Les vulnérabilités du VPN vous préoccupent ? Découvrez comment profiter de notre solution de migration VPN qui inclut 60 jours de service gratuit.

Conseils sécurité de Zscaler

Avis de sécurité - février 09, 2016

Zscaler Protects against Multiple Security Vulnerabilities in Internet Explorer, Microsoft Edge, Windows Kernel, WebDAV Elevation, .NET Framework and Microsoft Office.

Zscaler, working with Microsoft through their MAPP program, has proactively deployed protections for the following 13 vulnerabilities included in the February 2016 Microsoft security bulletins. Zscaler will continue to monitor exploits associated with all vulnerabilities in the February release and deploy additional protections as necessary.

MS16-009 –  Cumulative Security Update for Internet Explorer

Severity: Critical 
Affected Software

  • Internet Explorer 9-11

CVE-2016-0060 – Internet Explorer Memory Corruption Vulnerability

CVE-2016-0063 – Internet Explorer Memory Corruption Vulnerability

CVE-2016-0067 – Internet Explorer Memory Corruption Vulnerability

CVE-2016-0068 – Internet Explorer Elevation of Privilege Vulnerability

CVE-2016-0071 – Internet Explorer Memory Corruption Vulnerability

CVE-2016-0072 – Internet Explorer Memory Corruption Vulnerability            

Description: This security update resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

MS16-011 – Cumulative Security Update for Microsoft Edge

Severity: Critical
Affected Software

  • Microsoft Edge

CVE-2016-0061 – Microsoft Browser Memory Corruption Vulnerability

Description: This security update resolves vulnerabilities in Microsoft Edge. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Microsoft Edge. An attacker who successfully exploited the vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

MS16-014 – Security update for Microsoft Windows to Address Remote Code Execution

Severity: Important
Affected Software

  • Windows Server 2008 SP2 and Windows Server 2008 R2
  • Windows Server 2012 and Windows Server 2012 R2
  • Windows Vista SP2
  • Windows 7 SP1
  • Windows 8 and Windows 8.1
  • Windows RT 8.1
  • Windows 10

CVE-2016-0040 – Windows Elevation of Privilege Vulnerability

Description: This security update resolves vulnerabilities in Microsoft Windows. The most severe of the vulnerabilities could allow remote code execution if an attacker is able to log on to a target system and run a specially crafted application.

MS16-015 – Security Update for Microsoft Office to Address Remote Code Execution

Severity: Critical
Affected Software

  • Microsoft Office 2007 SP3
  • Microsoft Office 2010 SP2
  • Microsoft Office 2013 SP1
  • Microsoft Office 2013 RT SP1
  • Microsoft Office 2016
  • Microsoft Office for Mac 2011
  • Microsoft Office for Mac 2016

CVE-2016-0022 – Microsoft Office Memory Corruption Vulnerability

CVE-2016-0053 – Microsoft Office Memory Corruption Vulnerability

Description: This security update resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

MS16-016 – Security Update for WebDAV to Address Elevation of Privilege

Severity: Important
Affected Software

  • Windows Server 2012 and Windows Server 2012 R2
  • Windows Server 2008 SP2 and Windows Server 2008 R2 SP1
  • Windows Vista SP2
  • Windows 7 SP1
  • Windows 8.1 and Windows RT 8.1
  • Windows 10

CVE-2016-0051 – WebDAV Elevation of Privilege Vulnerability

Description: This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an attacker uses the Microsoft Web Distributed Authoring and Versioning (WebDAV) client to improperly validate input.

MS16-018 – Security Update for Windows Kernel-Mode Driver to Address Elevation of Privilege

Severity: Important
Affected Software

  • Windows Server 2008 SP2 and Windows Server 2008 R2 SP1
  • Windows Server 2012 and Windows Server 2012 R2
  • Windows Vista SP2
  • Windows 7 SP1
  • Windows 8.1
  • Windows RT 8.1
  • Windows 10

CVE-2016-0048 – Win32k Elevation of Privilege Vulnerability

Description: This security update resolves vulnerabilities in Microsoft Windows. The more severe of the vulnerabilities could allow remote code execution if an attacker convinces a user to visit a malicious website.

MS16-019 – Security Update for .NET Framework to Address Denial of Service

Severity: Important
Affected Software

  • Windows Server 2008 SP2 and Windows Server 2008 R2 SP1
  • Windows Server 2012 and Windows Server 2012 R2
  • Windows Vista SP2
  • Windows 7 SP1
  • Windows 8.1
  • Windows RT 8.1
  • Windows 10

CVE-2016-0033 – .NET Framework Stack Overflow Denial of Service Vulnerability 

Description: This security update resolves vulnerabilities in Microsoft .NET Framework. The more severe of the vulnerabilities could cause denial of service if an attacker insert specially crafted XSLT into a client-side XML web part, causing the server to recursively compile XSLT transforms.