CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats
SpiderLabs Blog

Microsoft Patch Tuesday, April 2015

April's Microsoft Patch Tuesday has arrived with 11 bulletins including four rated Critical and seven rated Important. All told, this release covers 26 individual vulnerabilities and it wouldn't be Patch Tuesday without an Internet Explorer bulletin, which patches 10 of those vulnerabilities. Microsoft Office makes another appearance with patches for five vulnerabilities including in Office for Mac. The Office vulnerabilities are compounded by a critical vulnerability in the Microsoft Graphics Component. A maliciously crafted EMF file can trigger a remote code execution condition. This affects not only Office documents but also email and web sites that could be used to deliver the malicious EMF file to victims. The final critical patch is in the Microsoft HTTP stack. A specially crafted HTTP request can allow an attacker to trigger arbitrary code in the System context.

Although this isn't the heaviest or most Critical Patch Tuesday, patches that fix critical bugs in Office and the Microsoft Web Server still make this a busy Patch Tuesday for most admins.

 

MS15-032
Critical
CVE-2015-1652, CVE-2015-1657, CVE-2015-1659, CVE-2015-1660, CVE-2015-1661, CVE-2015-1662, CVE-2015-1665, CVE-2015-1666, CVE-2015-1667, CVE-2015-1668
Cumulative Security Update for Internet Explorer

This security update resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

This security update is rated Critical for Internet Explorer 6 through Internet Explorer 11 on affected Windows clients, and Moderate for Internet Explorer 6 through Internet Explorer 11 on affected Windows servers.

 

MS15-033
Critical
CVE-2015-1639, CVE-2015-1641, CVE-2015-1649, CVE-2015-1650, CVE-2015-1651
Vulnerabilities in Microsoft Office Could Allow Remote Code Execution

This security update resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user.

This security update is rated Critical for Microsoft Word 2007, Microsoft Office 2010, Microsoft Word 2010, Microsoft Word Viewer, Microsoft Office Compatibility Pack, Word Automation Services on Microsoft SharePoint Server 2010 and Microsoft Office Web Apps Server 2010 and rated Important for Microsoft Word 2013, Microsoft Office for Mac 2011, Microsoft Word for Mac 2011, Outlook for Mac for Office 365, Word Automation Services on Microsoft SharePoint Server 2013 and Microsoft Office Web Apps Server 2013.

 

MS15-034
Critical
CVE-2015-1635
Vulnerability in HTTP.sys Could Allow Remote Code Execution

This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if an attacker sends a specially crafted HTTP request to an affected Windows system. An attacker who successfully exploited this vulnerability could execute arbitrary code in the context of the System account.

This security update is rated Critical for all supported editions of Windows 7, Windows 8, Windows Server 2008 R2, and Windows Server 2012.

 

MS15-035
Critical
CVE-2015-1645
Vulnerability in Microsoft Graphics Component Could Allow Remote Code Execution

This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if an attacker successfully convinces a user to browse to a specially crafted website, open a specially crafted file, or browse to a working directory that contains a specially crafted Enhanced Metafile (EMF) image file. An attacker would typically exploit this vulnerability by embedding a malicious EMF image in an email, web page or Office document.

This security update is rated Critical for all supported editions of Windows Server 2003, Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2.

 

MS15-036
Important
CVE-2015-1640, CVE-2015-1653
Vulnerabilities in Microsoft SharePoint Server Could Allow Elevation of Privilege

This security update resolves vulnerabilities in Microsoft Office server and productivity software. The vulnerabilities could allow escalation of privilege if an attacker sends a specially crafted request to an affected SharePoint server. An attacker who successfully exploited the vulnerabilities could read content that the attacker is not authorized to read, use the victim's identity to change permissions and delete content on the SharePoint site on behalf of the victim, and inject malicious content in the browser of the victim.

This security update is rated Important for supported editions of Microsoft SharePoint Server 2010, Microsoft SharePoint Server 2013, and Microsoft SharePoint Foundation 2013.

 

MS15-037
Important
CVE-2015-0098
Vulnerability in Windows Task Scheduler Could Allow Escalation of Privilege

This security update resolves a vulnerability in Microsoft Windows. An attacker who successfully exploited the vulnerability could leverage a known invalid task to cause Task Scheduler to run a specially crafted application in the context of the System account. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

This security update is rated Important for all supported editions of Windows 7 and Windows Server 2008 R2.

 

MS15-038
Important
CVE-2015-1643, CVE-2015-1644
Vulnerabilities in Microsoft Windows Could Allow Escalation of Privilege

This security update resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow escalation of privilege if an attacker logs on to the system and runs a specially crafted application.

This security update is rated Important for all supported releases of Microsoft Windows.

 

MS15-039
Important
CVE-2015-1646
Vulnerability in XML Core Services Could Allow Security Feature Bypass

This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow security feature bypass if a user opens a specially crafted file. In all cases, however, an attacker would have no way to force users to open the specially crafted file; an attacker would have to convince users to open the file, typically by way of a phishing attack.

This security update for Microsoft XML Core Services 3.0 is rated Important for all supported editions of Windows Server 2003, Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2.

 

MS15-040
Important
CVE-2015-1638
Vulnerability in Active Directory Federation Services Could Allow Information Disclosure

This security update resolves a vulnerability in Active Directory Federation Services (AD FS). The vulnerability could allow information disclosure if a user leaves their browser open after logging off from an application, and an attacker reopens the application in the browser immediately after the user has logged off.

This security update is rated Important for AD FS 3.0 when installed on x64-based editions of Windows Server 2012 R2.

 

MS15-041
Important
CVE-2015-1648
Vulnerability in .NET Framework Could Allow Information Disclosure

This security update resolves a vulnerability in Microsoft .NET Framework. The vulnerability could allow information disclosure if an attacker sends a specially crafted web request to an affected server that has custom error messages disabled. An attacker who successfully exploited the vulnerability would be able to view parts of a web configuration file, which could expose sensitive information.

This security update is rated Important for Microsoft .NET Framework 1.1 Service Pack 1, Microsoft .NET Framework 2.0 Service Pack 2, Microsoft .NET Framework 3.5, Microsoft .NET Framework 3.5.1, Microsoft .NET Framework 4, Microsoft .NET Framework 4.5, Microsoft .NET Framework 4.5.1, and Microsoft .NET Framework 4.5.2 on affected releases of Microsoft Windows.

 

MS15-042
Important
CVE-2015-1647
Vulnerability in Windows Hyper-V Could Allow Denial of Service

This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow denial of service if an authenticated attacker runs a specially crafted application in a virtual machine (VM) session. Note that the denial of service does not allow an attacker to execute code or elevate user rights on other VMs running on the Hyper-V host; however, it could cause other VMs on the host to not be manageable in Virtual Machine Manager.

This security update is rated Important for Windows 8.1 for x64-based Systems and Windows Server 2012 R2.

Latest SpiderLabs Blogs

EDR – The Multi-Tool of Security Defenses

This is Part 8 in my ongoing project to cover 30 cybersecurity topics in 30 weekly blog posts. The full series can be found here.

Read More

The Invisible Battleground: Essentials of EASM

Know your enemy – inside and out. External Attack Surface Management tools are an effective way to understand externally facing threats and help plan cyber defenses accordingly. Let’s discuss what...

Read More

Fake Dialog Boxes to Make Malware More Convincing

Let’s explore how SpiderLabs created and incorporated user prompts, specifically Windows dialog boxes into its malware loader to make it more convincing to phishing targets during a Red Team...

Read More