Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Microsoft Patches Critical Flaws in Windows, Edge, Office

Microsoft has released a total of 16 security bulletins for June 2016 to fix nearly 40 vulnerabilities in Windows, Edge, Internet Explorer, Office and Exchange Server.

Microsoft has released a total of 16 security bulletins for June 2016 to fix nearly 40 vulnerabilities in Windows, Edge, Internet Explorer, Office and Exchange Server.

The five bulletins classified as “critical” address remote code execution vulnerabilities in Windows, Internet Explorer, Edge and Office. One of the most interesting bulletins, MS16-071, addresses a use-after-free vulnerability (CVE-2016-3227) triggered when Windows DNS servers fail to properly handle requests.

According to Microsoft, a remote attacker can exploit this vulnerability for arbitrary code execution by sending a specially crafted request to the targeted DNS server.

MS16-063 resolves ten Internet Explorer vulnerabilities that can be exploited by a remote attacker to execute arbitrary code via specially crafted web pages. The flaws are memory corruptions, a WPAD privilege escalation, and an XSS filter bypass. Three of these issues, which have also been addressed separately in MS16-069, exist in the JScript and VBScript scripting engines.

In its Edge web browser, Microsoft patched eight flaws, including a couple that also affect Internet Explorer. The list of issues specific to Edge includes a security feature bypass, and information disclosure and remote code execution vulnerabilities that can be exploited using specially crafted PDF documents.

In Office, the company fixed four critical vulnerabilities, including information disclosure, memory corruption and OLE DLL side-loading issues.

The security bulletins rated “important” resolve privilege escalation, remote code execution, and denial-of-service (DoS) flaws in Windows, and an information disclosure vulnerability in Microsoft Exchange.

While Microsoft is not aware of any instances where these vulnerabilities have been exploited for malicious purposes, the company noted that the details of an Edge memory corruption (CVE-2016-3222), a Windows SMB server privilege elevation (CVE-2016-3225), a Windows WPAD proxy discovery privilege elevation (CVE-2016-3236), and a Windows search component DoS (CVE-2016-3230) have been publicly disclosed.

Advertisement. Scroll to continue reading.

Qualys CTO Wolfgang Kandek pointed out that Microsoft has released a total of 81 security bulletins in the first half of 2016. If the number doubles by the end of the year, it will represent a new record for the last decade.

Adobe has also released Patch Tuesday security updates. The company fixed vulnerabilities in Creative Cloud, Brackets, DNG SDK and ColdFusion, and it’s preparing a patch for a Flash Player zero-day that has been exploited in limited, targeted attacks.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.