Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Microsoft Issues 14 Security Updates for Patch Tuesday

Microsoft released 14 security bulletins today as part of Patch Tuesday, including a critical update for Internet Explorer.

Microsoft released 14 security bulletins today as part of Patch Tuesday, including a critical update for Internet Explorer.

The total number of bulletins was two short of what the company planned to release this month. Nevertheless, IT administrators should expect to have their plates full. Of the 14 updates, four are rated ‘critical’. The most serious of the updates impact Windows and Internet Explorer. In addition to the IE bulletin, the other ‘critical’ updates address vulnerabilities in Microsoft Windows Object Linking and Embedding (OLE), XML Core Services and the Microsoft Secure Channel (Schannel).

“The top patching priority is definitely going to be MS14-064, which is under active exploitation in the wild and may be related, at least superficially, to last month’s Sandworm attack, which also worked through a vulnerability in OLE,” said Ross Barrett, senior manager of security engineering at Rapid7.

The Schannel vulnerability is particularly interesting, said Jon Rudolph, senior software engineer at Core Security.

“Specially-crafted packets can allow a remote code execution, and this vulnerability is accurately labeled critical,” he explained. “The reason this is interesting is when there is a flaw in a channel for sending secure information, the downsteam effects of losing the confidentiality, integrity or availability of that information can be catastrophic, and difficult to predict at first. When I see abuse of an OS by using the security controls designed to protect it, I am reminded once again that getting security right is a hard task. When there are flaws in your security controls, things can go downhill fast for a secure infrastructure.”

“There are a handful of remote code execution vulnerabilities which are addressed by these patches, some of which affect users of Internet Explorer, or which can be taken advantage of through opening malicious PowerPoint files,” Rudolph said.

“These patches are critical across Windows versions, chances are no matter who you are, you’re going to want to patch against these kinds of attacks,” he added.

Each of the critical bulletins addresses remote code execution issues. The eight bulletins rated ‘important’ however have a mix of remote code execution and privilege escalation issues as well a security feature bypass affecting Remote Desktop Protocol and an information disclosure vulnerability impacting Windows.

Advertisement. Scroll to continue reading.

The remaining two bulletins are classified as ‘moderate’ and impact Microsoft Office and Windows. 

Microsoft did not offer a timeline as to when the two security bulletins left out of this month’s releases would be issued. 

Adobe also released security updates for Flash Player on Tuesday, fixing a total of 18 vulnerabilities, while Google released a new version of Chrome which includes the update for Flash Player and fixes for other bugs. 

Written By

Marketing professional with a background in journalism and a focus on IT security.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.