Microsoft Patch Tuesday To Fix Critical Flaws

Patch Tuesday will feature six flaws rated ‘critical’, including a Windows bug that sparked a row over responsible disclosure

Microsoft is planning to patch several critical vulnerabilities this week for Patch Tuesday, including a Windows vulnerability that recently sparked a debate regarding responsible disclosure.

Altogether, the company will be releasing seven security bulletins on 9 July, including six that are rated “critical” and affect Internet Explorer, Windows, the .NET Framework, Silverlight and GDI+.

Critical bulletins

“IT admins may take [4 July] off to enjoy some fireworks, but they’ll be very busy next week patching their systems,” said Paul Henry, security and forensic analyst at Lumension.

The six critical bulletins this month brings the total for the year to 22, which Henry called a fairly high number considering Microsoft only released 34 critical bulletins during all of last year.

microsoftpatch0“All six of the critical bulletins this month are remote code execution vulnerabilities, which I find concerning,” he added. “Since these types of vulnerabilities give attackers access to your machine without needing physical access or sometimes even a password, it’s definitely a cause for concern.”

Among the vulnerabilities scheduled to be fixed is CVE-2013-3660, a vulnerability in the Windows kernel that, if exploited, could be used by an attacker to execute code.

The bug became the centre of a row between Microsoft and security researcher Tavis Ormandy of Google when Ormandy posted details of the bug to the Full Disclosure mailing list in May. Later, he published a working exploit for the vulnerability as well.

Zero-day disclosures

In the midst of the fallout, Google recommended that security researchers give vendors only seven days to release updates or mitigations for zero-day vulnerabilities under attack in the wild. In the past, the firm had advocated for 60 days.

“Seven days is an aggressive timeline and may be too short for some vendors to update their products, but it should be enough time to publish advice about possible mitigations, such as temporarily disabling a service, restricting access, or contacting the vendor for more information,” Google security engineers Chris Evans and Drew Hintz wrote in a joint blog post in May. “As a result, after seven days have elapsed without a patch or advisory, we will support researchers making details available so that users can take steps to protect themselves. By holding ourselves to the same standard, we hope to improve both the state of web security and the coordination of vulnerability management.”

Microsoft has not indicated any change in policy in regard to the issue and has said the company believes researchers should work privately with vendors to coordinate disclosure after patches and mitigations are made available.

In addition to the critical bulletins, there will also be a bulletin rated “Important” that addresses an issue in Microsoft Security Software.

“While it’s less worrisome than the other bulletins because it’s ranked Important, it is still concerning in that it’s directly impacting the security system for the machine,” Henry said. “Windows Defender is also free software, making it very widely used. If an attacker got in as a low-rights user and then used this bulletin to up their privilege level to admin, the impact would in fact be critical. I would rank this high in the priority list for that reason.”

Do you know all about IT and the law? Take our quiz.

Originally published on eWeek.