Concerned about recent PAN-OS and other firewall/VPN CVEs? Take advantage of Zscaler’s special offer today

Zscaler Security Advisories

Security Advisory - September 09, 2015

Zscaler Protects against Multiple Security Vulnerabilities in Internet Explorer and Microsoft Office

Zscaler, working with Microsoft through their MAPP program, has proactively deployed protections for the following 15 vulnerabilities included in the September 2015 Microsoft security bulletins. Zscaler will continue to monitor exploits associated with all vulnerabilities in the September release and deploy additional protections as necessary.

MS15-094 - Cumulative Security Update for Internet Explorer

Severity: Critical
Affected Software

  • Internet Explorer 7-11

CVE-2015-2483 - Information Disclosure Vulnerability

CVE-2015-2484 - Tampering Vulnerability

CVE-2015-2490 - Memory Corruption Vulnerability

CVE-2015-2491 - Memory Corruption Vulnerability

CVE-2015-2492 - Memory Corruption Vulnerability

CVE-2015-2493 - Scripting Engine Memory Corruption Vulnerability

CVE-2015-2498 - Memory Corruption Vulnerability

CVE-2015-2499 - Memory Corruption Vulnerability

CVE-2015-2500 - Memory Corruption Vulnerability

CVE-2015-2501 - Memory Corruption Vulnerability

Description: This security update resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

MS15-097 – Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution

Severity: Important
Affected Software:

  • Windows Vista
  • Windows Server 2008
  • Windows 7
  • Windows Server 2008 R2
  • Windows 8 and Windows 8.1
  • Windows Server 2012 and Windows Server 2012 R2
  • Windows RT and Windows RT 8.1
  • Windows 10

CVE-2015-2507 - Font Driver Elevation of Privilege Vulnerability

CVE-2015-2512 - Font Driver Elevation of Privilege Vulnerability

CVE-2015-2518 - Win32k Memory Corruption Elevation of Privilege Vulnerability

CVE-2015-2527 - Win32k Elevation of Privilege Vulnerability

Description: This security update resolves vulnerabilities in Microsoft Windows, Microsoft Office, and Microsoft Lync. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted document or visits an untrusted webpage that contains embedded OpenType fonts.

MS15-099 – Vulnerabilities in Microsoft Office Could Allow Remote Code Execution

Severity: Important
Affected Software:

  • Microsoft Office 2007
  • Microsoft Office 2010
  • Microsoft Office 2013
  • Microsoft Office 2013 RT
  • Microsoft Office for Mac 2011
  • Microsoft Office for Mac 2016

CVE-2015-2444 - Microsoft Office Memory Corruption Vulnerability

Description: This security update resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.