CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats
SpiderLabs Blog

Microsoft Patch Tuesday, April 2017

April Patch Tuesday is here and, like the change of the seasons, this release comes with changes in how Microsoft presents these updates. Gone are the days of the Security Bulletins and instead Microsoft is taking a more CVE focused approach. Rather than reading bulletins, you can search for and research any CVE through the Microsoft Security Updates Guide. For more information about this change please read Microsoft's blog post, "Furthering Our Commitment to Security Updates".

Unlike the huge dump of 149 CVEs last month, which was really about three months worth of vulnerabilities, April greets us with a light 46 CVEs. This includes 15 CVEs rated "Critical" and 29 rated "Important" and two rated "Moderate". Across them all these vulnerabilities there are security updates for the following software:

  • Internet Explorer
  • Microsoft Edge
  • Microsoft Windows
  • Microsoft Office and Microsoft Office Services and Web Apps
  • Visual Studio for Mac
  • .NET Framework
  • Silverlight
  • Adobe Flash Player

Today's release includes a patch for the zero day reported last Friday affecting Microsoft Word. This vulnerability allowed attackers to create a malicious Word document that, when opened by the victim, could trigger arbitrary code execution. The list of "Critical" CVEs also includes remote code execution vulnerabilities for the .NET framework, Internet Explorer, Edge, Outlook and the Microsoft Scripting Engine.

The virtualization platform Hyper-V takes the spotlight among the products patched today. There are thirteen CVEs total for the platform with four of them patching critical Remote Code Execution vulnerabilities.

Finally, the big news this Patch Tuesday is not what is getting patched but what is not getting patched. Today marks the big goodbye to Windows Vista. Vista was never a popular Windows platform, in fact according to Net Market Share there are still more legacy Windows XP systems in use than there are Vista systems. Hopefully however, where these systems are being used there is a plan for an upgrade. In this day and age there are few things more dangerous on the Internet than running an abandoned, unpatched operating system.


Critical CVEs

.NET Remote Code Execution Vulnerability
CVE-2017-0160
Impact: Remote Code Execution

Hyper-V Remote Code Execution Vulnerability
CVE-2017-0162, CVE-2017-0163, CVE-2017-0180, CVE-2017-0181
Impact: Remote Code Execution

Internet Explorer Memory Corruption Vulnerability
CVE-2017-0202
Impact: Remote Code Execution

Microsoft Edge Memory Corruption Vulnerability
CVE-2017-0200, CVE-2017-0205
Impact: Remote Code Execution

Microsoft Outlook Remote Code Execution Vulnerability
CVE-2017-0106, CVE-2017-0199
Impact: Remote Code Execution

Scripting Engine Memory Corruption Vulnerability
CVE-2017-0093, CVE-2017-0158, CVE-2017-0201
Impact: Remote Code Execution

Defense-in-Depth Update for Microsoft Office
CVE-2017-2605
Impact: Remote Code Execution

April Flash Security Update
CVE-2017-3447
Impact: Remote Code Execution


Important CVEs

Active Directory Denial of Service Vulnerability
CVE-2017-0164
Impact: Denial of Service

ADFS Security Feature Bypass Vulnerability
CVE-2017-0159
Impact: Security Feature Bypass

ATMFD.dll Information Disclosure Vulnerability
CVE-2017-0192
Impact: Information Disclosure

Hyper-V Denial of Service Vulnerability
CVE-2017-0178, CVE-2017-0179, CVE-2017-0182, CVE-2017-0183, CVE-2017-0184, CVE-2017-0185, CVE-2017-0186
Impact: Denial of Service

Hyper-V Information Disclosure Vulnerability
CVE-2017-0168, CVE-2017-0169
Impact: Information Disclosure

Internet Explorer Elevation of Privilege Vulnerability
CVE-2017-0210
Impact: Elevation of Privilege

LDAP Elevation of Privilege Vulnerability
CVE-2017-0166
Impact: Elevation of Privilege

libjpeg Information Disclosure Vulnerability
CVE-2013-6629
Impact: Information Disclosure

Microsoft Office Memory Corruption Vulnerability
CVE-2017-0194
Impact: Information Disclosure

Microsoft Office Security Feature Bypass Vulnerability
CVE-2017-0204
Impact: Security Feature Bypass

Microsoft Office XSS Elevation of Privilege Vulnerability
CVE-2017-0195
Impact: Elevation of Privilege

Office DLL Loading Vulnerability
CVE-2017-0197
Impact: Remote Code Execution

Scripting Engine Information Disclosure Vulnerability
CVE-2017-0208
Impact: Information Disclosure

Win32k Elevation of Privilege Vulnerability
CVE-2017-0189
Impact: Elevation of Privilege

Win32k Information Disclosure Vulnerability
CVE-2017-0058, CVE-2017-0188
Impact: Information Disclosure

Windows Denial of Service Vulnerability
CVE-2017-0191
Impact: Denial of Service

Windows Elevation of Privilege Vulnerability
CVE-2017-0165
Impact: Elevation of Privilege

Windows Graphics Component Elevation of Privilege Vulnerability
CVE-2017-0156
Impact: Elevation of Privilege

Windows Graphics Elevation of Privilege Vulnerability
CVE-2017-0155
Impact: Elevation of Privilege

Windows Kernel Information Disclosure Vulnerability
CVE-2017-0167
Impact: Information Disclosure

Windows OLE Elevation of Privilege Vulnerability
CVE-2017-0211
Impact: Elevation of Privilege


Moderate CVEs

Microsoft Edge Security Feature Bypass Vulnerability
CVE-2017-0203
Impact: Security Feature Bypass

Microsoft Office Spoofing Vulnerability
CVE-2017-0207
Impact: Spoofing

Latest SpiderLabs Blogs

EDR – The Multi-Tool of Security Defenses

This is Part 8 in my ongoing project to cover 30 cybersecurity topics in 30 weekly blog posts. The full series can be found here.

Read More

The Invisible Battleground: Essentials of EASM

Know your enemy – inside and out. External Attack Surface Management tools are an effective way to understand externally facing threats and help plan cyber defenses accordingly. Let’s discuss what...

Read More

Fake Dialog Boxes to Make Malware More Convincing

Let’s explore how SpiderLabs created and incorporated user prompts, specifically Windows dialog boxes into its malware loader to make it more convincing to phishing targets during a Red Team...

Read More