CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats
SpiderLabs Blog

Microsoft Patch Tuesday, January 2013 - Part II

It's now official, there is another bulletin (MS13-008) release for the month of January and affected Microsoft Windows users should be expecting a out-band security patch soon. This out-of-band security patch fixes one memory corruption vulnerability discovered in Internet Explorer affecting version 6-8 that can result in remote code execution. Any vulnerability that allow remote code execution is critical and it should be patched ASAP.

Microsoft rates it critical for Windows client platforms, like Windows 7, which are more susceptible for users to be surfing the web and therefore tricked in visiting a specially crafted webpage. However, Microsoft rates this vulnerability as moderate for affected Windows OS server platforms because who really surfs the web using Windows Server 2008 anyways. Additionally, this bulletin does not affect all Windows users including those who own a shinny new tablet running Windows 8 RT or Windows 8 so some of us will be spared from this one at least.

This Internet Explorer vulnerability (CVE-2012-4792) was revealed in late December when Microsoft published Security Advisory 2794220 and released a 'Fix it' patch. However, a security research team discovered a bypass to circumvent this protection in early January which potentially left many of us vulnerable without using a third-party solution. Trustwave Secure Web Gateway customers have been protected against this threat from the get–go. The SpiderLabs team has provided analysis about this vulnerability in the "Dissecting a CVE-2012-4792 Payload" blog post and more information about the SWG protections can be read in the "Internet Explorer - 2012 Last Minute 0-Day".

Affected Microsoft Windows users will automagically receive this fix through security updates and the patch will be successfully installed after a restart. Alternatively, users can address this security issue manually by upgrading to Internet Explorer 9 or 10.

Latest SpiderLabs Blogs

EDR – The Multi-Tool of Security Defenses

This is Part 8 in my ongoing project to cover 30 cybersecurity topics in 30 weekly blog posts. The full series can be found here.

Read More

The Invisible Battleground: Essentials of EASM

Know your enemy – inside and out. External Attack Surface Management tools are an effective way to understand externally facing threats and help plan cyber defenses accordingly. Let’s discuss what...

Read More

Fake Dialog Boxes to Make Malware More Convincing

Let’s explore how SpiderLabs created and incorporated user prompts, specifically Windows dialog boxes into its malware loader to make it more convincing to phishing targets during a Red Team...

Read More