Microsoft Patch Tuesday: Windows 8, Internet Explorer, Office, Visual Studio, Lync are all vulnerable

Microsoft is plugging a host of security holes found notonly in its latest operating system but also in many of its most popularapplications including Office, Internet Explorer and Lync.

This month's Patch Tuesday consists of seven bulletins, sixof them critical, that, if exploited, can give attackers power to execute codeon victim machines and control them remotely.

[THREAT: Browserspose the greatest threat to enterprise, Microsoft reports

SECURITY: Microsoftcommits to secure coding standard]

"To say that all Microsoft products are affected andeverything is affected critically is not an overstatement," says Paul Henry asecurity and forensic analyst for Lumension. "It's difficult to prioritize oneor two because all the bulletins likely need your attention."

One patch fixes a Windows font-parsing problem that usesmaliciously crafted files to be mishandled and grant remote execution of code,says Wolfgang Kandek, CTO of Qualys. The most likely way of being attacked isby browsing a malicious Web page or opening an infected document, he says.

The same problem crops up in Silverlight and Lync and areaddressed by separate patches.

Four of the bulletins address vulnerabilities found in mostversions of Windows including Windows 8 and its ARM-based variant Windows RT,as well as the latest version of Windows Server. "As I've said many times inthe past, it's never a good thing to see the current code base impacted, asthat's supposed to be the most secure version available," Henry says.

The most dangerous is a vulnerability found by Tavis Ormandy,a Google researcher, who revealed it in March without giving Microsoft muchchance to fix it first. That resulted in limited active attacks against theflaw, says Henry. "Though it's impossible to know for sure, it is my contentionthat we would not being seeing any active attacks with thisvulnerability had principles of responsible disclosure been followed," he says.The same patch addresses a separate vulnerability that is not under activeattack.

This month's bulletins include one to fix 17 flaws inInternet Explorer, something that has become a standard issue over the past fewmonths. The best advice: upgrade to the latest version of the browser, "that'stypically the most secure version," Henry says.

Kandek says several of the vulnerabilities have an exploitationindex of 1, meaning developing exploits is doable by coordinated efforts ofattackers.

"This continues the trend we've seen in recent PatchTuesdays with Internet Explorer receiving fixes for lots of memory corruptionvulnerabilities," says BeyondTrust CTO Marc Maiffret. "These vulnerabilitieswill be used in drive-by attacks where attackers set up malicious web pages anduse social engineering tactics to draw users to the malicious pages."

This month represents an uptick in the number of criticalvulnerabilities addressed. More could come up later this year as Microsoft'snew bug bounty program kicks in. Microsoft is offering up to $100,000 forvulnerabilities discovered by researchers and turned over to the company. Thegoal is to fix more holes before attackers write exploits for them.

Tim Greene covers Microsoft and unified communicationsfor Network World and writes the  Mostly Microsoft blog.Reach him at  tgreene@nww.com andfollow him on Twitter@Tim_Greene.

Read more about wide area network in Network World's Wide Area Network section.

Join the newsletter!

Or

Sign up to gain exclusive access to email subscriptions, event invitations, competitions, giveaways, and much more.

Membership is free, and your security and privacy remain protected. View our privacy policy before signing up.

Error: Please check your email address.

Tags MicrosoftsoftwarequalysLumensionWide Area NetworkMicrosoft Patch TuesdayMicrosoft patch

More about GoogleLumensionMicrosoftQualys

Show Comments
[]