Security

It's November 2018, and Microsoft's super-secure Edge browser can be pwned eight different ways by a web page

Look, we're tired of doing these headlines too, but there's patching to do


Microsoft and Adobe have delivered the November edition of Patch Tuesday with another sizable bundle of security fixes to install as soon as you're able to.

The trick is to test and deploy the fixes before exploits are developed to leverage the vulnerabilities.

BitLocker bugs and TFTP troubles for Redmond

This month, Microsoft has kicked out fixes for 62 CVE-listed vulnerabilities for both its workstation and server editions of Windows as well as Office, Edge and Internet Explorer.

Among the 62 bugs are eight for the Chakra scripting engine in the Edge browser. Each of the vulnerabilities are remote code execution flaws that, if exploited by a malicious web page, would allow the attacker to run malware, and perform actions on the infiltrated machine with the permission level of the logged-in user. All are listed as 'critical' risks.

Also earning the critical label was CVE-2018-8476, a remote code execution flaw in Trivial File Transfer Protocol (TFTP). Jimmy Graham, director of product management at security firm Qualys, says admins who remotely install and manage Windows boxes over a network will want to pay close attention to that fix.

"Microsoft’s Windows Deployment Services (WDS) uses TFTP to support image deployment via PXE booting," Graham explained.

"The patch for CVE-2018-8476 should be prioritized if WDS is used in your environment."

Remote code bugs were also patched in the Microsoft Graphics Component (CVE-2018-8553), Dynamics 365 (CVE-2018-8609), and Windows VBScript Engine (CVE-2018-8584).

Admins will also want to be sure they patch the publicly disclosed bugs from CVE-2018-8584 (a publicly disclosed privilege escalation flaw in Windows ALPC), CVE-2018-8566 (encryption bypass in BitLocker), and CVE-2018-8589 (a Win32k elevation of privilege bug already being targeted in the wild).

Elsewhere, Microsoft patched two remote code execution flaws in Word (CVE-2018-8539, CVE-2018-8573), four cross-site scripting flaws in Dynamics 365 (CVE-2018-8605, CVE-2018-8606, CVE-2018-8607, CVE-2018-8608 ) a denial of service bug in Skype for Business (CVE-2018-8546), and two PowerShell bugs that could allow remote code execution (CVE-2018-8256, CVE-2018-8415.)

Adobe posts a trio of updates

Adobe marked Patch Tuesday by releasing fixes for three of its most popular products.

For Flash Player, the update will address CVE-2018-15978, an out-of-bounds read flaw that would potentially allow an attacker to see sensitive data.

For Acrobat and Reader, November's patch clears up CVE-2018-15978, an information disclosure flaw that would allow attackers to lift NTLM single sign-on password hashes. Proof-of-concept code has been posted for the flaw, but no attacks have been reported in the wild yet.

Finally, for Photoshop CC an update will clear up CVE-2018-15980, an out of bounds read flaw that would potentially allow information disclosure. ®

Send us news
59 Comments

Microsoft squashes SmartScreen security bypass bug exploited in the wild

Plus: Adobe, SAP, Fortinet, VMware, Cisco issue pressing updates

Microsoft slammed for lax security that led to China's cyber-raid on Exchange Online

CISA calls for 'fundamental, security-focused reforms' to happen ASAP, delaying work on other software

US government excoriates Microsoft for 'avoidable errors' but keeps paying for its products

In what other sphere does a bad supplier not feel pain for its foulups?

Microsoft breach allowed Russian spies to steal emails from US government

Affected federal agencies must comb through mails, reset API keys and passwords

Open source versus Microsoft: The new rebellion begins

Neither side can afford to lose, but one surely must

Adobe will fork over cash for clips to train text-to-video AI

Not touching copyrighted material with a barge pole

Microsoft unbundling Teams is to appease regulators, not give customers a better deal

Think before you pull the trigger, warn analysts

AI gold rush continues as Microsoft invests $1.5B in UAE's G42

Can regulators keep up?

Microsoft to use Windows 11 Start menu as a billboard with app ads for Insiders

This wasn't what most had in mind when Redmond promised to make the feature 'great again'

Microsoft puts ex-DeepMind boffin in charge of London AI hub

Follows £2.5 billion pledge to 'upskill' British workers for the new world order

Want to keep Windows 10 secure? This is how much Microsoft will charge you

Hint: It will keep going up

Microsoft to tackle spam by restricting Exchange Online bulk email

Need to send to more than 2,000 external recipients in 24 hours? Time to start looking for an alternative