CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats
SpiderLabs Blog

Patch Tuesday, April 2018

April's Patch Tuesday didn't let up much compared to March. Overall April brings with it patches for 70 vulnerabilities including 27 rated as "Critical", 42 rated as "Important" and 1 rated as "Moderate". Along with most of our "usual suspects", the MS Chakra Scripting Engine is back this month with seven RCE vulnerabilities patched. The MS Chakra Scripting Engine is implemented in Internet Explorer 9 as an interpreter for Microsoft's JScript language and made its first appearance last month with eight CVEs patched.

The big news this month is the out of band patch released for Microsoft Malware Protection Engine. The vulnerability (CVE-2018-0986) is a remote code execution bug in a DLL used by the Malware Protection Engine. It's always unfortunate when the software we use to protect us actually put us at more risk. Luckily the vulnerability was discovered by security researchers at Google instead of by criminals, so we have a chance to patch this vulnerability before it gets exploited.

The vulnerabilities rated as "Important" also includes many patches to be aware of. This list includes patches for server software that is often positioned with public access leaving them more at risk. Affected packages include HTTP.sys, Hyper-V, and SharePoint. Client software doesn't escape either as there are dozens of patches that fix vulnerabilities in IE, Edge, the MS Graphics Engine, and the Office suite, including RCE issues in MS Excel.

Let's hope that May's release is smaller, but until then let's get patching.

 

Critical

April 2018 Adobe Flash Security Update
ADV180007
Remote Code Execution

Chakra Scripting Engine Memory Corruption Vulnerability
CVE-2018-0979, CVE-2018-0980, CVE-2018-0990, CVE-2018-0993, CVE-2018-0994, CVE-2018-0995, CVE-2018-1019
Remote Code Execution

Hyper-V Remote Code Execution Vulnerability
CVE-2018-0959
Remote Code Execution

Internet Explorer Memory Corruption Vulnerability
CVE-2018-0870, CVE-2018-0991, CVE-2018-1018, CVE-2018-1020
Remote Code Execution

Microsoft Browser Memory Corruption Vulnerability
CVE-2018-1023
Remote Code Execution

Microsoft Edge Memory Corruption Vulnerability
CVE-2018-1022
Remote Code Execution

Microsoft Graphics Remote Code Execution Vulnerability
CVE-2018-1010, CVE-2018-1012, CVE-2018-1013, CVE-2018-1015, CVE-2018-1016
Remote Code Execution

Microsoft Malware Protection Engine Remote Code Execution Vulnerability
CVE-2018-0986
Remote Code Execution

Scripting Engine Information Disclosure Vulnerability
CVE-2018-0981, CVE-2018-1000, CVE-2018-1002, CVE-2018-0988, CVE-2018-0996
Information Disclosure

Windows VBScript Engine Remote Code Execution Vulnerability
CVE-2018-1004
Remote Code Execution

 

Important

Active Directory Security Feature Bypass Vulnerability
CVE-2018-0890
Security Feature Bypass

Device Guard Security Feature Bypass Vulnerability
CVE-2018-0966
Security Feature Bypass

HTTP.sys Denial of Service Vulnerability
CVE-2018-0956
Denial of Service

Hyper-V Information Disclosure Vulnerability
CVE-2018-0957, CVE-2018-0964
Information Disclosure

Internet Explorer Memory Corruption Vulnerability
CVE-2018-0997
Remote Code Execution

Microsoft DirectX Graphics Kernel Subsystem Elevation of Privilege Vulnerability
CVE-2018-1009
Elevation of Privilege

Microsoft Edge Information Disclosure Vulnerability
CVE-2018-0871, CVE-2018-0892, CVE-2018-0998
Information Disclosure

Microsoft Excel Remote Code Execution Vulnerability
CVE-2018-0920, CVE-2018-1011, CVE-2018-1027, CVE-2018-1029
Remote Code Execution

Microsoft JET Database Engine Remote Code Execution Vulnerability
CVE-2018-1003
Remote Code Execution

Microsoft Office Graphics Remote Code Execution Vulnerability
CVE-2018-1028
Remote Code Execution

Microsoft Office Information Disclosure Vulnerability
CVE-2018-0950, CVE-2018-1007
Information Disclosure

Microsoft Office Remote Code Execution Vulnerability
CVE-2018-1026, CVE-2018-1030
Remote Code Execution

Microsoft SharePoint Elevation of Privilege Vulnerability
CVE-2018-1005, CVE-2018-1014, CVE-2018-1032, CVE-2018-1034
Elevation of Privilege

Microsoft Visual Studio Information Disclosure Vulnerability
CVE-2018-1037
Information Disclosure

Microsoft Wireless Keyboard 850 Security Feature Bypass Vulnerability
CVE-2018-8117
Security Feature Bypass

OpenType Font Driver Elevation of Privilege Vulnerability
CVE-2018-1008
Elevation of Privilege

Scripting Engine Information Disclosure Vulnerability
CVE-2018-0987, CVE-2018-0989
Information Disclosure

Scripting Engine Memory Corruption Vulnerability
CVE-2018-1001
Remote Code Execution

Windows Kernel Elevation of Privilege Vulnerability
CVE-2018-0963
Elevation of Privilege

Windows Kernel Information Disclosure Vulnerability
CVE-2018-0887, CVE-2018-0960, CVE-2018-0968, CVE-2018-0969, CVE-2018-0970, CVE-2018-0971, CVE-2018-0972, CVE-2018-0973, CVE-2018-0974, CVE-2018-0975
Information Disclosure

Windows Remote Desktop Protocol (RDP) Denial of Service Vulnerability
CVE-2018-0976
Denial of Service

Windows SNMP Service Denial of Service Vulnerability
CVE-2018-0967
Denial of Service

 

Moderate

Microsoft Graphics Component Denial of Service Vulnerability
CVE-2018-8116
Denial of Service

Latest SpiderLabs Blogs

Fake Dialog Boxes to Make Malware More Convincing

Let’s explore how SpiderLabs created and incorporated user prompts, specifically Windows dialog boxes into its malware loader to make it more convincing to phishing targets during a Red Team...

Read More

The Secret Cipher: Modern Data Loss Prevention Solutions

This is Part 7 in my ongoing project to cover 30 cybersecurity topics in 30 weekly blog posts. The full series can be found here. Far too many organizations place Data Loss Prevention (DLP) and Data...

Read More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway

Overview A command injection vulnerability has been discovered in the GlobalProtect feature within Palo Alto Networks PAN-OS software for specific versions that have distinct feature configurations...

Read More