This article is more than 1 year old

Looking forward to the end of Tuesday? You've patched this month's 37 Microsoft bugs, right?

Don't go until you've shut these remote-code exec holes

True to its word, Microsoft released nine security patches this month, two of which are rated as critical.

The company said that the August edition of Patch Tuesday addresses a total of 37 CVE-listed security vulnerabilities.

Most of the flaws will be addressed by the cumulative Internet Explorer security update. The browser patch addresses 25 different security flaws which have been privately reported to Redmond by researchers.

The bulletin is rated critical and includes fixes for remote code vulnerabilities in the browser. The bulletin is only considered a 'moderate' alert for Windows Server as server systems are considered to be at less risk of attacks on browser flaws than desktop systems.

The second critical bulletin addresses a flaw present in Windows 8.x Pro and Windows 7 systems other than Starter and Home Basic. The bulletin remedies a remote code execution flaw in the Media Center ActiveX control which could be exploited via a malicious web page or Office document.

The seven remaining bulletins were rated by Microsoft as "Important" level security risks. They include:

  • MS14-048 OneNote remote code execution vulnerability.
  • MS14-045 Windows kernel-mode driver elevation of privilege vulnerability.
  • MS14-049 Windows Installer Service elevation of privilege flaw.
  • MS14-044 SQL Server elevation of privilege flaw.
  • MS14-050 SharePoint Server elevation of privilege vulnerability.
  • MS14-046 .NET Framework security bypass vulnerability.
  • MS14-047 LRPC security bypass flaw.

Adobe, meanwhile, has dropped its own set of Patch Tuesday updates. The company addressed seven vulnerabilities in its Flash Player software for Windows, OS X and Linux. The patch includes fixes for remote code execution vulnerabilities.

The company is also posting a fix for Reader and Acrobat to address a security protection bypass flaw in the Windows version of the software. ®

More about

TIP US OFF

Send us news


Other stories you might like