This article is more than 1 year old

Web pages, Word docs, PDF files, fonts – behold your latest keys to infecting Windows PCs

Everything's broken

Patch Tuesday Microsoft has fixed 38 CVE-listed security vulnerabilities in Edge, Internet Explorer, and Office, as well as high-profile flaws that have allowed researchers to circumvent Windows boot protections.

None of the programming blunders were publicly disclosed or actively exploited in the wild prior to today's patch release.

The August edition of Patch Update Tuesday consists of the following:

  • MS16-095 is a cumulative update for Internet Explorer that addresses nine flaws that can be exploited by a malicious webpage to pull off remote code execution through memory corruption or disclose information about the system.
  • MS16-096 is a cumulative update for Edge, patching several of the same flaws fixed in the Internet Explorer update as well as other memory corruption and information disclosure vulnerabilities. In total, the update fixes eight CVE-listed flaws.
  • MS16-100 attempts to fix a design flaw in all supported versions of Windows and Windows Server that allows a privileged user, or someone with physical access to a machine, to bypass Secure Boot and start up any operating system they want, or install a hidden bootkit or rootkit at the bootloader level. This isn't a major problem for the vast majority of PCs and servers – because you need to be an administrator to exploit it – but it is a very useful hole for Windows RT tablet owners who want to unlock their devices.
  • MS16-097 patches three remote code execution bugs in the font-handling of Microsoft Graphics Component that can be exploited by a malicious web page or an Office document. The patch set applies to all supported versions of Windows and Windows Server as well as Lync, Skype for Business, and Office 2007 and 2010.
  • MS16-102 patches a single CVE-listed vulnerability that can be exploited by a malformed PDF file to achieve remote code execution. The flaw is found only in Windows 8.1, Windows 10, and Server 2012 systems.
  • MS16-099 addresses four memory corruption flaws in Office that can be exploited by booby-trapped documents to execute malicious code on a victim's system, and an information disclosure hole in OneNote. In addition to Windows versions of Office, Microsoft is releasing a patch for Office for Mac 2011 and 2016.
  • MS16-098 is a patch for four elevation of privilege vulnerabilities in kernel-mode drivers for Windows Vista through Windows 10 and Windows Server 2008 and 2012. Software already on a computer can use these programming cockups to obtain admin rights and hijack the PC.
  • MS16-101 addresses a pair of vulnerabilities in Windows and Windows server that could allow an attacker with local network access to take over a domain controller or perform man-in-the-middle attacks.
  • MS16-103 fixes an information disclosure vulnerability in the Universal Outlook component for Windows 10. No other versions are listed as vulnerable.

Adobe, meanwhile, has scheduled an unusually light patch load, posting just one update to address four CVE-listed security vulnerabilities in the Adobe Experience Manager tool for Windows, OS X, Linux and Unix. Last month, the dev pushed out more than 50 bug fixes for Flash alone. ®

More about

TIP US OFF

Send us news


Other stories you might like