Vulnerabilities

Microsoft Patches Dozens of Security Vulnerabilities in Patch Tuesday Update

Microsoft patched several dozen vulnerabilities as part of this month’s Patch Tuesday, including critical security issues affecting Internet Explorer.

The fixes are spread across seven security bulletins. However, the bulk of them are aimed at IE.

<p><span>Microsoft patched several dozen vulnerabilities as part of this month's Patch Tuesday, including critical security issues affecting Internet Explorer.</span></p> <p><span><a href="https://technet.microsoft.com/library/security/ms14-jun">The fixes are</a> spread across seven security bulletins. However, the bulk of them are aimed at IE.</span></p>

Microsoft patched several dozen vulnerabilities as part of this month’s Patch Tuesday, including critical security issues affecting Internet Explorer.

The fixes are spread across seven security bulletins. However, the bulk of them are aimed at IE.

“The remarkable item in this month’s advisories is MS14-035, the Internet Explorer patch affecting all supported versions,” said Ross Barrett, senior manager of security engineering at Rapid7. “That in itself is not unique, we see one of these almost every month, but this time the patch addresses 59 CVEs – that is 59 distinct vulnerabilities in one patch.”

“Microsoft asserts that while two of the vulnerabilities (CVE-2014-1770 and CVE-2014-1771) have been publically disclosed, none are known to be under active exploitation,” he added. That said, CVE-2014-1770 was disclosed through the Zero-Day Initiative (ZDI) and exploit code is known to exist and will likely become public in the near future.  This is the top patching priority.”

IE is far from the only software impacted by the patch. Besides MS14-035, the only other critical bulletin is MS14-36, which addresses two vulnerabilities impacting Windows, Microsoft Office and Microsoft Lync. The vulnerabilities could be exploited to allow remote code execution if a user opens a specially-crafted file or webpage.

“MS14-036 affects a large number of systems and components including all supported Windows versions, Office versions, plus Lync Server and the older Live Meeting,” Barrett said. “However, according to Microsoft this isn’t the top patching priority, not even behind MS14-035. Microsoft has suggested that the likelihood of exploitation here is very low and that the attack vector is theoretical, but maybe not practical.  Instead, Microsoft has identified MS14-034 as the other top patching priority.  This vulnerability is an information disclosure in MS Word. It’s an “open-and-own” scenario where a user who opens a malicious file, such as an emailed document, would be immediately exploited.”

The remaining bulletins address vulnerabilities in Microsoft Word, XML Core Services, Remote Desktop, Lync Server and the TCP protocol.

Adobe Systems also released patches today, which Qualys CTO Wolfgang Kandek argued are of the second-most importance after Microsoft’s MS14-035 bulletin. Adobe stated it is unaware of any attacks targeting the vulnerabilities. 

Advertisement. Scroll to continue reading.
“Adobe’s Flash player has a critical update and since attacker’s frequently use Adobe Flash as their tool of choice we recommend installing APSB14-16 next,” Kandek blogged. “It is rated critical by Adobe for Windows and Mac. Windows XP users will remain exposed as Adobe is not testing and distributing this update for XP anymore. Google Chrome and IE10/11 users get their updates automatically through the browser that includes Flash, which is a good security enhancing feature.”

“Next is the Microsoft Word update MS14-034, which addresses one vulnerability in the program’s font handling…Microsoft rates it only “important” because user interaction is required – one has to open a Word file – but it allows the attacker Remote Code Execution,” Kandek explained. “In addition, attackers have become quite skilled at tricking users into opening files. Who wouldn’t open a document that brings new information about the company’s retirement plan. The Word vulnerability is in the newer DOCX file format and only applies to the 2007 release. If you are using the newer versions of Office/Word 2010 or 2013 you are not affected.”

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version