Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Microsoft Releases Critical IE Security Update on Patch Tuesday

Microsoft released seven security bulletins today to address 24 vulnerabilities, including critical updates for Internet Explorer, Windows and Microsoft Office.

Microsoft released seven security bulletins today to address 24 vulnerabilities, including critical updates for Internet Explorer, Windows and Microsoft Office.

The Internet Explorer bulletin, MS14-080, has the broadest scope, and contains 14 CVEs – none of which are known to be under attack, said Ross Barrett, senior manager of security engineering at Rapid7. The IE bulletin also shares a CVE with MS14-084, the critical Windows update.

“The shared CVE with MS14-084 presents a patching and detection challenge because exactly which patch you get will depend on the configuration of your system and the version of IE,” he said. “Systems without IE will only be offered the MS14-084 patch.  Systems with IE 8 and older will be offered the MS14-080 AND the MS14-084 patch. Systems with IE 9 or later will not be offered the MS14-084 patch because the issue is addressed by the MS14-080 patch. Clear as mud, right?”

MS14-084 resolves a vulnerability in the VBScript scripting engine that could enable an attacker to remotely execute code if a user visits a specially-crafted website. MS14-081 is the final critical bulletin, and is aimed at vulnerabilities in Microsoft Word and Microsoft Office Web Apps. The vulnerabilities could allow remote code execution if an attacker convinces a user to open or preview a specially crafted Microsoft Word file in an affected version of Microsoft Office software.

Advertisement. Scroll to continue reading.

“In most cases this type of issue would only be important, because typically a document format use-after-free issue requires user interaction to exploit, but in this case because of the potential for exploitation through Sharepoint Web Apps the risk is greater,” Barrett said, who said that MS14-80 and MS14-084 should be the top patching priorities.

Next on the list, he added, should be MS14-081 and MS14-075, the latter of which addresses four vulnerabilities in Microsoft Exchange Server and is ranked as ‘important’. MS14-075 was deferred last month. The remaining bulletins are also classified as ‘important’, and impact Microsoft Office, Excel and Windows.

In addition to the Microsoft fixes, Adobe released patches for Flash, Shockwave, Reader, Acrobat and ColdFusion. The Flash update fixes six vulnerabilities, one of which is currently being exploited in the wild (CVE-2014-9163), noted Chris Goettl, product manager with Shavlik Technologies.

“Along with Flash, admins will need to deploy the Internet Explorer Advisory and a new release for Google Chrome, both of which will allow the plug-in to be updated in the browsers,” he said. “Adobe also had another release since last Patch Tuesday, so if you haven¹t patched your system in a month, you will have two pending updates.”

“The Adobe Acrobat and Reader updates include resolution to 20 vulnerabilities,” Goettl added. “Adobe also rates this as a Priority 1 update. Some of the vulnerabilities being resolved could allow an attacker to take control of the system.”

Written By

Marketing professional with a background in journalism and a focus on IT security.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.