Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Microsoft to Close Year With 7 Security Bulletins for Patch Tuesday

Microsoft is planning to release seven security bulletins to close out the year.

Five of the bulletins are rated ‘Critical’, while the other two are classified as ‘Important.’ All totaled, the bulletins address 11 vulnerabilities affecting Microsoft Word, Windows, Office, Windows Server and Internet Explorer (IE). The two ‘Important’ bulletins both address issues in Windows.

Microsoft is planning to release seven security bulletins to close out the year.

Five of the bulletins are rated ‘Critical’, while the other two are classified as ‘Important.’ All totaled, the bulletins address 11 vulnerabilities affecting Microsoft Word, Windows, Office, Windows Server and Internet Explorer (IE). The two ‘Important’ bulletins both address issues in Windows.

“Christmas came early from Microsoft, with five bulletins marked as remote code execution that between them cover every OS they have released since Windows XP,” said Alex Horan, senior product manager, CORE Security.

Among the more serious bulletins is one affecting Exchange 2007 SP3 and Exchange 2010 SP1 and SP2 that deals with an issue that can be exploited to remotely execute code.

Advertisement. Scroll to continue reading.

“You don’t just randomly turn off email serves without generating howls of protest from your company to fix this one,” Horan said. “This is my number one vulnerability in the bunch.”

According to Paul Henry, security and forensic analyst at Lumension, the most critical bulletin is the one affecting Internet Explorer, as it impacts IE9 and IE10. Next in priority should be Bulletin 3, which is a remote code execution vulnerability in Microsoft Word.

“While typical Word vulnerabilities are ranked important, this is ranked critical,” he said. “Similar to a bulletin issued a few months ago, there’s an issue with RTF formatted data that can be parsed in the Outlook Preview Pane, executing the vulnerability. Because of that parsing, this will be very important to apply quickly.”

Comparing this year to 2011, Henry noted that Microsoft had 100 security bulletins last year. In 2012, the number of bulletins was reduced by close to 20 percent for a total of 83 – barring any changes between now and the end of the year.

“It’s great to see that Microsoft’s Secure Coding Initiative is paying off, reducing the number of vulnerabilities in their software, resulting in an easier time for IT at Patch Tuesday time,” Henry said.

Patch Tuesday is scheduled for Tuesday, Dec. 11.

Written By

Marketing professional with a background in journalism and a focus on IT security.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.