This article is more than 1 year old

Intel, Microsoft, Adobe release a swarm of bug fixes to ruin your week

Massive patch dump with 112 fixes... and that's just for the Photoshop giant

IT admins face a busy week ahead as Microsoft, Intel, and Adobe have issued bundles of scheduled security fixes addressing more than 150 CVE-listed vulnerabilities.

Surprise, surprise, Microsoft has a ton of browser fixes

For Redmond, the July Patch Tuesday will bring fixes for 53 individual bugs, 25 of those allowing for remote code execution attacks.

This includes the usual array of Edge and Internet Explorer memory corruption flaws that could allow an attacker to place exploits within a web page and use them to take over a system with the current user's rights.

RCE bugs were also patched in the PowerShell Editor Services (CVE-2018-8327), Visual Studio (CVE-2018-8172), and .NET Framework (CVE-2018-8260), SharePoint (CVE-2018-8300), Wireless Display Adaptor (CVE-2018-8306), Skype for Business and Lync (CVE-2018-8311), Access (CVE-2018-8313), and Office (CVE-2018-8281).

Outside of the 25 remote code execution flaws, ZDI researcher Dustin Childs says admins will want to pay special attention to CVE-2018-8319, a security bypass flaw in the MSR JavaScript Cryptography Library, CVE-2018-8304, a denial of service in the Windows DNSAPI, and CVE-2018-8310, a tampering vulnerability in the way Outlook handles attachments in HTML emails, clearing the way for additional attacks via malicious fonts.

"An attacker exploiting this vulnerability could embed untrusted TrueType fonts into an email," Childs explained. "Bugs in fonts have been popular since 2013 and have been used in malware attacks in the past. This bug could allow them to spread and possibly even bypass traditional filters."

Intel kicks off quarterly update campaign

The first edition of Intel's new quarterly security update program also arrived on Tuesday, with Chipzilla patching a dozen holes in its platforms.

In addition to the new Spectre side-channel variant described in detail here, the Intel update includes a fix for CVE-2017-5704, a flaw that could allow attacker with local access to pull the BIOS or AMT passwords out of memory.

Other advisories from Chipzilla include:

  • SA-00159, a condition where EDK 2 untested memory is left unprotected by SMM Page Protection in Tianocore firmware, potentially allowing elevation of privilege and Information Disclosure.
  • SA-00158, what Intel describes as elevation of privilege from "insecure handling of certain UEFI variables".
  • SA-00157, a fix for a denial of service bug in the bottle.py component in Quartus Prime Pro.
  • SA-00152, an elevation of privilege bug from a firmware authentication bypass in 4th generation and later Core processors .
  • SA-00151, a bug in Quartus that allows an attacker to replace the required executables that load on reboot.
  • SA-00132, an input validation error that could allow for denial of service in VTune Amplifier, Advisor, and Inspector.
  • SA-00130, a denial of service flaw in the BMC firmware.
  • SA-00129, a denial of service bug caused by an input validation error in the Bleach module for Intel Distribution for Python (IDP) component.
  • SA-00118, a fix for an elevation of privilege error in the Converged Security Management Engine (CSME).
  • SA-00114, a bug in the Optane memory module that left some media running Whole Disk Encryption "unencrypted and potentially accessible under specific conditions". Intel doesn't say what those conditions are, but the attacker would need physical access to the storage.
  • SA-00112, a fix for an elevation of privilege flaw in the Active Management Technology component of CSME.

Massive Adobe Reader and Acrobat patches

This month, Adobe somehow managed to find itself plugging nearly twice as many security holes as Microsoft.

Most of the fixes came in the form of a monster patch for Reader and Acrobat that cover 104 CVE-listed vulnerabilities. Adobe says the bugs are all rated either 'critical' or 'important' and include both remote code execution and information disclosure flaws that would be exploited via malicious PDF files.

Flash Player is getting an update for two flaws, one allowing remote code execution and another information disclosure. Three more flaws were spotted and squashed in Adobe Connect allowing for authentication bypass, while three server side request forgery bugs were patched in the Adobe Experience Manager. ®

More about

TIP US OFF

Send us news


Other stories you might like