Vulnerabilities

Microsoft Patches 4 Vulnerabilities Exploited in the Wild

Microsoft’s latest security bulletins patch tens of vulnerabilities affecting the company’s products. Four of the 36 unique CVE identifiers cover flaws that have been exploited in the wild.

<p><strong><span><span>Microsoft’s latest security bulletins patch tens of vulnerabilities affecting the company’s products. Four of the 36 unique CVE identifiers cover flaws that have been exploited in the wild.</span></span></strong></p>

Microsoft’s latest security bulletins patch tens of vulnerabilities affecting the company’s products. Four of the 36 unique CVE identifiers cover flaws that have been exploited in the wild.

One of the zero-day vulnerabilities, tracked as CVE-2016-3298, has been described by Microsoft as an information disclosure issue affecting Internet Explorer. The weakness, caused due to the way the web browser handles objects in memory, can be exploited to test for the presence of files on the disk by tricking the targeted user into opening a specially crafted website.

This vulnerability is covered by the MS16-126 and MS16-118 bulletins. Both updates must be installed in order to properly address the problem.

Another zero-day, identified as CVE-2016-7189, affects the Edge web browser and it can be exploited for remote code execution by getting the victim to access a malicious website.

The third flaw exploited in the wild, CVE-2016-3393, is a Windows graphics (GDI) component issue that can be leveraged to remotely execute arbitrary code and gain control of the affected system. The vulnerability, caused by how the GDI component handles objects in memory, can be exploited through malicious websites or documents.

The last zero-day patched by Microsoft this week affects Office and it can be exploited for remote code execution via specially crafted RTF files. Microsoft’s advisories indicate that none of the zero-days have been publicly disclosed.

According to SecurityFocus, the zero-days were reported to Microsoft by researchers from Google, Kaspersky, Proofpoint and Austria’s military CERT (MilCERT). Given the types of campaigns analyzed by these organizations, it’s possible that some of the flaws have been exploited in malvertising and cyber espionage campaigns.

Microsoft’s 10 bulletins also patch other critical and important security holes in Windows, Internet Explorer, Edge, .NET, Office, Skype for Business, Lync and Flash Player. On Tuesday, Adobe patched more than 80 vulnerabilities in several of its products, including a dozen issues in Flash Player.

Advertisement. Scroll to continue reading.

This is the first round of updates released under Microsoft’s new patch process. The company has decided to release monthly security-only updates that include all vulnerability patches in a single update, and a monthly rollup that addresses both security and reliability issues in a single update.

The updates released by Microsoft last month patched a web browser zero-day that had been exploited in malvertising campaigns since 2014.

Related: Microsoft Adds Virtualization-based Security to Edge Browser

Related: Microsoft Removes Windows Journal Due to Security Flaws

Related: Microsoft Officially Launches Azure Security Center

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version