Microsoft patches 68 vulnerabilities in Windows, Office, Edge, and more

microsoft logo redwest a

Microsoft has patched 68 vulnerabilities in Windows, Office, Edge, Internet Explorer and SQL Server, two of which have already been exploited by attackers and three that have been publicly disclosed.

The patches are covered in 14 security bulletins, one dedicated to Adobe Flash Player which is upgraded through Windows Update in Windows 10 and 8.1. Six of the bulletins are rated critical and eight are rated important.

Administrators should prioritize the Windows patches in the MS16-135 bulletin, because they address a zero-day vulnerability that’s already being exploited by a group of attackers known in the security industry as Fancy Bear, APT28 or Strontium.

The vulnerability, tracked as CVE-2016-7255, was publicly disclosed by Google last week, only 10 days after notifying Microsoft about it. This caused a bit of friction between the two companies.

Google gives vendors only seven days to fix vulnerabilities or to publish mitigation advice if those flaws are found to be exploited in active attacks. Microsoft disagrees with that policy and feels that Google’s decision to make details about this vulnerability public put customers at increased risk.

Another Windows security bulletin that should be prioritized is MS16-132. It’s rated critical and fixes multiple remote code execution vulnerabilities, including another zero-day flaw that, according Microsoft, is already being exploited by attackers.

The vulnerability is located in the Windows font library and can be exploited through specially crafted fonts embedded into websites or documents. Successful exploitation allows attackers to take full control of the affected systems, Microsoft said in the security bulletin.

Three other critical vulnerabilities in Internet Explorer and Edge, covered in the MS16-142and MS16-129 bulletins, have been publicly disclosed before being patched. However, according to Microsoft they haven’t been exploited in attacks yet.

The Office security bulletin, MS16-133, is rated as important, but covers remote code execution vulnerabilities that can be exploited through specially crafted documents.

“Since Office documents are prevalent in typical corporate environments I think this bulletin should be treated as critical even if it is rated as ‘Important’,” said Amol Sarwate, director of the Vulnerability Labs at security vendor Qualys, in an analysis of the patches.

Microsoft SQL Server administrators should prioritize the MS16-136 bulletin which covers vulnerabilities in the RDBMS engine, MDS API, SQL Analysis Services and the SQL Server Agent.

“SQL Server vulnerabilities are relatively rare and although there is no remote code execution, attackers can gain elevated privileges which could allow them to view, change, or delete data and create new accounts,” Sarwate said.

source”cnbc”