Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Microsoft Readies 8 Security Bulletins for Patch Tuesday

Microsoft plans to release eight security bulletins this month for Patch Tuesday, including three ranked ‘Critical.’

The most serious updates affect Internet Explorer and Windows. The remaining five bulletins address issues in both Windows and Microsoft Office.

Microsoft plans to release eight security bulletins this month for Patch Tuesday, including three ranked ‘Critical.’

The most serious updates affect Internet Explorer and Windows. The remaining five bulletins address issues in both Windows and Microsoft Office.

“Overall, another busy month for IT but of course, that’s the norm these days,” noted Paul Henry, security and forensic analyst with Lumension. “First on your list of prioritization should be bulletin 1, which is a critical remote code execution for Internet Explorer, given its wide-spread use. Second up would be bulletin 2 which could allow a remote code execution in Windows. Third on your list of priorities will likely be the final critical bulletin, number 3, which will be another remote code execution in Windows.”

One of the five bulletins rated ‘Important’ also deals with remote code execution, while two of the others are related to information discover. The other two ‘Important’ bulletins address elevation of privilege and denial of service issues, respectively. Bulletin five should be noted because it affects Windows 8 x64 and Windows Server 2012, noted Tommy Chin, technical support engineer for CORE Security.  

Advertisement. Scroll to continue reading.

“If you have critical information stored there, patch these machines first,” he said. “Bulletin eight is also pretty nasty, as it affects all major Windows operating systems with a DOS attack. If uptime is of concern, patch this one quickly before production environments are taken offline.”

Earlier this week, Microsoft issued a warning about a zero-day being used against people in South Asia and the Middle East. The vulnerability rests in the Microsoft Graphics component. So far, Office 2007 has been the only attack vector seen known to have been targeted in the wild.

“We’re working to develop a security update and we’ll release it when ready,” blogged Dustin Childs, group manager of response communications for Microsoft Trustworthy Computing. “In the meantime, the advisory includes a Fix it which prevents the attacks from succeeding and we recommend customers apply it to help protect their systems.”‘

There are three ways customers can have the GDI+ component installed on their system: Office, Windows and Lync. Office 2003 and 2007 are affected regardless of the operating system. Office 2010 is affected only if the user is using Windows XP or Windows Server 2003; it is not affected if the user is running Vista or newer systems. However, supported versions of Vista and Windows Server 2008 ship with the affected component, and all supported versions of Lync client are impacted as well.

 Microsoft Patch Tuesday is slated for Nov. 12.

Written By

Marketing professional with a background in journalism and a focus on IT security.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.