Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Microsoft Patches Browser Vulnerability Exploited in Attacks

Microsoft announced on Tuesday the availability of 13 security bulletins that patch roughly 50 vulnerabilities in Windows, Internet Explorer, Edge, Office and Exchange. The company said one of the browser flaws has been exploited in the wild.

Microsoft announced on Tuesday the availability of 13 security bulletins that patch roughly 50 vulnerabilities in Windows, Internet Explorer, Edge, Office and Exchange. The company said one of the browser flaws has been exploited in the wild.

Two of the bulletins rated critical, MS16-104 and MS16-105, resolve vulnerabilities in Windows, Internet Explorer and Edge. Six of the flaws affect both the Internet Explorer and Edge web browsers, including CVE-2016-3351, a security hole that allows an attacker to obtain information that can be used to further compromise a targeted system.

This information disclosure flaw can be exploited if the attacker can trick the victim into accessing a malicious or a compromised website hosting an exploit. Microsoft’s advisory shows that CVE-2016-3351 has been exploited against Internet Explorer users, but provides no further details. If Microsoft learned about the vulnerability from a cybersecurity firm, it’s possible that the details of the attack will be made public in the upcoming days.

The other vulnerabilities patched by the MS16-104 and MS16-105 bulletins affect various components and they can lead to information disclosure or remote code execution.

Other critical bulletins for Windows are MS16-106 and MS16-116, which resolve six flaws that can lead to privilege escalation, information disclosure and arbitrary code execution.

MS16-116 fixes CVE-2016-3375, a memory corruption issue caused by the way the Microsoft OLE Automation mechanism and the VBScript scripting engine in Internet Explorer access objects in memory. The flaw, which can be exploited for remote code execution if the attacker can convince the victim to access a malicious website, can be patched by applying both the MS16-116 and MS16-104 updates.

A critical security bulletin released for Office (MS16-107) addresses ASLR bypass, information disclosure, Outlook spoofing, and remote code execution vulnerabilities.

The ASLR bypass issue, tracked as CVE-2016-0137, is a vulnerability reported to Microsoft by security firm enSilo nearly nine months ago. According to enSilo, the issue affects Detours, a hooking engine used by more than 100 vendors. Researchers identified similar flaws in software products from several major companies.

Advertisement. Scroll to continue reading.

A total of three flaws have been fixed in Microsoft Exchange, including information disclosure, open redirect and privilege escalation issues.

Another noteworthy bulletin is MS16-110, which patches several Windows vulnerabilities, including a weakness that allows an attacker to brute force a user’s NTLM password hash (CVE-2016-3352). Microsoft says the details of this attack method have already been publicly disclosed.

Microsoft also released a security bulletin that updates Adobe Flash Player in the company’s products. Adobe announced on Tuesday that it has fixed a total of 29 vulnerabilities in Flash Player.

Related: Microsoft Patches Flaws in Windows, Office, Browsers

Related: Microsoft Patches Flaw Related to “Malicious Butler” Attack

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.