Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Microsoft: October Patch Tuesday to Bring 23 Security Fixes

After a relatively quiet Patch Tuesday in September, Microsoft is releasing fixes for 23 separate vulnerabilities in its security update next week.

The patches will be spread across eight bulletins – two rated ‘Critical’, six designated ‘Important’ – and will touch Internet Explorer, Microsoft Windows, Microsoft Forefront Unified Access Gateway (UAG), Microsoft Host Integration Server, the .NET Framework and Silverlight.

After a relatively quiet Patch Tuesday in September, Microsoft is releasing fixes for 23 separate vulnerabilities in its security update next week.

The patches will be spread across eight bulletins – two rated ‘Critical’, six designated ‘Important’ – and will touch Internet Explorer, Microsoft Windows, Microsoft Forefront Unified Access Gateway (UAG), Microsoft Host Integration Server, the .NET Framework and Silverlight.

Microsoft Patch Tuesday October 2011“The first “critical” bulletin affects .NET and Silverlight,” noted Marcus Carey, security researcher at Rapid7. “This bulletin looks very close to MS11-039, which was patched in August. When exploit developers look for bugs disclosed in products, they usually find similar bugs which result in the same type of vulnerabilities. I’d expect the implications of this one to mirror MS11-039 – specifically that server and client side attacks may be perpetrated through .Net or Silverlight.”

The other critical bulletin is focused on Windows and Internet Explorer. In both cases, the bulletins squash bugs Microsoft says can be exploited to remotely execute code. The six remaining bulletins cover a mix of remote code execution, denial of service and privilege escalation issues in Windows, Host Integration Server and Forefront UAG.

Though the bulletin focused on Forefront UAG is rated important as opposed to critical, Carey said organizations should keep an eye out for any suspicious activity related to the product.

“No one wants to hear that software that is designed for security is vulnerable to remote code execution,” he said. “This software is used by employees for remote access, allowing employees to gain access to internal assets. This bulletin and the related vulnerabilities will definitely peak a lot of attacker’s interest.”

The bulletins are scheduled to be released Oct. 11 at approximately 10 a.m. PDT.

Written By

Marketing professional with a background in journalism and a focus on IT security.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.