Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Microsoft Patches Dozens of Security Vulnerabilities in Patch Tuesday Update

Microsoft patched several dozen vulnerabilities as part of this month’s Patch Tuesday, including critical security issues affecting Internet Explorer.

The fixes are spread across seven security bulletins. However, the bulk of them are aimed at IE.

Microsoft patched several dozen vulnerabilities as part of this month’s Patch Tuesday, including critical security issues affecting Internet Explorer.

The fixes are spread across seven security bulletins. However, the bulk of them are aimed at IE.

“The remarkable item in this month’s advisories is MS14-035, the Internet Explorer patch affecting all supported versions,” said Ross Barrett, senior manager of security engineering at Rapid7. “That in itself is not unique, we see one of these almost every month, but this time the patch addresses 59 CVEs – that is 59 distinct vulnerabilities in one patch.”

“Microsoft asserts that while two of the vulnerabilities (CVE-2014-1770 and CVE-2014-1771) have been publically disclosed, none are known to be under active exploitation,” he added. That said, CVE-2014-1770 was disclosed through the Zero-Day Initiative (ZDI) and exploit code is known to exist and will likely become public in the near future.  This is the top patching priority.”

IE is far from the only software impacted by the patch. Besides MS14-035, the only other critical bulletin is MS14-36, which addresses two vulnerabilities impacting Windows, Microsoft Office and Microsoft Lync. The vulnerabilities could be exploited to allow remote code execution if a user opens a specially-crafted file or webpage.

“MS14-036 affects a large number of systems and components including all supported Windows versions, Office versions, plus Lync Server and the older Live Meeting,” Barrett said. “However, according to Microsoft this isn’t the top patching priority, not even behind MS14-035. Microsoft has suggested that the likelihood of exploitation here is very low and that the attack vector is theoretical, but maybe not practical.  Instead, Microsoft has identified MS14-034 as the other top patching priority.  This vulnerability is an information disclosure in MS Word. It’s an “open-and-own” scenario where a user who opens a malicious file, such as an emailed document, would be immediately exploited.”

The remaining bulletins address vulnerabilities in Microsoft Word, XML Core Services, Remote Desktop, Lync Server and the TCP protocol.

Adobe Systems also released patches today, which Qualys CTO Wolfgang Kandek argued are of the second-most importance after Microsoft’s MS14-035 bulletin. Adobe stated it is unaware of any attacks targeting the vulnerabilities. 

Advertisement. Scroll to continue reading.
“Adobe’s Flash player has a critical update and since attacker’s frequently use Adobe Flash as their tool of choice we recommend installing APSB14-16 next,” Kandek blogged. “It is rated critical by Adobe for Windows and Mac. Windows XP users will remain exposed as Adobe is not testing and distributing this update for XP anymore. Google Chrome and IE10/11 users get their updates automatically through the browser that includes Flash, which is a good security enhancing feature.”

“Next is the Microsoft Word update MS14-034, which addresses one vulnerability in the program’s font handling…Microsoft rates it only “important” because user interaction is required – one has to open a Word file – but it allows the attacker Remote Code Execution,” Kandek explained. “In addition, attackers have become quite skilled at tricking users into opening files. Who wouldn’t open a document that brings new information about the company’s retirement plan. The Word vulnerability is in the newer DOCX file format and only applies to the 2007 release. If you are using the newer versions of Office/Word 2010 or 2013 you are not affected.”

Written By

Marketing professional with a background in journalism and a focus on IT security.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.