Trustwave's 2024 Retail Report Series Highlights Alarming E-Commerce Threats and Growing Fraud Against Retailers. Learn More
Get access to immediate incident response assistance.
Get access to immediate incident response assistance.
Trustwave's 2024 Retail Report Series Highlights Alarming E-Commerce Threats and Growing Fraud Against Retailers. Learn More
Today marks the last Microsoft Patch Tuesday of 2017 and, with only 34 CVEs patched, it's one of the smallest releases of the year. 19 of those CVEs are rated "Critical" and 15 are rated "Important". Of course the Microsoft Scripting Engine is back and represents the wide majority of patches with 16 "Critical" and 7 "Important" vulnerabilities resolved this month. However the big spotlight this month are two separate Remote Code Execution vulnerabilities in the Microsoft Malware Protection Engine. It's never a good thing when the software meant to protect you actually introduces more risk to your environment, but security software, like all software, is not immune to security issues.
Under the "Important" rated vulnerabilities several affect the Office suite, including Information Disclosure vulnerabilities and a Remote Code Execution vulnerability in Excel. On the server side of things, patches are available for a spoofing issue in Microsoft Exchange Server, a privilege escalation vulnerability in Sharepoint and a Remote Code Execution vulnerability in the Windows RRAS Service.
Happy Holidays from all of us here at Trustwave SpiderLabs! May your New Year start securely!
Critical
December 2017 Flash Security Update
ADV170022
Remote Code Execution
Microsoft Edge Memory Corruption Vulnerability
CVE-2017-11888
Remote Code Execution
Microsoft Malware Protection Engine Remote Code Execution
CVE-2017-11937, CVE-2017-11940
Remote Code Execution
Scripting Engine Memory Corruption Vulnerability
CVE-2017-11886, CVE-2017-11889, CVE-2017-11890, CVE-2017-11893, CVE-2017-11894, CVE-2017-11895, CVE-2017-11901, CVE-2017-11903, CVE-2017-11905, CVE-2017-11907, CVE-2017-11908, CVE-2017-11909, CVE-2017-11910, CVE-2017-11911, CVE-2017-11914, CVE-2017-11918
Remote Code Execution
Important
Microsoft Excel Remote Code Execution Vulnerability
CVE-2017-11935
Remote Code Execution
Microsoft Exchange Spoofing Vulnerability
CVE-2017-11932
Spoofing
Microsoft Office Information Disclosure Vulnerability
CVE-2017-11939
Information Disclosure
Microsoft PowerPoint Information Disclosure Vulnerability
CVE-2017-11934
Information Disclosure
Microsoft SharePoint Elevation of Privilege Vulnerability
CVE-2017-11936
Elevation of Privilege
Microsoft Windows Information Disclosure Vulnerability
CVE-2017-11927
Information Disclosure
Microsoft Windows Security Feature Bypass Vulnerability
CVE-2017-11899
Security Feature Bypass
Scripting Engine Information Disclosure Vulnerability
CVE-2017-11887, CVE-2017-11906, CVE-2017-11919
Information Disclosure
Scripting Engine Memory Corruption Vulnerability
CVE-2017-11912, CVE-2017-11913, CVE-2017-11916, CVE-2017-11930
Remote Code Execution
Windows RRAS Service Remote Code Execution Vulnerability
CVE-2017-11885
Remote Code Execution
No Risk Rating
Microsoft Exchange Defense in Depth Update
ADV170023
Microsoft Office Defense in Depth Update
ADV170021
Trustwave is a globally recognized cybersecurity leader that reduces cyber risk and fortifies organizations against disruptive and damaging cyber threats. Our comprehensive offensive and defensive cybersecurity portfolio detects what others cannot, responds with greater speed and effectiveness, optimizes client investment, and improves security resilience. Learn more about us.
Copyright © 2024 Trustwave Holdings, Inc. All rights reserved.