Bestehen Bedenken im Hinblick auf VPN-Sicherheitslücken? Erfahren Sie, wie Sie von unserem VPN-Migrationsangebot inklusive 60 Tagen kostenlosem Service profitieren können.

Security Advisories von Zscaler

Sicherheitsberatung - Juni 14, 2016

Zscaler protects against 15 new vulnerabilities for Internet Explorer, Edge, Office, KMD, Graphics Component, and Windows Diagnostic Hub.

Zscaler, working with Microsoft through their MAPP program, has proactively deployed protections for the following 15 vulnerabilities included in the June 2016 Microsoft security bulletins. Zscaler will continue to monitor exploits associated with all vulnerabilities in the June release and deploy additional protections as necessary.

MS16-063 –  Cumulative Security Update for Internet Explorer

This security update resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

Severity: Critical 
Affected Software

  • Internet Explorer 9-11

CVE-2016-0199 – Internet Explorer Memory Corruption Vulnerability

CVE-2016-0200 – Internet Explorer Memory Corruption Vulnerability

CVE-2016-3205 – Scripting Engine Memory Corruption Vulnerability

CVE-2016-3206 – Scripting Engine Memory Corruption Vulnerability

CVE-2016-3207 – Scripting Engine Memory Corruption Vulnerability

CVE-2016-3210 – Scripting Engine Memory Corruption Vulnerability

CVE-2016-3211 – Internet Explorer Memory Corruption Vulnerability
 

MS16-068 –  Cumulative Security Update for Microsoft Edge

This security update resolves vulnerabilities in Microsoft Edge. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Microsoft Edge. An attacker who successfully exploited the vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than users with administrative user rights.

Severity: Critical 

Affected Software

  • Microsoft Edge

CVE-2016-3198 – Microsoft Edge Security Feature Bypass

CVE-2016-3199 – Scripting Engine Memory Corruption Vulnerability

CVE-2016-3222 – Microsoft Edge Memory Corruption Vulnerability
 

MS16-070 –  Security Update for Microsoft Office

This security update resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

Severity: Important 

Affected Software

  • Microsoft Office 2007 SP3
  • Microsoft Office 2010 SP2
  • Microsoft Office 2013 SP1
  • Microsoft Office 2013 RT SP1
  • Microsoft Office 2016
  • Microsoft Office for Mac 2011
  • Microsoft Office for Mac 2016

CVE-2016-3234 – Microsoft Office Information Disclosure Vulnerability
 

MS16-073 – Security Update for Windows Kernel Mode Drivers

This security update resolves vulnerabilities in Microsoft Windows. The most severe of the vulnerabilities could allow elevation of privilege if an attacker logs on to an affected system and runs a specially crafted application.

Severity: Important 

Affected Software

  • Windows Vista SP2
  • Windows Server 2008 SP2
  • Windows Server 2008 R2 SP1
  • Windows 7 SP1
  • Windows 8.1
  • Windows Server 2012
  • Windows Server 2012 R2
  • Windows RT
  • Windows 10

CVE-2016-3218 – Win32k Elevation of Privilege Vulnerability

CVE-2016-3221 – Win32k Elevation of Privilege Vulnerability


MS16-074 –  Security Update for Microsoft Graphics Component

This security update resolves vulnerabilities in Microsoft Windows. The most severe of the vulnerabilities could allow elevation of privilege if a user opens a specially crafted document or visits a specially crafted website. 

Severity: Important 

Affected Software

  • Windows Vista SP2
  • Windows Server 2008 SP2
  • Windows Server 2008 R2 SP1
  • Windows 7 SP1
  • Windows 8.1
  • Windows Server 2012
  • Windows Server 2012 R2
  • Windows 10

CVE-2016-3220 – ATMFD.DLL Elevation of Privilege Vulnerability
 

MS16-078 –  Security Update for Windows Diagnostic Hub

This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an attacker logs on to an affected system and runs a specially crafted application.

Severity: Important 

Affected Software

  • Windows 10

CVE-2016-3231 – Windows Diagnostics Hub Elevation of Privilege Vulnerability