Microsoft Patch Tuesday gives attackers a roadmap to XP vulnerabilities

For the latest round of Microsoft’s monthly collection of software patches, the company has fixed critical issues in Internet Explorer (IE) and Windows that have already been used by malicious attackers to compromised systems.

It is the software that Microsoft has not patched this month that is probably of greatest interest to attackers.

Overall, Microsoft has issued eight bulletins this month, fixing 13 vulnerabilities in Windows, Internet Explorer and Office.

None of these fixes are for Windows XP or Office 2003, both of which Microsoft stopped supporting in April (except for those customers with extended support contracts). Many of the patches in this month’s collection do fix code vulnerabilities that probably originated in Windows XP or Office 2003, if not in earlier versions.

Studying what is being fixed with each month’s round of patches could give attackers an easy entry point into these older, now unsupported, systems, because these older systems probably have the same vulnerabilities, said Wolfgang Kandek, chief technology officer for IT security firm Qualys. Qualys estimated that eight of the 10 patches this month could apply to XP or Office 2003.

The good news is that the installed base of Windows XP continues to shrink. According to Qualys data, about 8 percent of its customers use XP, down from 10 percent in April.

Three of the bulletins Microsoft lists as critical, and should be fixed as quickly as possible. The rest are marked as important.

Administrators should first take a look at Bulletin MS14-029, Kandek advised.

This patch addresses two vulnerabilities in IE that could be used to remotely execute malicious code. Google researchers have already found malicious programs on the Web that exploit this vulnerability.

“You want to patch this one very quickly. The attack is already out there. It may not be widely publicized yet but typically these attacks spread very quickly,” Kandek said.

MS14-029 also includes MS14-021, an out-of-band patch Microsoft issued on May 1 to thwart attackers who have already started using this vulnerability IE to gain control of user machines.

Installing the patches for MS14-029 will install the MS14-021 as well, though you need to first install the cumulative update for IE that Microsoft issued last month, Kandek advised.

Although it was marked as important rather than critical, MS14-027 for Windows should be reviewed closely by administrators, Kandek advised. A fault in the Windows shell interface could allow a user at the computer’s terminal gain administrative privileges with the right set of code. Like the two IE vulnerabilities, this one has already been exploited by malware, Kandek said.

Also of concern for Windows users is MS14-025, due to how it could be easily exploited, Kandek said. This flaw stores credentials in Windows group policies preferences, where they can be easily accessed.

SharePoint users should review the third critical vulnerability, MS14-022, which would allow an attacker to update a file with malicious code to a SharePoint site.

In addition to the Microsoft patches, administrators should also look at the patches Adobe issued Tuesday for the Adobe Reader, Flash and Illustrator products, Kandek said. The Flash and Reader vulnerabilities, in particular, should be addressed as soon as possible. Like Microsoft, Adobe no longer issues patches for versions of its software that run on Windows XP.

 

source