Tuesday, January 15, 2013

Microsoft, Oracle Patch Serious Security Flaws Targeted by Attackers

Microsoft issued a patch on Jan. 14 to address an Internet Explorer vulnerability, while Oracle released a fix Jan. 13 to repair critical bugs affecting Java.

Microsoft and Oracle pushed out patches to cover serious security holes being exploited in the wild. The Microsoft patch released Jan. 14 is aimed at fixing an Internet Explorer (IE) zero-day the company warned users about in December. The patch is the first out-of-band fix of the year for Microsoft, and comes a week after 2013's first Patch Tuesday. The vulnerability is a remote code execution issue that exists in the way that IE accesses an object in memory that has not been correctly initialized or has been deleted. News of the vulnerability became public after an exploit for the vulnerability was discovered targeting visitors to the Council on Foreign Relations website. Other sites were targeted as well.? According to Microsoft, only a limited number of attacks have been observed so far. The attacks have been targeting Internet Explorer 8, though versions 6 and 7 are vulnerable as well. "While the impact has been limited, for increased protection customers should apply the update as soon as possible if they do not have automatic updates enabled," said Dustin Childs, group manager of Microsoft Trustworthy Computing, in a statement. According to researchers at Symantec, the water holing attacks may be attributed to the Elderwood project, which has been linked to the use of several Microsoft zero-day bugs in the past eight months. "It always seems to be a race between security teams and malware writers," said Ross Barrett, Rapid7?s senior manager of security engineering. "In this case given the attention this vulnerability has received it likely will not be long before exploitation becomes widespread. Getting a fix out under these circumstances is like immunizing ahead of an outbreak that has already started.? On Sunday, Oracle pushed out a patch of its own to address two security issues categorized as critical. The first is CVE-2013-0422, a Java vulnerability that last week had already made its way into exploit kits such as Nuclear and Blackhole. The second vulnerability is CVE-2012-3174, which is also remotely exploitable and affects only Oracle Java 7 versions. Both bugs were given Oracle's most severe security score. "The exploit conditions for these vulnerabilities are the same," blogged Eric Maurice, director of Oracle's software security assurance group. "To be successfully exploited, an attacker needs to trick an unsuspecting user into browsing a malicious website.?The execution of the malicious applet within the browser of the unsuspecting users then allows the attacker to execute arbitrary code in the vulnerable system.?These vulnerabilities are applicable only to Java in web browsers because they are exploitable through malicious browser applets." Due to the attacks already targeting CVE-2013-0422 and the fact that details of the vulnerability have been made public, Oracle is advising its customers to deploy the patch immediately. ?This fix also changes the default Java browser security settings to require user consent to execute Java applets which are not digitally signed, or are self-signed," said Barrett. "This indicates that Oracle has made a minor concession against ease-of-use to try to protect users from the next time a Java vulnerability is exploited in the wild.?

Source: http://www.eweek.com/security/microsoft-oracle-patch-serious-security-flaws-targeted-by-attackers/

jon corzine austin rivers austin rivers sweet home alabama etch a sketch the host hoodie

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.