CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats
SpiderLabs Blog

Microsoft Patch Tuesday, September 2014

Today is Microsoft Patch Tuesday and it's one of the lightest of the year. This release includes four bulletins, one rated Critical and three rated Important. Despite the short list of bulletins, Internet Explorer clocks in with another 37 CVEs this month. This has been the Summer of Internet Explorer vulnerabilities with nearly 150 Critical vulnerabilities patched since June. The other three bulletins include Denial of Service vulnerabilities in .NET and Microsoft Lync Server as well as an Elevation of Privilege vulnerability in Windows Task Scheduler.

MS14-052 (KB2977629)

Critical

CVE-2014-4088, CVE-2014-4089, CVE-2014-4090, CVE-2014-4091, CVE-2014-4092, CVE-2014-4093, CVE-2014-4094, CVE-2014-4095, CVE-2014-4096, CVE-2014-4097, CVE-2014-4098, CVE-2014-4099, CVE-2014-4100, CVE-2014-4101, CVE-2014-4102, CVE-2014-4103, CVE-2014-4104, CVE-2014-4105, CVE-2014-4106, CVE-2014-4107, CVE-2014-4108, CVE-2014-4109, CVE-2014-4110, CVE-2014-4111

Cumulative Security Update for Internet Explorer

This bulletin resolves 36 Critical vulnerabilities and one Important vulnerability. The most severe of these vulnerabilities could allow remote code execution. An attacker would need to lure a victim to a maliciously crafted webpage. Once exploited the attacker could execute any local application with the same user rights as the victim.

The single vulnerability rated Important is an information disclosure vulnerability. The vulnerability exists in the XMLDOM ActiveX control which, when queried remotely through Internet Explorer, allows local resources loaded into memory to be queried. This vulnerability could allow an attacker to detect anti-malware applications used by a victim. This could help future attacks avoid detection.

This bulletin affects Internet Explorer 6 (IE 6), Internet Explorer 7 (IE 7), Internet Explorer 8 (IE 8), Internet Explorer 9 (IE 9), Internet Explorer 10 (IE 10), and Internet Explorer 11 (IE 11) on affected Windows clients, and Moderate for Internet Explorer 6 (IE 6), Internet Explorer 7 (IE 7), Internet Explorer 8 (IE 8), Internet Explorer 9 (IE 9), Internet Explorer 10 (IE 10), and Internet Explorer 11 (IE 11) on affected Windows servers.

MS14-053 (KB2990931)

Important

CVE-2014-4072

Vulnerability in .NET Framework Could Allow Denial of Service

This denial of service vulnerability exists in the way that the .NET Framework handles requests that require additions to the .NET hash table. An attacker could specially craft malicious server requests that will cause hash collisions in the .NET hash table. If the attacker can chain enough of these collisions together it degrades the performance of the server eventually leading to an denial of service condition.

This bulletin affects Microsoft .NET Framework 1.1 Service Pack 1, Microsoft .NET Framework 2.0 Service Pack 2, Microsoft .NET Framework 3.0 Service Pack 2, Microsoft .NET Framework 3.5, Microsoft .NET Framework 3.5.1, Microsoft .NET Framework 4, and Microsoft .NET Framework 4.5/4.5.1/4.5.2 on affected releases of Microsoft Windows.

MS14-054 (KB2988948)

Important

CVE-2014-4074

Vulnerability in Windows Task Scheduler Could Allow Elevation of Privilege

The vulnerability could allow elevation of privilege for a locally logged-in user due to how Windows Task Scheduler conducts integrity checks on tasks. An attacker that is already logged into a system could exploit this vulnerability and run arbitrary code in the security context of the local system. With local system rights an attacker could perform any action they wanted including complete data access, program installation and user account creation.

This bulletin affects all supported editions of Windows 8, Windows Server 2012, Windows RT, Windows 8.1, Windows Server 2012 R2, and Windows RT 8.1.

MS14-055 (KB2990928)

Important

CVE-2014-4068, CVE-2014-4070, CVE-2014-4071

Vulnerabilities in Microsoft Lync Server Could Allow Denial of Service

This bulletin covers three vulnerabilities in Microsoft Lync Server. The most severe of these are two vulnerabilities that could cause a denial of service condition. The third vulnerability is an information disclosure vulnerability.

The two denial of service vulnerabilities occur due to how Lync server handles a null dereference and program exceptions. A remote, unauthenticated attacker could craft malicious packets that could force these conditions and cause the target system to stop.

The information disclosure vulnerability is a reflected cross-site scripting (XSS) flaw. An attacker could embed malicious javascript that would be executed by their victim's browser.

This bulletin affects all supported editions of Microsoft Lync Server 2010 and Microsoft Lync Server 2013.

Latest SpiderLabs Blogs

EDR – The Multi-Tool of Security Defenses

This is Part 8 in my ongoing project to cover 30 cybersecurity topics in 30 weekly blog posts. The full series can be found here.

Read More

The Invisible Battleground: Essentials of EASM

Know your enemy – inside and out. External Attack Surface Management tools are an effective way to understand externally facing threats and help plan cyber defenses accordingly. Let’s discuss what...

Read More

Fake Dialog Boxes to Make Malware More Convincing

Let’s explore how SpiderLabs created and incorporated user prompts, specifically Windows dialog boxes into its malware loader to make it more convincing to phishing targets during a Red Team...

Read More