A closer look at Microsoft’s April Patch Tuesday

April’s Microsoft Patch Tuesday is on par with the prior releases this year. There are only four bulletins being released, two rated “Critical” and two rated “Important”. Of course the long coming, but somehow still apocalyptic news that Windows XP is dead has overshadowed these bulletins.

So this is it. We’ve been warned. And warned and warned. Today marks the last day that Microsoft will issue public patches for Windows XP, even though XP still represents almost 30% of all desktop installations and anywhere from 80-95% of the world’s ATMs.

Microsoft is still offering “Custom Support” for XP for customers willing to pay. This allows customers to receive patches for vulnerabilities rated “Critical” for one year. Many companies are going this route and both the Dutch and UK governments have opted to extend support to the tune of millions of dollars.

Although the prospect of upgrading an OS on a large scale is daunting, especially when it could require hardware upgrades, it’s important to note that the operating system is now 13 years old. The deadline for End of Support has been extended twice and it’s been known since 2007 that this day was coming. That’s seven years to come up with a migration plan.

Although 3rd party security solutions like AV and IDS will help protect XP users for the near future, there’s no denying that those that continue to use XP will be at a much greater risk of compromise. Windows XP is old, almost ancient in technology years. Modern Windows operating systems like Windows 7 or 8 provide security features like Drive Encryption, User Account Control, AppLocker, UEFI Secure Boot and Trusted Boot. Windows XP is not being retired because MS wants to blackmail people into upgrading. It’s being retired because it is obsolete and Microsoft has given the public ample opportunity to do what is in their own best interest. It’s now time to close the lid on XP.

A more important risk to Windows users is a Word RTF memory corruption vulnerability resulting in arbitrary code execution. A few weeks ago, Microsoft posted security advisory 2953095 after reports of attacks in the wild targeting Microsoft Word 2010 installations. To exploit the vulnerability, an attacker would craft a malicious RTF file and use social engineering techniques to trick a user into previewing or opening it. All Windows users should apply this patch as soon as possible.

MS14-017 (KB2949660): Critical
Vulnerabilities in Microsoft Word and Office Web Apps Could Allow Remote Code Execution
CVE-2014-1757, CVE-2014-1758, CVE-2014-1761

This bulletin resolves three vulnerabilities in the Microsoft Office suite. The most severe of these is the CVE-2014-1761 vulnerability mentioned above. This vulnerability is currently being exploited in the wild in targeted attacks. Users that applied the Fixit solution should undo it to regain RTF compatibility in Word.

This bulletin also patches CVE-2014-1757, which fixes a memory corruption vulnerability in a component called Microsoft Office Isolated Conversion Environment (MOICE). This component is used to convert legacy Office files to newer formats. CVE-2014-1758 is the third vulnerability patched. It is a remote code execution vulnerability that exists in the way that Microsoft Word parses specially crafted files. An attacker who successfully exploited any of these vulnerabilities could run arbitrary code as the current user.

This security update affects Microsoft Office 2003, Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013/Microsoft Office 2013 RT, Microsoft Office for Mac, Microsoft Word Viewer, Microsoft SharePoint Server 2010 Service Pack 1, Microsoft SharePoint Server 2013, Microsoft Office Web Apps 2010, Microsoft Office Web Apps 2013

MS14-018 (KB2950467): Critical
Cumulative Security Update for Internet Explorer
CVE-2014-0235, CVE-2014-1751, CVE-2014-1752, CVE-2014-1753, CVE-2014-1755, CVE-2014-1760

This bulletin resolves 6 CVEs in Internet Explorer all of which are memory corruption vulnerabilities. A specially crafted webpage could use these vulnerabilities to trigger arbitrary code execution. No exploits have been observed in the wild.

This security update affects all versions of Internet Explorer 6 through 11 except for version 10, which only has functionality updates in this bulletin.

MS14-019 (KB2922229): Important
Vulnerability in Windows File Handling Component Could Allow Remote Code Execution
CVE-2014-0315

This bulletin fixes a remote code execution vulnerability that exists in the way that Microsoft Windows handles the loading of binary files in Windows. A .cmd or .bat file from opened from an external network location can cause local code execution.

This security update affects Windows XP, Windows Server 2003, Windows Vista, Windows Server 2008, Windows 7, Windows Server 2008 R2, Windows 8 and Windows 8.1, Windows Server 2012 and Windows Server 2012 R2, Windows RT and Windows RT 8.1

MS14-020 (KB2950145): Important
Vulnerability in Microsoft Publisher Could Allow Remote Code Execution
CVE-2014-1759

This bulletin fixes a memory corruption vulnerability in Microsoft Publisher. A specially crafted .pub has the ability to corrupt system memory when parsed. This can allow an attacker to execure any commands of their choice on the affected system.

This security update affects Microsoft Office 2003 Service Pack 3 and Microsoft Office 2006 Service Pack 3 but does not affect Microsoft Publisher 2010 and 2013.


Author: Karl Sigler, Threat Intelligence Manager at Trustwave.

Don't miss