Microsoft fixes critical vulnerabilities in IE, Edge, Office, and Windows print services

13.07.2016
Microsoft's new batch of security patches fixes 47 vulnerabilities across its products, including in Internet Explorer, Edge, Office, Windows and the .NET Framework.

The patches, released Tuesday, are arranged in 11 security bulletins, 10 of which are for Microsoft products. The remaining patch covers Adobe Flash Player, which is bundled with Internet Explorer in Windows 8.1, Windows Server 2012, Windows RT 8.1, Windows Server 2012 R2 and Windows 10.

Six security bulletins, including the Flash Player one, are rated critical and primarily cover remote code execution vulnerabilities that could lead to a complete system compromise.

Aside from the typical browser flaws that can be exploited through malicious web pages and those in Office that can be exploited through specifically crafted documents, two others stand out: one in the JScript and VBScript scripting engines of Windows and one in the operating system's Print Spooler service.

The scripting engine flaw could allow remote code execution with the privileges of the current user. It can be exploited through malicious code hosted on websites or through an ActiveX control marked as "safe for initialization" in an application or Microsoft Office document that hosts the IE rendering engine.

The Print Spooler service flaw is even more serious. It allows an attacker who compromises a network printer or who can spoof a printer on the network to trick a user's computer into installing a malicious printer driver when connecting to a new printer. Because this would be a system driver, the attacker's malicious code would be executed with system-level privileges.

Even worse, the flaw can also be exploited from outside the network if the user visits a compromised web page or loads a malicious ad in his browser, according to researchers from Vectra who discovered the issue. That's possible because the Internet Printing Protocol (IPP) and the web Point-and-Print Protocol allow the same seamless installation of printer drivers that happens over the local network when adding a new printer.

As usual, companies should prioritize the patches described in the critical-rated bulletins, but should also review the ones rated as important, as they could prove urgent for their specific environments.

One of this month's bulletins rated as important covers a privilege escalation vulnerability in kernel-mode drivers. This type of vulnerability is important in modern exploit chains and is used in targeted attacks to gain full control over systems after limited accounts have been compromised through other flaws.

Another bulletin covers a vulnerability that could allow attackers to bypass the Windows Secure Boot feature if an attacker gains administrative privileges and installs an affected policy on a system. Secure Boot uses cryptographic verifications to ensure that only digitally signed and approved code is loaded during the system boot-up, therefore preventing the installation of stealthy, boot-level rootkits.

"An attacker who successfully exploited this vulnerability could disable code integrity checks, allowing test-signed executables and drivers to be loaded on a target device," Microsoft said in the security bulletin. "In addition, an attacker could bypass the Secure Boot Integrity Validation for BitLocker and the Device Encryption security features."

Lucian Constantin

Zur Startseite