MASIGNCLEAN104

Microsoft Issues Patches For Severe Flaws, Including Work Zero-Day & Dns Attack

iklan banner
 a large batch of safety updates to land a amount of  Microsoft Issues Patches For Severe Flaws, Including Office Zero-Day & DNS Attack
As component of its "October Patch Tuesday," Microsoft has today released a large batch of safety updates to land a amount of 62 vulnerabilities inward its products, including a severe MS purpose zero-day flaw that has been exploited inward the wild.

Security updates every bit good include patches for Microsoft Windows operating systems, Internet Explorer, Microsoft Edge, Skype, Microsoft Lync together with Microsoft SharePoint Server.

Besides the MS Office vulnerability, the society has every bit good addressed ii other publicly disclosed (but non nonetheless targeted inward the wild) vulnerabilities that impact the SharePoint Server together with the Windows Subsystem for Linux.

Oct land Tuesday every bit good fixes a critical Windows DNS vulnerability that could survive exploited yesteryear a malicious DNS server to execute arbitrary code on the targeted system. Below yous tin discovery a brief technical explanation of all inward a higher house mentioned critical together with of import vulnerabilities.


Microsoft Office Memory Corruption Vulnerability (CVE-2017-11826)


This vulnerability, classified yesteryear Microsoft every bit "important," is caused yesteryear a retention corruption issue. It affects all supported versions of MS Office together with has been actively exploited yesteryear the attackers inward targeted attacks.

An assaulter could exploit this vulnerability either yesteryear sending a especially crafted Microsoft Office file to the victims together with convincing them to opened upwards it, or hosting a site containing especially crafted files together with tricking victims to catch it.

Once opened, the malicious code inside the booby-trapped Office file volition execute amongst the same rights every bit the logged-in user. So, users amongst to the lowest degree privilege on their systems are less impacted than those having higher admin rights.

The vulnerability was reported to Microsoft yesteryear safety researchers at China-based safety problem solid Qihoo 360 Core Security, who initially detected an in-the-wild cyber assault which involved malicious RTF files together with leveraged this vulnerability on September 28.

Microsoft Windows DNSAPI Remote Code Execution Vulnerability (CVE-2017-11779)


Among other critical vulnerabilities patched yesteryear Microsoft include a critical remote code execution flaw inward the Windows DNS customer that affects computers running Windows 8.1 together with Windows 10, together with Windows Server 2012 through 2016.

The vulnerability tin survive triggered yesteryear a malicious DNS response, allowing an assaulter gain arbitrary code execution on Windows clients or Windows Server installations inward the context of the software application that made the DNS request.

Nick Freeman, a safety researcher from safety problem solid Bishop Fox, discovered the vulnerability together with demonstrated how an assaulter connected to a populace Wi-Fi network could run malicious code on a victim's machine, escalate privileges together with accept amount command over the target figurer or server.
"This agency that if an assaulter controls your DNS server (e.g., through a Man-in-the-Middle assault or a malicious coffee-shop hotspot) – they tin gain access to your system," the researcher explains.
"This doesn’t entirely impact spider web browsers – your figurer makes DNS queries inward the background all the time, together with whatever enquiry tin survive responded to inward lodge to trigger this issue."
For amount technical details, yous tin lookout adult man the video demonstration yesteryear Bishop Fox’s Dan Petro together with caput on to Bishop Fox’s blog post.


Windows Subsystem for Linux Denial of Service Vulnerability (CVE-2017-8703)


This denial of service (DoS) number is nonetheless exactly about other noteworthy vulnerability which resides inward Windows Subsystem for Linux.

The vulnerability, classified yesteryear Microsoft every bit "important," was previously publicly disclosed, but wasn't constitute actively exploited inward the wild.

The vulnerability could allow an assaulter to execute a malicious application to impact an object inward the memory, which eventually allows that the application to crash the target organisation together with made it unresponsive.
The entirely affected Microsoft production yesteryear this vulnerability is Windows 10 (Version 1703). "The update addresses the vulnerability yesteryear correcting how Windows Subsystem for Linux handles objects inward memory," Microsoft said inward its advisory.

Microsoft Office SharePoint XSS Vulnerability (CVE-2017-11777)


Another previously disclosed but non nonetheless nether assault vulnerability is a cross-site scripting (XSS) flaw inward Microsoft SharePoint Server that affects SharePoint Enterprise Server 2013 Service Pack 1 together with SharePoint Enterprise Server 2016.

The vulnerability, every bit good classified yesteryear Microsoft every bit "important," tin survive exploited yesteryear sending a maliciously crafted asking to an affected SharePoint server.

Successful exploitation of this vulnerability could allow an assaulter to perform cross-site scripting attacks on affected systems together with execute malicious script inward the same safety context of the electrical flow user.
"The attacks could allow the assaulter to read content that the assaulter is non authorised to read, utilization the victim's identity to accept actions on the SharePoint site on behalf of the user, such every bit alter permissions together with delete content, together with inject malicious content inward the browser of the user," Microsoft explains.
Besides these, the society has patched a amount of xix vulnerabilities inward the scripting engine inward Edge together with Internet Explorer that could allow spider web pages to attain remote-code execution, amongst the logged-in user's permissions, via retention corruption flaws.

Just opening a spider web page could potentially province yous inward problem yesteryear executing malware, spyware, ransomware, together with other nasty software on the vulnerable computer.

More RCE And Other Vulnerabilities


Redmond every bit good patched ii vulnerabilities inward the Windows font library that tin allow a spider web page or document to execute malicious code on a vulnerable automobile together with hijack it on opening a file amongst a especially crafted embedded font or visiting a website hosting the malicious file.

The update every bit good includes fixes for a põrnikas inward Windows TRIE (CVE-2017-11769) that allows DLL files to attain remote code execution, a programming fault (CVE-2017-11776) inward Outlook that leaves its emails opened upwards to snooping over supposedly secure connections.

Other issues patched this calendar month include ii remote code execution flaws inward the Windows Shell together with a remote code execution põrnikas inward Windows Search.

Microsoft every bit good published an advisory warning user of a safety characteristic bypass number affecting the firmware of Infineon Trusted Platform Modules (TPMs).

Surprisingly, Adobe Flash does non include whatever safety patches. Meanwhile, Adobe has skipped October's Patch Tuesday altogether.

Users are strongly advised to apply Oct safety patches every bit presently every bit possible inward lodge to choke along hackers together with cybercriminals away from taking command over their computers.

For installing safety updates, only caput on to Settings → Update & safety → Windows Update → Check for updates, or yous tin install the updates manually.
Share This :