July 2015 Patch Tuesday: Microsoft, Adobe, and Oracle Roll out Security Patches for Zero-Day Vulnerabilities
July proves to be pretty busy for both software vendors and security researchers as various zero-day vulnerabilities were reported. In this month’s patch Tuesday, Microsoft addressed the recently discovered zero-day vulnerability in Internet Explorer that also emerged from the Hacking Team leak. The said vulnerability, covered in MS15-065 and rated as ‘critical’, could allow attackers to take control of the system once successfully exploited. In addition, a proof-of-concept (PoC) code has been spotted by one of our threats researchers. All in all, Microsoft released a total of 14 security bulletins, 4 of which are tagged as ‘critical’ and the rest as ‘important’.
Adobe has also rolled out its security patches to fix the recent slew of Flash zero-day vulnerabilities that also came out of the Hacking team leak. Both Adobe Flash Player zero-day vulnerabilities assigned with CVE-2015-5122 and CVE-2015-5123 respectively can allow an attacker to take control of the affected system once successfully exploited. Our researchers are continuously monitoring any vulnerabilities and exploits that may arise from the whopping 440GB of leaked emails from Hacking team.
Oracle also joined the bandwagon and released its own security updates to fix the Java zero-day exploit (designated with CVE-2015-2590), which was the first in nearly two years. This zero-day exploit was used in the targeted attack campaign, Operation Pawn Storm that often hit military and defense contractors from the US and its allies among others. Oracle’s patch update also contains fixes to address the other 193 new vulnerabilities.
Trend Micro solutions
Trend Micro Deep Security and Vulnerability Protection protect user systems from threats that may leverage these vulnerabilities with the following DPI rules:
- 1006857 – Oracle Java SE Remote Code Execution Vulnerability (CVE-2015-2590)
- 1006859 – Adobe Flash Player BitmapData Remote Code Execution Vulnerability (CVE-2015-5123)
- 1006840 – Microsoft SQL Server Remote Code Execution Vulnerability (CVE-2015-1762)
- 1006876 – Microsoft Office Memory Corruption Vulnerability (CVE-2015-2379)
- 1006848 – Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-2390)
- 1006845 – Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-2383)
- 1006837 – Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-2411)
- 1006839 – Microsoft Internet Explorer ASLR Bypass Vulnerability (CVE-2015-2421)
- 1006832 – Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-2401)
- 1006850 – Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-1742)
- 1006868 – Microsoft Internet Explorer JScript9 Memory Corruption Vulnerability (CVE-2015-2419)
- 1006849 – Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-2391)
- 1006836 – Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-2409)
- 1006831 – Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-2397)
- 1006750 – Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-1733)
- 1006754 – Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-1738)
- 1006841 – Microsoft Windows VBScript Memory Corruption Vulnerability (CVE-2015-2372)
- 1006853 – Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-2422)
- 1006869 – Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-2425)
- 1006851 – Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-2403)
- 1006842 – Microsoft Internet Explorer Information Disclosure Vulnerability (CVE-2015-1729)
- 1006867 – Microsoft Internet Explorer Information Disclosure Vulnerability (CVE-2015-2413)
- 1006852 – Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-2404)
- 1006846 – Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-2388)
- 1006833 – Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-2406)
- 1006847 – Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-2389)
- 1006835 – Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-2408)
- 1006843 – Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2015-2383)
- 1006872 – Microsoft Windows DLL Planting Remote Code Execution Vulnerability (CVE-2015-2369)
- 1006873 – Microsoft Excel ASLR Bypass Vulnerability (CVE-2015-2375)
- 1006875 – Microsoft Office Memory Corruption Vulnerability (CVE-2015-2377)
- 1006874 – Microsoft Office Memory Corruption Vulnerability (CVE-2015-2376)
- 1006877 – Microsoft Office Memory Corruption Vulnerability (CVE-2015-2380)
- 1006878 – Microsoft Office Memory Corruption Vulnerability (CVE-2015-2415)
- 1006879 – Microsoft Windows Graphics Component EOP Vulnerability (CVE-2015-2364)
- 1006881 – Microsoft Windows OLE Elevation Of Privilege Vulnerability (CVE-2015-2417)
- 1006880 – Microsoft Windows OLE Elevation Of Privilege Vulnerability (CVE-2015-2416)
Users are strongly advised to update their software and systems with the latest patches from Microsoft, Adobe, and Oracle. For additional information on these security bulletins, visit our Threat Encyclopedia page.
Post from: Trendlabs Security Intelligence Blog – by Trend Micro