Trustwave SpiderLabs Uncovers Unique Cybersecurity Risks in Today's Tech Landscape. Learn More

Trustwave SpiderLabs Uncovers Unique Cybersecurity Risks in Today's Tech Landscape. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats
SpiderLabs Blog

Microsoft Patch Tuesday, July 2017

July's Patch Tuesday brings patches for 54 CVEs, nearly half the number patched in June and back to the patch levels we saw in April and May. Over all there are 19 CVEs rated "Critical", 32 rated "Important" and 3 rated "Moderate".

Across all of these vulnerabilities security updates for software and services include:

  • Adobe Flash Player
  • Microsoft Windows
  • Microsoft Scripting Engine
  • Microsoft Edge Browser
  • Internet Explorer
  • Microsoft Office
  • WordPad
  • HTTP.sys
  • .NET

Twelve of the 19 CVEs rated "Critical" affect the Microsoft Scripting Engine and can result in Remote Code Execution. These vulnerabilities would typically be exploited by an attacker setting up a malicious website and luring victims to open it. The other critical CVEs are the regular cast of characters including Internet Explorer, Edge, and Windows. One odd man out on the list is Microsoft's HoloLens, their Augmented or "Mixed" Reality platform. Since the platform is still in its infancy and primarily targeted at developers rather than consumers, it's nice to see that security is being addressed so early.

Microsoft Office is back on the list of CVEs rated as "Important" including multiple Remote Code Execution vulnerabilities. Wordpad and Powershell also make this list with Remote Code Execution vulnerabilities. There are also several vulnerabilities in Microsoft services that might be publicly exposed. These include vulnerabilities in HTTP.sys, .NET, Microsoft Exchange and Sharepoint. Admins in charge of such servers should patch as soon as possible.

 

Critical CVEs

July Flash Security Update
ADV170009
Remote Code Execution

Windows Explorer Remote Code Execution Vulnerability
CVE-2017-8463
Remote Code Execution

HoloLens Remote Code Execution Vulnerability
CVE-2017-8584
Remote Code Execution

Windows Search Remote Code Execution Vulnerability
CVE-2017-8589
Remote Code Execution

Internet Explorer Memory Corruption Vulnerability
CVE-2017-8594
Remote Code Execution

Scripting Engine Memory Corruption Vulnerability
CVE-2017-8595
Remote Code Execution

Microsoft Edge Memory Corruption Vulnerability
CVE-2017-8596
Remote Code Execution

Microsoft Edge Remote Code Execution Vulnerability
CVE-2017-8617
Remote Code Execution

Scripting Engine Memory Corruption Vulnerability
CVE-2017-8598, CVE-2017-8601, CVE-2017-8603, CVE-2017-8604, CVE-2017-8605, CVE-2017-8606, CVE-2017-8607, CVE-2017-8608, CVE-2017-8609, CVE-2017-8610, CVE-2017-8618, CVE-2017-8619
Remote Code Execution

 

Important CVEs

Microsoft Office Remote Code Execution Vulnerability
CVE-2017-0243
Remote Code Execution

Win32k Elevation of Privilege Vulnerability
CVE-2017-8467
Elevation of Privilege

Win32k Information Disclosure Vulnerability
CVE-2017-8486
Information Disclosure

Kerberos SNAME Security Feature Bypass Vulnerability
CVE-2017-8495
Security Feature Bypass

Microsoft Office Memory Corruption Vulnerability
CVE-2017-8501, CVE-2017-8502
Remote Code Execution

Microsoft Graphics Component Elevation of Privilege Vulnerability
CVE-2017-8556
Elevation of Privilege

Windows System Information Console Information Disclosure Vulnerability
CVE-2017-8557
Information Disclosure

Microsoft Exchange Cross-Site Scripting Vulnerability
CVE-2017-8559, CVE-2017-8560
Elevation of Privilege

Windows Kernel Elevation of Privilege Vulnerability
CVE-2017-8561
Elevation of Privilege

Windows ALPC Elevation of Privilege Vulnerability
CVE-2017-8562
Elevation of Privilege

Windows Elevation of Privilege Vulnerability
CVE-2017-8563
Elevation of Privilege

Windows Kernel Information Disclosure Vulnerability
CVE-2017-8564
Information Disclosure

Windows PowerShell Remote Code Execution Vulnerability
CVE-2017-8565
Remote Code Execution

Windows IME Elevation of Privilege Vulnerability
CVE-2017-8566
Elevation of Privilege

SharePoint Server XSS Vulnerability
CVE-2017-8569
Elevation of Privilege

Office Remote Code Execution Vulnerability
CVE-2017-8570
Remote Code Execution

Microsoft Graphics Component Elevation of Privilege Vulnerability
CVE-2017-8573, CVE-2017-8574
Elevation of Privilege

Win32k Elevation of Privilege Vulnerability
CVE-2017-8577, CVE-2017-8578, CVE-2017-8580, CVE-2017-8581
Elevation of Privilege

Https.sys Information Disclosure Vulnerability
CVE-2017-8582
Information Disclosure

.NET Denial of Service Vulnerability
CVE-2017-8585
Denial of Service

Windows Explorer Denial of Service Vulnerability
CVE-2017-8587
Denial of Service

WordPad Remote Code Execution Vulnerability
CVE-2017-8588
Remote Code Execution

Windows CLFS Elevation of Privilege Vulnerability
CVE-2017-8590
Elevation of Privilege

Microsoft Browser Security Feature Bypass
CVE-2017-8592
Security Feature Bypass

Microsoft Edge Security Feature Bypass Vulnerability
CVE-2017-8599
Security Feature Bypass

Microsoft Browser Spoofing Vulnerability
CVE-2017-8602
Spoofing

 

Moderate CVEs

Windows Performance Monitor Information Disclosure Vulnerability
CVE-2017-0170
Information Disclosure

Microsoft Edge Spoofing Vulnerability
CVE-2017-8611
Spoofing

Microsoft Exchange Open Redirect Vulnerability
CVE-2017-8621
Spoofing

Latest SpiderLabs Blogs

Zero Trust Essentials

This is Part 5 in my ongoing project to cover 30 cybersecurity topics in 30 weekly blog posts. The full series can be found here.

Read More

Why We Should Probably Stop Visually Verifying Checksums

Hello there! Thanks for stopping by. Let me get straight into it and start things off with what a checksum is to be inclusive of all audiences here, from Wikipedia [1]:

Read More

Agent Tesla's New Ride: The Rise of a Novel Loader

Malware loaders, critical for deploying malware, enable threat actors to deliver and execute malicious payloads, facilitating criminal activities like data theft and ransomware. Utilizing advanced...

Read More