Weekly Infosec News Brief: 11-17 April

Microsoft "Patch Tuesday" Includes Six Critical Updates

Last Tuesday, on their regular monthly day to issue patches, Microsoft released thirteen security bulletins, six of them rated as "critical." Two of these (MS16-037 and MS16-038) are for Microsoft's browsers, Internet Explorer and Edge, respectively. MS-039 and MS16-040 are for core components of Windows, and affect nearly every supported version of the operating system for both servers and workstations. MS16-042 is for Microsoft Office, and affects every currently-supported version (even those for Mac). This is a particularly urged update to install, given that malicious documents attached to email are a common source of malicious software infections. Organizations are urged to test and install these updates as soon as possible.
http://www.symantec.com/connect/blogs/microsoft-patch-tuesday-april-2016
https://technet.microsoft.com/library/security/ms16-apr?f=255&MSPPError=-2147217396


High Risk Flaws in JunOS Allow Privilege Escalation on any Juniper Device; Patch Available

A set of vulnerabilities in the JuniperOS (CVE-2016-2171) was announced last week, that would allow a user with limited privileges to any Juniper networking device to gain root access. Juniper has updated software images to eliminate the issue. Issues like this reinforce the recommended practice of restricting access to administrative interfaces of networking devices and other similar hosts on the network to specific workstations set aside for administering them. There is no reason why the majority of network hosts need to be able to access this type of administrative interface.
http://www.scmagazine.com/flaw-in-junos-os-detected-fixed/article/489913/
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10739&cat=SIRT_1&actp=LIST


Apple Ends Support of QuickTime for Windows; Two Serious Vulnerabilities Known

In the 1990s, Apple's QuickTime was a must-have application and browser plug-in for viewing online videos, but it has become much less widely-used since then. Still, Windows users who installed iTunes to manage their iPod, iPhone, or iPad were for many years encouraged by Apple's software to install QuickTime as well; as a result, it is still a widely-installed piece of software. There are at least two known, serious vulnerabilities in QuickTime for Windows. Apple is no longer supporting the product, and their last update for QuickTime for Windows was released in January. Fortunately, that final update removed the browser plugin, so exploitation of QuickTime via a malicious piece of online media would not be possible. Still, organizations and consumers are urged to uninstall QuickTime for Windows as soon as possible.
http://arstechnica.com/security/2016/04/apple-stops-patching-quicktime-for-windows-despite-2-active-vulnerabilities/
https://support.apple.com/en-us/HT205771


Dangerous Vulnerability in VMWare Client Integration Plugin

A critical vulnerability (CVE-2016-2076) found in VMWare's Client Integration Plugin may allow an attacker to gain control of a VMWare server or server cluster. VMWare has updated software available, but it requires an update both to the server and to all clients running the Client Integration Plugin (typically workstations used to administer vCenter or vSphere.
http://www.vmware.com/security/advisories/VMSA-2016-0004.html

Comments

Popular posts from this blog

Weekly Infosec News Brief: 14-20 March

Weekly Infosec News Brief 20-26 July

Critical Vulnerability Discovered in IIS 6.0 Web Services