A message

seo vancouver, seo in vancouver, vancouver search engine optimization, seo,
ONE BIG Broadcast News

View All Blog Posts

Bookmark and Share

Microsoft patches critical bugs

Tags:
(Posted on Jul 13, 2010 at 09:29PM )

Microsoft patches critical bugs in Windows, Office

Outlook vulnerability could be big, say researchers, but Google engineer's bug should be patched first

By Gregg Keizer
July 13, 2010 03:31 PM ET

Computerworld - Microsoft today patched five vulnerabilities in Windows and Office, including a bug hackers have been exploiting for almost a month.

As expected, today's patch slate was short: Just four security updates that included fixes for five separate flaws. Of the four updates, three were rated "critical," the highest threat ranking in Microsoft's four-step scoring system. All five of the specific vulnerabilities patched today were also rated critical.

Two of the bulletins affected Windows, while the remaining pair impacted Office. Four of the five vulnerabilities in the bulletin quartet were pegged by Microsoft with an exploitability index score of "1," meaning that the company expects attacks to materialize in the next 30 days.

But there were few surprises. Last week Microsoft revealed that the two Windows updates would address already-acknowledged bugs in Windows XP and Windows 7.

The most prominent of the pair was MS10-042, the update that addressed the vulnerability in Windows XP's Help and Support Center, a feature that lets users access and download Microsoft help files from the Web and can be used by support technicians to launch remote support tools on a local PC.

In early June, Tavis Ormandy, a security engineer who works for Google, published attack code for the bug -- which also affected Windows Server 2003 -- and immediately unleashed a heated debate. While some security researchers criticized Ormandy for taking the bug public, others rose to his defense, blasting both Microsoft and the press -- including Computerworld -- for linking Ormandy to his employer.

Ormandy disclosed the vulnerability five days after reporting it to Microsoft after he said the company wouldn't commit to a patching deadline. Microsoft has disputed that, claiming that it only told Ormandy it would need the rest of the week to decide.

Users and IT administrators should apply the MS10-042 patch as soon as possible, agreed several researchers. "This is actively being exploited to target XP desktop systems," said Jason Miller, the data and security team manager for Shavlik Technologies. Miller also noted that Windows XP remains the most-popular version of Windows on both consumer and business PCs, a fact that Microsoft itself stressed yesterday when a company executive said that XP was on 74% of all corporate machines.

"I'm impressed that Microsoft was able to do a turn-around on this as quickly as they did," said Miller. "Some bugs linger for months out there."

Microsoft was first told of the Help and Support Center flaw on June 5, and confirmed that by June 15, attacks were exploiting the bug.

The other Windows update, MS10-043, patches a single bug in the 64-bit version of Windows 7 and Windows Server 2008 R2. Microsoft confirmed the vulnerability in May with a security advisory, noting then that the flaw was in Windows' Canonical Display Driver, which blends the operating system's primary graphics interface, dubbed Graphics Device Interface (GDI), and DirectX to compose the desktop.