Trustwave SpiderLabs Uncovers Unique Cybersecurity Risks in Today's Tech Landscape. Learn More

Trustwave SpiderLabs Uncovers Unique Cybersecurity Risks in Today's Tech Landscape. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats
SpiderLabs Blog

Microsoft Patch Tuesday, May 2017

Microsoft is releasing 56 CVEs for the May 2017 Patch Tuesday today. This includes 15 CVEs rated "Critical", 40 rated "Important" and one rated "Moderate". Across them all these vulnerabilities there are security updates for the following software and services:

  • Internet Explorer
  • Microsoft Edge Browser
  • Microsoft Windows
  • Microsoft Office and Microsoft Office Services and Web Apps
  • Microsoft Scripting Engine
  • Windows SMB
  • .NET Framework
  • Adobe Flash Player
  • Windows DNS Server
  • Microsoft SharePoint

As always you'll want to make sure that your Windows clients are set to auto-update which will take care of the patches for Internet Explorer, Office, Edge and Windows itself. Of particular concern is the wide array of patches issued to Windows SMB, the common protocol used in all Windows networks to share data and information. A full quarter of this month's release (13 CVEs) affect this protocol suite from Information Disclosure, Denial of Service and critical Remote Code Execution vulnerabilities. Remote Code Execution vulnerabilities also affect the Microsoft Scripting Engine that could be exploited just by visiting a malicious website.

On the server side of things, the Microsoft DNS server is getting a patch for a Denial of Service vulnerability. There's also a Cross Site Scripting vulnerability in Sharepoint and a Privilege Escalation vulnerability in the Hyper-V platform.

In a rare move Microsoft actually released an out of band patch the day before Patch Tuesday. On Saturday May 5th Google Project Zero researcher Tavis Ormandy announced on Twitter that he and colleague Natalie Silvanovich "discovered the worst Windows remote code exec in recent memory." He later added that the "Attack works against a default install, don't need to be on the same LAN and it's wormable"

Well we didn't need to wait until Patch Tuesday to get a patch for this one. The issue in question is a critical Remote Code Execution vulnerability in Microsoft Malware Protection Engine (aka Defender) (https://technet.microsoft.com/en-us/library/security/4022344). The quick and agile patch was applauded even by Ormandy, who tweeted shortly after the patch was released "What an amazing response, thanks so much Simon and MSRC! That was incredible work." The patch should be automatically applied without any user interaction.

 

Critical CVEs

May Flash Security Update
ADV170006
Remote Code Execution

Microsoft Edge Memory Corruption Vulnerability
CVE-2017-0221, CVE-2017-0227, CVE-2017-0240, CVE-2017-0266
Remote Code Execution

Internet Explorer Memory Corruption Vulnerability
CVE-2017-0222
Remote Code Execution

Scripting Engine Memory Corruption Vulnerability
CVE-2017-0224, CVE-2017-0228, CVE-2017-0234, CVE-2017-0235, CVE-2017-0236, CVE-2017-0238
Remote Code Execution

Windows SMB Remote Code Execution Vulnerability
CVE-2017-0272, CVE-2017-0277, CVE-2017-0278, CVE-2017-0279
Remote Code Execution

 

Important CVEs

Internet Explorer Security Feature Bypass Vulnerability
CVE-2017-0064
Security Feature Bypass

Win32k Information Disclosure Vulnerability
CVE-2017-0077
Information Disclosure

Windows DNS Server Denial of Service Vulnerability
CVE-2017-0171
Denial of Service

Windows Hyper-V vSMB Elevation of Privilege Vulnerability
CVE-2017-0212
Elevation of Privilege

Windows COM Elevation of Privilege Vulnerability
CVE-2017-0213, CVE-2017-0214
Elevation of Privilege

Windows Kernel Information Disclosure Vulnerability
CVE-2017-0175, CVE-2017-0220
Information Disclosure

Microsoft Internet Explorer Memory Corruption Vulnerability
CVE-2017-0226
Remote Code Execution

Scripting Engine Memory Corruption Vulnerability
CVE-2017-0230
Remote Code Execution

Microsoft Browser Spoofing Vulnerability
CVE-2017-0231
Security Feature Bypass

Microsoft Edge Elevation of Privilege Vulnerability
CVE-2017-0233, CVE-2017-0241
Elevation of Privilege

Microsoft ActiveX Information Disclosure Vulnerability
CVE-2017-0242
Information Disclosure

Windows Kernel Elevation of Privilege Vulnerability
CVE-2017-0244
Elevation of Privilege

Win32k Information Disclosure Vulnerability
CVE-2017-0245
Information Disclosure

.Net Security Feature Bypass Vulnerability
CVE-2017-0248
Security Feature Bypass

Microsoft SharePoint XSS Vulnerability
CVE-2017-0255
Spoofing

Windows Kernel Information Disclosure Vulnerability
CVE-2017-0258, CVE-2017-0259
Information Disclosure

Microsoft Office Remote Code Execution Vulnerability
CVE-2017-0243, CVE-2017-0254, CVE-2017-0261, CVE-2017-0262, CVE-2017-0264, CVE-2017-0265, CVE-2017-0281
Remote Code Execution

Windows GDI Denial of Service Vulnerability
CVE-2017-0190
Denial of Service

Win32k Elevation of Privilege Vulnerability
CVE-2017-0246, CVE-2017-0263
Elevation of Privilege

Windows SMB Denial of Service
CVE-2017-0269
Denial of Service

Windows SMB Information Disclosure Vulnerability
CVE-2017-0267, CVE-2017-0268, CVE-2017-0270, CVE-2017-0271, CVE-2017-0274, CVE-2017-0275, CVE-2017-0276
Information Disclosure

Windows SMB Remote Code Execution Vulnerability
CVE-2017-0273
Denial of Service

Windows SMB Information Disclosure Vulnerability
CVE-2017-0280
Denial of Service

 

Moderate CVEs

Scripting Engine Memory Corruption Vulnerability
CVE-2017-0229
Security Feature Bypass

Latest SpiderLabs Blogs

Why We Should Probably Stop Visually Verifying Checksums

Hello there! Thanks for stopping by. Let me get straight into it and start things off with what a checksum is to be inclusive of all audiences here, from Wikipedia [1]:

Read More

Agent Tesla's New Ride: The Rise of a Novel Loader

Malware loaders, critical for deploying malware, enable threat actors to deliver and execute malicious payloads, facilitating criminal activities like data theft and ransomware. Utilizing advanced...

Read More

Evaluating Your Security Posture: Security Assessment Basics

This is Part 4 in my ongoing project to cover 30 cybersecurity topics in 30 weekly blog posts. The full series can be found here.

Read More