Virtual Event Today: Supply Chain Security Summit - Join Event In-Progress

Security Experts:

Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Microsoft Patches Windows, Office Flaws Exploited in the Wild

Microsoft has released a total of 12 security bulletins to address vulnerabilities in several of its products, including two Windows and Office zero-day flaws exploited in the wild.

Microsoft has released a total of 12 security bulletins to address vulnerabilities in several of its products, including two Windows and Office zero-day flaws exploited in the wild.

The bulletins, eight of which have been rated critical, fix security holes in Windows, Internet Explorer, Edge, .NET, Office, Skype for Business, Silverlight, and Lync. The advisories cover roughly 60 vulnerabilities, including nearly a dozen issues shared between Internet Explorer and Edge.

The MS15-135 bulletin describes several Windows kernel vulnerabilities that can be exploited for privilege escalation. One of them, CVE-2015-6175, has been publicly disclosed and exploited in the wild. According to Microsoft, an attacker who has access to the targeted system can exploit the flaws to run arbitrary code in kernel mode, which allows them to install programs, manipulate data, and create new privileged accounts.

A memory corruption vulnerability affecting Office (CVE-2015-6124), covered in the MS15-131 bulletin, has also been exploited in the wild, Microsoft said in its advisory. The weakness can be exploited if the attacker can convince the targeted user to open a specially crafted file.

“An attacker who successfully exploited these vulnerabilities could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system,” Microsoft explained.

A total of 29 vulnerabilities have been resolved in Internet Explorer, 11 of which also affect the Edge web browser. Four of the patched issues are specific to Edge.

Another serious problem is a use-after-free vulnerability (CVE-2015-6125) affecting Windows servers configured as DNS servers. The bulletin covering this flaw, MS15-127, replaces a bulletin released more than three years ago.

“Attackers that exploit MS15-127 in Microsoft’s DNS server would gain control over the server and execute code in the system context. The attack is remote and does not require authentication, and no workarounds are available. Bring your Microsoft DNS servers up to date as soon as possible, with the required testing and soak time for such a fundamental service,” Qualys CTO Wolfgang Kandek explained in a blog post.

Microsoft also informed customers on Tuesday that it had inadvertently disclosed the private keys for a *.xboxlive.com SSL/TLS certificate. The certificate has been revoked to prevent abuse.

“The certificate could be used in attempts to perform man-in-the-middle attacks. It cannot be used to issue other certificates, impersonate other domains, or sign code. This issue affects all supported releases of Microsoft Windows. Microsoft is not currently aware of attacks related to this issue,” Microsoft said.

As usual, Adobe also released security updates on the second Tuesday of the month. The company has resolved a total of 77 vulnerabilities in Flash Player, but there is no evidence that any of them have been exploited in the wild.

Written By

Eduard Kovacs (@EduardKovacs) is a contributing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join this webinar to learn best practices that organizations can use to improve both their resilience to new threats and their response times to incidents.

Register

Join this live webinar as we explore the potential security threats that can arise when third parties are granted access to a sensitive data or systems.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Application Security

Drupal released updates that resolve four vulnerabilities in Drupal core and three plugins.

Vulnerabilities

Apple has released updates for macOS, iOS and Safari and they all include a WebKit patch for a zero-day vulnerability tracked as CVE-2023-23529.

Cloud Security

VMware vRealize Log Insight vulnerability allows an unauthenticated attacker to take full control of a target system.

Application Security

A CSRF vulnerability in the source control management (SCM) service Kudu could be exploited to achieve remote code execution in multiple Azure services.

IoT Security

Lexmark warns of a remote code execution (RCE) vulnerability impacting over 120 printer models, for which PoC code has been published.

Vulnerabilities

GoAnywhere MFT users warned about a zero-day remote code injection exploit that can be targeted directly from the internet