Vulnerabilities

Microsoft, Adobe Patch Dozens of Security Vulnerabilities

Microsoft and Adobe released on Tuesday security updates to patch a large number of vulnerabilities in their products.

<p><strong><span><span>Microsoft and Adobe released on Tuesday security updates to patch a large number of vulnerabilities in their products.</span></span></strong></p>

Microsoft and Adobe released on Tuesday security updates to patch a large number of vulnerabilities in their products.

Microsoft released 14 security bulletins to address a total of nearly 60 vulnerabilities affecting Windows, Internet Explorer, .NET, Office, Lync, Silverlight, and the new Edge web browser. A couple of flaws rated “critical” have been identified in the recently released Windows 10 operating system.

One of the most serious issues fixed with the August 2015 security updates is a privilege escalation vulnerability affecting the Mount Manager in Windows (CVE-2015-1769). The flaw can be exploited by inserting a malicious USB device into the targeted system. While attacks involving USB devices might not be considered very dangerous, Microsoft says it has reason to believe this vulnerability has been exploited in targeted attacks.

Another vulnerability exploited by malicious actors is a memory corruption flaw (CVE-2015-1642) in Office. The vulnerability has been addressed with the release of the MS15-081 bulletin.

Security firm Qualys has named the Office bulletin MS15-081 the highest priority item of the month. Experts have pointed out that this bulletin is rated “critical,” which is rare for Office updates because Microsoft decreases the severity rating of a security bug if user interaction is required (e.g. opening a specially crafted document).

“But CVE-2015-2466 is rated critical on Office 2007, Office 2010 and Office 2013 indicating that the vulnerability can be triggered automatically, possibly through the Outlook e-mail preview pane, and provide Remote Code Execution (RCE), giving the attacker control over the targeted machine,” Wolfgang Kandek, CTO of Qualys, explained in a blog post.

Adobe’s security updates address a total of 35 vulnerabilities affecting the Windows, Mac and Linux versions of Flash Player, a highly vulnerable piece of software that is often abused by malicious actors.

Adobe Flash Player 18.0.0.232 for Mac and Windows, and Flash Player 11.2.202.508 for Linux patch a series of use-after-free, integer overflow, buffer overflow, and type confusion vulnerabilities that can be exploited for arbitrary code execution. The latest versions also further harden a mitigation introduced in Flash 18.0.0.209 to defend against vector length corruptions, Adobe said.

Advertisement. Scroll to continue reading.

Experts from Fortinet, Google, Alibaba, and Qihoo 360 have been credited by Adobe for reporting the vulnerabilities.

The Flash Player patches have also been included in Google Chrome, Internet Explorer 10 and 11, and Microsoft Edge.

Adobe says it’s currently not aware of exploits in the wild for any of the vulnerabilities addressed in these updates.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version