Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Microsoft Delivers 23 Security Fixes in October’s Patch Tuesday

Microsoft released fixes for 23 security vulnerabilities today as part of this month’s Patch Tuesday.

The patches are tucked away in eight security bulletins, two of which are rated “critical.” The two critical bulletins address vulnerabilities in Internet Explorer (MS11-081) as well as .NET Framework and Silverlight (MS11-078).

Microsoft released fixes for 23 security vulnerabilities today as part of this month’s Patch Tuesday.

The patches are tucked away in eight security bulletins, two of which are rated “critical.” The two critical bulletins address vulnerabilities in Internet Explorer (MS11-081) as well as .NET Framework and Silverlight (MS11-078).

Microsoft Patch Tuesday Logo“This month Microsoft marked all eight Internet Explorer patches it issued as critical,” said Joshua Talbot, security intelligence manager for Symantec Security Response. “Internet Explorer vulnerabilities are very common targets of attackers and it will probably be no different with these. Users and IT departments should patch these right away.”

As for MS11-078, the bulletin resolves a vulnerability in Microsoft .NET Framework and Microsoft Silverlight that can be exploited to execute code remotely on a client system if a user views a specially-crafted Web page using a Web browser that can run XAML Browser Applications (XBAPs) or Silverlight applications. The vulnerability could also allow remote code execution on a server system running IIS if that server allows processing ASP.NET pages and an attacker succeeds in uploading a malicious ASP.NET page to that server and then executes the page. The bug could also be used by Windows .NET applications to bypass Code Access Security (CAS) restrictions.

Security Resource: Vulnerability Management Buyer’s Checklist: Key Questions to Ask

“The .NET Framework Class Inheritance Vulnerability, also rated critical, is complex to exploit, but affects all versions of .NET,” Talbot added. “The vulnerability can be exploited in a number of ways, including traditional downloads, drive-by downloads and through hosting a malicious .NET application.”

The remaining six bulletins are rated ‘Important’, and affect a number of different products, including Windows, Forefront United Access Gateway and Microsoft Host Integration Server.

“Overall this Patch Tuesday is fairly moderate,” said Dave Marcus, director of security research and communications at McAfee Labs. “Three of the included vulnerabilities have been previously disclosed and there is an available proof-of-concept code. Administrators should pay special attention to the critical flaw affecting Internet Explorer and Windows users, which, left unpatched, can allow attackers to remotely spread a virus. IT administrators should also be aware that the .NET issue also affects Mac OS clients.”

Keeping up with patches can be a challenge. But while brand new, unpatched vulnerabilities often generate a lot of media interest, it turns out zero-day issues account for a very small percentage of the infections in the first half of the year. That factoid was revealed today in Microsoft’s latest Security Intelligence Report. According to Microsoft, none of the top malware families in the first half of the year were known to be distributed through the use of zero-days, and while some smaller families were, less than one percent of all exploit attempts were against zero-day issues.

Advertisement. Scroll to continue reading.

“October is the last month in 2011 that many financial and retail organizations apply patches because they go into ‘lock-down’ mode as the holiday shopping season approaches,” noted Andrew Storms, director of security operations at nCircle. “Enterprise IT teams should get ready to pull out all the stops.”

Related Reading: Vulnerability Management Buyer’s Checklist: Key Questions to Ask

Written By

Marketing professional with a background in journalism and a focus on IT security.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.