Microsoft Patch Tuesday brings a bounty of IE fixes

For this month's Patch Tuesday, Microsoft fixes a critical vulnerability made public by HP last month

For this month's round of software patches, Microsoft has issued a record 59 fixes for its Internet Explorer (IE) browser, including one critical vulnerability that had remained unpatched since it was made public May 22.

Overall, Microsoft has issued seven security bulletins, two of which, for IE and Lync, are rated critical with the remainder rated as important in severity. Collectively, they cover 66 different vulnerabilities that have been found in Microsoft Windows, Office and Live Meeting, in addition to IE and Lync.

Administrators and security managers should first take a look at IE bulletin ms14-035, said Wolfgang Kandek, chief technology officer of security vendor Qualys.

One of the vulnerabilities is a zero-day flaw that was discovered by Hewlett-Packard's Zero Day Initiative (ZDI) program and disclosed to Microsoft in October. ZDI's practice is to wait 180 days before publicly disclosing the vulnerability, giving the owner of the software time to fix the flaw.

Microsoft failed to issue a fix in time, however, so ZDI posted notice of the vulnerability last month, alerting malicious attackers to a potential entry point into Windows systems through IE 8.

"So far as we know, no one has abused it yet, but it was out there for about two weeks," Kandek said.

While a total of 59 vulnerabilities for a single piece of software is eye-opening, the large number may be due to increased use of sophisticated scanning tools, rather than any unusual weakness of the IE code itself, Kandek said.

ZDI unearthed 22 of the patches, including five that were found through HP's Pwn2Own contest in March. Another 23 vulnerabilities were found by four researchers at Qihoo, a Beijing security company.

Once a researcher can identify a vulnerability pattern in the code, that pattern can be searched for elsewhere in the codebase.

"The researcher probably realized when they hit something they could write a custom tool to look for other instances of that type," Kandek said.

The second bulletin most administrators should look at, ms14-034, addresses a flaw found in Microsoft Word 2007, Kandek said.

Although Microsoft only marked this vulnerability as important, the company may have downplayed the severity of this one because the vulnerability, in order to be exploited, would require the user to open a file using the word processing software.

However, Kandek said that "I don't think it is a barrier for attackers to get a user to open a file."

Kandek also advised administrators, as they patch systems, to apply the critical patches Adobe issued Tuesday for its Flash player.

The newer versions of some browsers, notably IE and Google Chrome, come with Flash embedded, so the updates for them will happen automatically. Older versions of these browsers still must be updated separately, however.

Joab Jackson covers enterprise software and general technology breaking news for The IDG News Service. Follow Joab on Twitter at @Joab_Jackson. Joab's e-mail address is Joab_Jackson@idg.com

Tags MicrosoftExploits / vulnerabilities

Show Comments