Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Microsoft to Quash 57 Vulnerabilities in February

On Thursday, as part of the ritual of advance notification, Microsoft announced its plans to address 57 security vulnerabilities within Windows, Internet Explorer, and Office. Of the 12 bulletins that are addressing the fixes, five are critical while the rest are ranked as important.

On Thursday, as part of the ritual of advance notification, Microsoft announced its plans to address 57 security vulnerabilities within Windows, Internet Explorer, and Office. Of the 12 bulletins that are addressing the fixes, five are critical while the rest are ranked as important.

Tuesday’s pending security cycle means that some IT teams will be busy, due to the large amount of fixes to be deployed. Yet, the release is both a blessing and a curse it seems.

Microsoft Patch Tuesday February 2013 Logo“It’s good because administrators probably don’t have to worry about applying multiple patches for the same advisory to a single host. It’s bad because an organization with even the simplest deployment of Microsoft products will probably be hit by all of these advisories, meaning their desktop and server teams will be extra busy,” explains Rapid7’s Senior Manager of Security Engineering, Ross Barrett.

“The exceptions to the OS vulnerability trend are bulletins 4, which applies to MS Exchange 2007, and 2010 and bulletin 5, which applies to Microsoft FAST Search Server 2010. Bulletin 4 (affecting Microsoft Exchange) is listed as critical, which could mean it is something that a malformed email message would trigger,” Barrett explained. “If so, this will be the most directly exploitable of the advisories and should be a top priority.”

Internet Explorer has two bulletins, both rated critical, that address vulnerabilities within versions 6-10 of Microsoft’s browser. “One can never under estimate the importance of browser patching. Hopefully Microsoft is getting these patches out ahead of public exploitation,” Barrett adds.

“This month we see some significant vulnerabilities with the potential to create a formidable one-two punch, which could be key to hackers unleashing powerful attacks,” said Alex Horan, senior product manager at CORE Security.

All in all, Tuesday is shaping up to be a busy day. IT teams are likely to address the critical patches first, again especially since they are centered on core services. The other less-important patches, found within Office, .NET, and Microsoft Server Software, are equally important, but time isn’t a luxury unfortunately.

“When these exploits are used in the right combination, the effects can mean big headaches for system administrators,” Horan added.

“Bulletins 1 & 2 target all versions of Internet Explorer on essentially all versions of Windows platforms, so it’s pretty much one-hack fits all in the Windows environment for attackers,” Horan said. “I expect a lot of interest in developing a working exploit for this vulnerability. Bulletins 7,8 and 9 seem to target the same underlying systems as Bulletins 1&2, which means hackers could phish users and then leverage 7, 8 and 9 to get SYSTEM level control of their machines. That is essentially a worst case scenario and a potential knockout punch for security personnel.”

Advertisement. Scroll to continue reading.

Microsoft will begin pushing patches at 1:00 p.m. EST on Feb. 12. Full details on the advanced notification can be obtained here

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.