Vulnerabilities

Microsoft Patches Windows, Office Flaws Exploited in the Wild

Microsoft has released a total of 12 security bulletins to address vulnerabilities in several of its products, including two Windows and Office zero-day flaws exploited in the wild.

<p><strong><span><span>Microsoft has released a total of 12 security bulletins to address vulnerabilities in several of its products, including two Windows and Office zero-day flaws exploited in the wild.</span></span></strong></p>

Microsoft has released a total of 12 security bulletins to address vulnerabilities in several of its products, including two Windows and Office zero-day flaws exploited in the wild.

The bulletins, eight of which have been rated critical, fix security holes in Windows, Internet Explorer, Edge, .NET, Office, Skype for Business, Silverlight, and Lync. The advisories cover roughly 60 vulnerabilities, including nearly a dozen issues shared between Internet Explorer and Edge.

The MS15-135 bulletin describes several Windows kernel vulnerabilities that can be exploited for privilege escalation. One of them, CVE-2015-6175, has been publicly disclosed and exploited in the wild. According to Microsoft, an attacker who has access to the targeted system can exploit the flaws to run arbitrary code in kernel mode, which allows them to install programs, manipulate data, and create new privileged accounts.

A memory corruption vulnerability affecting Office (CVE-2015-6124), covered in the MS15-131 bulletin, has also been exploited in the wild, Microsoft said in its advisory. The weakness can be exploited if the attacker can convince the targeted user to open a specially crafted file.

“An attacker who successfully exploited these vulnerabilities could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system,” Microsoft explained.

A total of 29 vulnerabilities have been resolved in Internet Explorer, 11 of which also affect the Edge web browser. Four of the patched issues are specific to Edge.

Another serious problem is a use-after-free vulnerability (CVE-2015-6125) affecting Windows servers configured as DNS servers. The bulletin covering this flaw, MS15-127, replaces a bulletin released more than three years ago.

“Attackers that exploit MS15-127 in Microsoft’s DNS server would gain control over the server and execute code in the system context. The attack is remote and does not require authentication, and no workarounds are available. Bring your Microsoft DNS servers up to date as soon as possible, with the required testing and soak time for such a fundamental service,” Qualys CTO Wolfgang Kandek explained in a blog post.

Advertisement. Scroll to continue reading.

Microsoft also informed customers on Tuesday that it had inadvertently disclosed the private keys for a *.xboxlive.com SSL/TLS certificate. The certificate has been revoked to prevent abuse.

“The certificate could be used in attempts to perform man-in-the-middle attacks. It cannot be used to issue other certificates, impersonate other domains, or sign code. This issue affects all supported releases of Microsoft Windows. Microsoft is not currently aware of attacks related to this issue,” Microsoft said.

As usual, Adobe also released security updates on the second Tuesday of the month. The company has resolved a total of 77 vulnerabilities in Flash Player, but there is no evidence that any of them have been exploited in the wild.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version