Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Microsoft Patch Tuesday Fixes 23 Security Vulnerabilities

Microsoft released fixes for 23 security vulnerabilities today including critical patches for Internet Explorer and Windows.

The fixes are spread across eight security bulletins. Three of them – covering issues in Internet Explorer (IE), Exchange and Windows – are rated ‘Critical.’ The remaining five are classified as ‘Important.’

Microsoft released fixes for 23 security vulnerabilities today including critical patches for Internet Explorer and Windows.

The fixes are spread across eight security bulletins. Three of them – covering issues in Internet Explorer (IE), Exchange and Windows – are rated ‘Critical.’ The remaining five are classified as ‘Important.’

“For those who need to prioritize deployment, we recommend focusing on MS13-059 (Internet Explorer) and MS13-060 (Windows) first,” blogged Dustin Childs, group manager of response communications for Microsoft Trustworthy Computing.

The IE update closes 11 security holes in the browser that so far are not known to have come under attack. Virtually all of the issues however could allow a hacker to remotely execute code if the user is tricked into viewing specially-crafted content. Among these is a vulnerability exploited by researchers earlier this year at the Pwn2Own competition at the CanSecWest security conference.

MS13-060 addresses a vulnerability in the Unicode Scripts Processor included in Windows that, if exploited, could allow remote code execution provided the user viewed a specially-crafted document or Webpage with an application that supports embedded OpenType fonts.

“An attacker who successfully exploited this vulnerability could gain the same user rights as the current user,” according to Microsoft’s advisory. “Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.”

The vulnerability only affects XP and Server 2003 installations, noted BeyondTrust CTO Marc Maiffret.

“Because this vulnerability lies within a shared component found in the operating system, used by third party applications, the attack vectors are far more widespread,” he said. “Any application that exposes the vulnerable portion of the Unicode Scripts Processor is susceptible to exploitation by attackers. The most likely attack vectors would be via a crafted document to be opened by an application, which would exploit the vulnerability and allow the attacker’s code to execute on the vulnerable system. Make sure to roll this patch out as soon as you can.”

Advertisement. Scroll to continue reading.

The final critical bulletin is MS13-061, which resolves three publicly disclosed vulnerabilities in Microsoft Exchange Server. According to Microsoft, the vulnerabilities could allow remote code execution in the security context of the transcoding service on the Exchange server if a user previews a specially crafted file using Outlook Web App (OWA).

“Two of the three vulnerabilities addressed in this bulletin, CVE-2013-2393 and CVE-2013-3776, exist in Exchange Server 2007, Exchange Server 2010, and Exchange Server 2013 through the WebReady Document Viewing feature,” Microsoft notes in the advisory. “The vulnerabilities could allow remote code execution as the LocalService account if a user views a specially crafted file through Outlook Web Access in a browser. An attacker who successfully exploited this vulnerability could run code on the affected Exchange Server, but only as the LocalService account. The LocalService account has minimum privileges on the local computer and presents anonymous credentials on the network.”

The remaining bulletins address issues in Windows, including MS13-063, which closes another hole exposed at the CanSecWest conference (CVE-2013-2556). 

Written By

Marketing professional with a background in journalism and a focus on IT security.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.