CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats
SpiderLabs Blog

Microsoft Patch Tuesday, June 2017

For the June 2017 Patch Tuesday Microsoft is releasing 97 CVEs, nearly double the number of vulnerabilities patched in May. The release includes patches for 19 CVEs rated "Critical", 76 rated "Important" and one vulnerability each rated "Moderate" and "Low". The release also includes two roll up packages of multiple patches. The seemingly ever present one for Adobe Flash and one "defense-in-depth" update for Microsoft SharePoint. Across them all these vulnerabilities there are security updates for the following software and services:

  • Microsoft Edge Browser
  • Microsoft Windows
  • Microsoft Office
  • Microsoft Scripting Engine
  • Windows OLE
  • Microsoft GDI and Uniscribe engines
  • Adobe Flash Player
  • Microsoft SharePoint
  • Windows Search
  • Internet Explorer

Seven of the vulnerabilities rated "Critical" affect the Microsoft Scripting Engine typically used to process javascript and VBScript while web browsing. There are also a lot of the other usual suspects in the "Critical" list like the Windows PDF engine and remote code execution (RCE) vulnerabilities that can be triggered with malicious fonts in the Uniscribe and GDI engines. Relatively new to the list are RCE vulnerabilities in OLE (CVE-2017-8487), LNK shortcuts (CVE-2017-8464) and the Windows Search function (CVE-2017-8543). The Windows Search vulnerability doesn't require any authenticated access or social engineering attacks in order to trick a logged in user to exploit themselves. An attacker would only need an SMB connection to a target machine in order to run arbitrary code in the SYSTEM user context.

Vulnerabilities covered by the "Important" rating include multiple RCE vulnerabilities in Microsoft Office, so make sure you are updated before opening that Office document you received as an email attachment. There are also dozens of privilege escalation vulnerabilities patched in the "Important" list. While typically not directly a threat to a system exploits for these types of vulnerabilities are often paired with code execution vulnerabilities to gain code at the administrative or system levels.

 

Critical CVEs

June Flash Security Update
ADV170007
Remote Code Execution

LNK Remote Code Execution Vulnerability
CVE-2017-8464
Remote Code Execution

Microsoft Edge Memory Corruption Vulnerability
CVE-2017-8496, CVE-2017-8497
Remote Code Execution

Scripting Engine Memory Corruption Vulnerability
CVE-2017-8499, CVE-2017-8517, CVE-2017-8520, CVE-2017-8522, CVE-2017-8524, CVE-2017-8548
Remote Code Execution

Scripting Engine Remote Code Execution Vulnerability
CVE-2017-8549
Remote Code Execution

Windows Graphics Remote Code Execution Vulnerability
CVE-2017-8527
Remote Code Execution

Windows olecnv32.dll Remote Code Execution Vulnerability
CVE-2017-8487
Remote Code Execution

Windows PDF Remote Code Execution Vulnerability
CVE-2017-0291, CVE-2017-0292
Remote Code Execution

Windows Remote Code Execution Vulnerability
CVE-2017-0294
Remote Code Execution

Windows RPC Remote Code Execution Vulnerability
CVE-2017-8461
Remote Code Execution

Windows Search Remote Code Execution Vulnerability
CVE-2017-8543
Remote Code Execution

Windows Uniscribe Remote Code Execution Vulnerability
CVE-2017-0283, CVE-2017-8528
Remote Code Execution

 

Important CVEs

Defense-in-depth Update for Microsoft SharePoint
ADV170008

Device Guard Code Integrity Policy Security Feature Bypass Vulnerability
CVE-2017-0173, CVE-2017-0215, CVE-2017-0216, CVE-2017-0218, CVE-2017-0219
Security Feature Bypass

GDI Information Disclosure Vulnerability
CVE-2017-8553
Information Disclosure

Hypervisor Code Integrity Elevation of Privilege Vulnerability
CVE-2017-0193
Elevation of Privilege

Internet Explorer Memory Corruption Vulnerability
CVE-2017-8519, CVE-2017-8547
Remote Code Execution and Information Disclosure

Microsoft Browser Information Disclosure Vulnerability
CVE-2017-8529
Information Disclosure

Microsoft Edge Memory Corruption Vulnerability
CVE-2017-8523
Security Feature Bypass

Microsoft Edge Security Feature Bypass Vulnerability
CVE-2017-8530, CVE-2017-8555
Security Feature Bypass

Microsoft Office Memory Corruption Vulnerability
CVE-2017-8507
Remote Code Execution

Microsoft Office Remote Code Execution
CVE-2017-0260, CVE-2017-8506, CVE-2017-8509, CVE-2017-8510, CVE-2017-8511, CVE-2017-8512
Remote Code Execution

Microsoft Office Security Feature Bypass Vulnerability
CVE-2017-8508
Security Feature Bypass

Microsoft Outlook for Mac Spoofing Vulnerability
CVE-2017-8545
Spoofing

Microsoft PowerPoint Remote Code Execution Vulnerability
CVE-2017-8513
Remote Code Execution

Microsoft SharePoint Reflective XSS Vulnerability
CVE-2017-8514
Information Disclosure

Scripting Engine Memory Corruption Vulnerability
CVE-2017-8521
Remote Code Execution

SharePoint XSS vulnerability
CVE-2017-8551
Elevation of Privilege

Skype for Business Information Disclosure Vulnerability
CVE-2017-8550
Information Disclosure

Win32k Elevation of Privilege Vulnerability
CVE-2017-8465, CVE-2017-8468
Elevation of Privilege

Win32k Information Disclosure Vulnerability
CVE-2017-8470, CVE-2017-8471, CVE-2017-8472, CVE-2017-8473, CVE-2017-8475, CVE-2017-8477, CVE-2017-8484, CVE-2017-8554
Information Disclosure

Windows COM Session Elevation of Privilege Vulnerability
CVE-2017-0298
Elevation of Privilege

Windows Cursor Elevation of Privilege Vulnerability
CVE-2017-8466
Elevation of Privilege

Windows Default Folder Tampering Vulnerability
CVE-2017-0295
Tampering

Windows Elevation of Privilege Vulnerability
CVE-2017-8494
Elevation of Privilege

Windows Graphics Information Disclosure Vulnerability
CVE-2017-0286, CVE-2017-0287, CVE-2017-0288, CVE-2017-0289, CVE-2017-8531, CVE-2017-8532, CVE-2017-8533
Information Disclosure

Windows Kernel Elevation of Privilege Vulnerability
CVE-2017-0297
Elevation of Privilege

Windows Kernel Information Disclosure Vulnerability
CVE-2017-0299, CVE-2017-0300, CVE-2017-8462, CVE-2017-8469, CVE-2017-8474, CVE-2017-8476, CVE-2017-8478, CVE-2017-8479, CVE-2017-8480, CVE-2017-8481, CVE-2017-8482, CVE-2017-8483, CVE-2017-8485, CVE-2017-8488, CVE-2017-8489, CVE-2017-8490, CVE-2017-8491, CVE-2017-8492
Information Disclosure

Windows PDF Information Disclosure Vulnerability
CVE-2017-8460
Information Disclosure

Windows Search Information Disclosure Vulnerability
CVE-2017-8544
Information Disclosure

Windows Security Feature Bypass Vulnerability
CVE-2017-8493
Security Feature Bypass

Windows TDX Elevation of Privilege Vulnerability
CVE-2017-0296
Elevation of Privilege

Windows Uniscribe Information Disclosure Vulnerability
CVE-2017-0282, CVE-2017-0284, CVE-2017-0285, CVE-2017-8534
Information Disclosure

Windows VAD Cloning Denial of Service Vulnerability
CVE-2017-8515
Denial of Service

 

Moderate CVEs

Microsoft Edge Information Disclosure Vulnerability
CVE-2017-8498
Information Disclosure

 

Low CVEs

Microsoft Edge Information Disclosure Vulnerability
CVE-2017-8504
Information Disclosure

Latest SpiderLabs Blogs

EDR – The Multi-Tool of Security Defenses

This is Part 8 in my ongoing project to cover 30 cybersecurity topics in 30 weekly blog posts. The full series can be found here.

Read More

The Invisible Battleground: Essentials of EASM

Know your enemy – inside and out. External Attack Surface Management tools are an effective way to understand externally facing threats and help plan cyber defenses accordingly. Let’s discuss what...

Read More

Fake Dialog Boxes to Make Malware More Convincing

Let’s explore how SpiderLabs created and incorporated user prompts, specifically Windows dialog boxes into its malware loader to make it more convincing to phishing targets during a Red Team...

Read More