CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats
SpiderLabs Blog

Microsoft Advance Notification for December 2013

On December 10th, Microsoft will begin deploying their security updates to consumers with affected versions of Windows, Internet Explorer, Office, Exchange and Visual Studio. As it currently stands, the December security update release will mitigate vulnerabilities for eleven bulletins, five of which are critical. These five critical bulletins are based on vulnerabilities in commonly installed components, such as those required in the Window's platform and Office so this security update is definitely one you do not want to ignore. Additionally, six of these bulletins mitigate vulnerabilities that could allow an attacker to gain remote code execution on the system and three bulletins cover vulnerabilities that could allow an attacker to escalate their privileges.

Last month, Microsoft published an advisory regarding a remote code execution vulnerability in the Microsoft Graphics Component (Microsoft Security Advisory 2896666). This became known as the TIFF zero-day vulnerability (CVE-2013-3906) and this specific vulnerability was observed exploited in the wild. In the meantime, Microsoft had provided a workaround to protect against this threat but no patch has been released yet. Our fingers are crossed that Microsoft will mitigate this particular vulnerability in time for this month's release.

Also, Microsoft published an advisory on November 27th for a privilege escalation vulnerability in the Windows Kernel (Microsoft Security Advisory 2914486) which was also seen exploited in the wild. This particular vulnerability was used in conjunction with a vulnerability in Adobe Reader. Adobe has mitigated this vulnerability recently in its Adobe Reader software, however its unlikely that this vulnerability will be patched this month.

Latest SpiderLabs Blogs

EDR – The Multi-Tool of Security Defenses

This is Part 8 in my ongoing project to cover 30 cybersecurity topics in 30 weekly blog posts. The full series can be found here.

Read More

The Invisible Battleground: Essentials of EASM

Know your enemy – inside and out. External Attack Surface Management tools are an effective way to understand externally facing threats and help plan cyber defenses accordingly. Let’s discuss what...

Read More

Fake Dialog Boxes to Make Malware More Convincing

Let’s explore how SpiderLabs created and incorporated user prompts, specifically Windows dialog boxes into its malware loader to make it more convincing to phishing targets during a Red Team...

Read More