Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Microsoft Patches 60 Flaws With October 2019 Security Updates

Microsoft’s Patch Tuesday updates for October 2019 fix 60 vulnerabilities, but none of them appear to have been exploited in attacks and only nine are considered critical.

Microsoft’s Patch Tuesday updates for October 2019 fix 60 vulnerabilities, but none of them appear to have been exploited in attacks and only nine are considered critical.

One of the critical flaws is CVE-2019-1367, an Internet Explorer vulnerability that has been exploited in attacks. The flaw was first patched in September, but that patch introduced a printing issue and Microsoft released another fix on October 3. That patch also turned out to be buggy and Microsoft has now made another attempt at plugging the security hole without causing other problems for users.

Another interesting vulnerability resolved this month is CVE-2019-1372, which affects the Azure App Service. Microsoft describes it as a remote code execution flaw, but the Zero Day Initiative (ZDI) says it’s more of a privilege escalation issue.

“An attacker could use this vulnerability to have an unprivileged function run by a user execute code at the level of System. That provides an attacker a nifty sandbox escape. Microsoft gives this an ‘Exploitation Less Likely’ Exploit Index rating, but if you use the Azure App Service, don’t depend on that and do apply the patch,” ZDI explains.

Another privilege escalation vulnerability affects the Microsoft IIS Server. Experts have noted that it’s particularly important that enterprises address vulnerabilities affecting this product.

An update has also been released for Windows 10 Mobile. It addresses a weakness that can be exploited to access the photo library on a phone and modify or delete files without authentication.

Other critical vulnerabilities resolved this month affect the Remote Desktop Client in Windows and various components of the Edge and Internet Explorer web browsers. The Remote Desktop Client issue, CVE-2019-1333, can pose a serious risk.

“While the vulnerability is just now being disclosed and it has not been exploited in the wild yet, Microsoft is reporting it as one of the more likely to be taken advantage of by attackers. This remote desktop vulnerability is not as severe as the ones patched in August but should still be deployed immediately,” Richard Melick, senior technical product manager at Automox, told SecurityWeek.

Advertisement. Scroll to continue reading.

Melick added, “Microsoft’s patch of CVE-2019-1333 directly addresses a vulnerability in Remote Desktop Client that would allow an attacker to take full control of a machine, including the ability to manipulate data, files and programs, putting an enterprise’s data and access at risk. Lateral access through a network only requires one compromised machine and with this capability in the hands of an attacker, their actions would be masked longer due to the escalated access.”

Microsoft has reminded users that Windows 7 and Windows Server 2008 will no longer receive updates starting with January 14, 2020. While a majority of Microsoft customers that will want to continue using Windows 7 and Server 2008 will have to pay for extended security updates, some customers and voting systems will receive the updates for free.

Related: Microsoft Patches Over 90 Vulnerabilities With August 2019 Updates

Related: Microsoft Patches Two Windows Flaws Exploited in Targeted Attacks

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.