bypass (3105256)
    Risk Rating: Important

    This security update resolves a security feature bypass in Microsoft Windows. An attacker could bypass Kerberos authentication on a target machine and decrypt drives protected by BitLocker. The bypass can be exploited only if the target system has BitLocker enabled without a PIN or USB key, the computer is domain-joined, and the attacker has physical access to the computer.


  • (MS15-123) Security Update for Skype for Business and Microsoft Lync to Address Information Disclosure (3105872)
    Risk Rating: Important

    This security update resolves a vulnerability in Skype for Business and Microsoft Lync. The vulnerability could allow information disclosure if an attacker invites a target user to an instant message session and then sends that user a message containing specially crafted JavaScript content.


  TREND MICRO PROTECTION INFORMATION

Trend Micro Deep Security shields networks through the following Deep Packet Inspection (DPI) rules. Trend Micro customers using the Vulnerability Protection product or OfficeScan with Intrusion Defense Firewall (IDF) plugin are also protected from attacks using these vulnerabilities.

MS Bulletin ID Vulnerability ID DPI Rule Number DPI Rule Name Release Date Vulnerability Protection and IDF Compatibility
MS15-112 CVE-2015-6081 1007153 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-6081) 11-Nov-15 YES
MS15-112 CVE-2015-6082 1007154 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-6082) 11-Nov-15 YES
MS15-112 CVE-2015-6072 1007145 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-6072) 11-Nov-15 YES
MS15-112 CVE-2015-6080 1007152 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-6080) 11-Nov-15 YES
MS15-112 CVE-2015-6087 1007157 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-6087) 11-Nov-15 YES
MS15-112 CVE-2015-6086 1007177 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-6086) 11-Nov-15 YES
MS15-112 CVE-2015-6071 1007144 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-6071) 11-Nov-15 YES
MS15-112 CVE-2015-6077 1007149 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-6077) 11-Nov-15 YES
MS15-112 CVE-2015-6084 1007155 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-6084) 11-Nov-15 YES
MS15-112 CVE-2015-6070 1007143 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-6070) 11-Nov-15 YES
MS15-112 CVE-2015-6079 1007151 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-6079) 11-Nov-15 YES
MS15-112 CVE-2015-6076 1007148 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-6076) 11-Nov-15 YES
MS15-112 CVE-2015-6066 1007141 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-6066) 11-Nov-15 YES
MS15-112 CVE-2015-6085 1007156 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-6085) 11-Nov-15 YES
MS15-112 CVE-2015-6065 1007140 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-6065) 11-Nov-15 YES
MS15-112 CVE-2015-6075 1007147 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-6075) 11-Nov-15 YES
MS15-112 CVE-2015-6068 1007142 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-6068) 11-Nov-15 YES
MS15-112 CVE-2015-6089 1007158 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability (CVE-2015-6089) 11-Nov-15 YES
MS15-112, MS15-113 CVE-2015-6078 1007150 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-6078) 11-Nov-15 YES
MS15-112, MS15-113 CVE-2015-6064 1007139 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-6064) 11-Nov-15 YES
MS15-112, MS15-113 CVE-2015-6088 1007180 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-6088) 11-Nov-15 YES
MS15-112, MS15-113 CVE-2015-6073 1007146 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-6073) 11-Nov-15 YES
MS15-114 CVE-2015-6097 1007159 Microsoft Windows Journal Heap Overflow Vulnerability (CVE-2015-6097) 11-Nov-15 YES
MS15-115 CVE-2015-6103 1007160 Microsoft Windows Graphics Memory Remote Code Execution Vulnerability (CVE-2015-6103) 11-Nov-15 YES
MS15-115 CVE-2015-6104 1007161 Microsoft Windows Graphics Memory Remote Code Execution Vulnerability (CVE-2015-6104) 11-Nov-15 YES
MS15-116 CVE-2015-6094 1007169 Microsoft Office Memory Corruption Vulnerability (CVE-2015-6094) 11-Nov-15 YES
MS15-116 CVE-2015-6092 1007168 Microsoft Office Memory Corruption Vulnerability (CVE-2015-6092) 11-Nov-15 YES
MS15-116 CVE-2015-6038 1007166 Microsoft Office Memory Corruption Vulnerability (CVE-2015-6038) 11-Nov-15 YES
MS15-116 CVE-2015-6093 1007183 Microsoft Office Memory Corruption Vulnerability (CVE-2015-6093) 11-Nov-15 YES
MS15-116 CVE-2015-6091 1007167 Microsoft Office Memory Corruption Vulnerability (CVE-2015-6091) 11-Nov-15 YES

  SOLUTION

Featured Stories