Qualys Vulnerability R&D Lab has released new vulnerability checks in the Enterprise TruRisk Platform to protect organizations against 51 vulnerabilities that were fixed in 9 bulletins announced today by Microsoft. Customers can immediately audit their networks for these and other new vulnerabilities by accessing their Qualys subscription. Visit Qualys Security Blog to prioritize remediation.
Non-Qualys customers can audit their network for these and other vulnerabilities by signing up for a Qualys Free Trial, or by trying Qualys Community Edition.
Microsoft has released 9 security bulletins to fix newly discovered flaws in their software. Qualys has released the following checks for these new vulnerabilities:
Microsoft has released Cumulative Security Updates for Internet Explorer which addresses various vulnerabilities found in Internet Explorer 9 (IE 9), Internet Explorer 10 (IE 10) and Internet Explorer 11 (IE 11). The security updated is rated Critical for Internet Explorer 9 (IE 9), Internet Explorer 10 (IE 10) and Internet Explorer 11 (IE 11).
The Security Update addresses the vulnerabilities by fixing:
1) The update addresses the vulnerability by modifying how the JScript and VBScript scripting engines handle objects in memory. (CVE-2017-0201)
2) The update addresses the vulnerability by modifying how Internet Explorer handles objects in memory. (CVE-2017-0202 )
3) The update addresses the vulnerability by helping to ensure that cross-domain policies are properly enforced in Internet Explorer.(CVE-2017-0210)
KB Articles associated with the Update:
1) 4015221
2) 4015550
3) 4015217
4) 4015583
5) 4015219
6) 4015551
7) 4014661
1) Remote Code Execution (CVE-2017-0201) and (CVE-2017-0202)
2) Elevation of Privilege (CVE-2017-0210)
Patches:
The following are links for downloading patches to fix these vulnerabilities:
Internet Explorer Security Update for April 2017 Monthly Quality Rollup for Windows 8.1 for x64-based Systems
Internet Explorer Security Update for April 2017 Monthly Quality Rollup for Windows 8.1 for x64-based Systems
Internet Explorer Security Update for April 2017 Monthly Quality Rollup for Windows Embedded 8
Internet Explorer Security Update for April 2017 Monthly Quality Rollup for Windows Embedded 8 Standard for x64-based Systems
Internet Explorer Security Update for April 2017 Monthly Quality Rollup for Windows Server 2012
Internet Explorer Security Update for April 2017 Monthly Quality Rollup for Windows Server 2012 R2
Internet Explorer Security Update for April 2017 Windows 10
Internet Explorer Security Update for April 2017 Windows 10 (for x64-based Systems)
Internet Explorer Security Update for April 2017 Windows 10 Version 1511
Internet Explorer Security Update for April 2017 Windows 10 Version 1511 for x64-based System
Internet Explorer Security Update for April 2017 Windows 10 Version 1607
Internet Explorer Security Update for April 2017 Windows 10 Version 1607 for x64-based Systems
Internet Explorer Security Update for April 2017 Windows 10 Version 1703
Internet Explorer Security Update for April 2017 Windows 10 Version 1703 for x64-based Systems
Internet Explorer Security Update for April 2017 Windows 7
Internet Explorer Security Update for April 2017 Windows 7 for x64-based Systems
Internet Explorer Security Update for April 2017 Windows 8.1
Internet Explorer Security Update for April 2017 Windows 8.1 for x64-based System
Internet Explorer Security Update for April 2017 Windows Embedded 8 Standard
Internet Explorer Security Update for April 2017 Windows Embedded 8 Standard for x64-based Systems
Internet Explorer Security Update for April 2017 Windows Embedded Standard 7
Internet Explorer Security Update for April 2017 Windows Embedded Standard 7 for x64-based Systems
Internet Explorer Security Update for April 2017 Windows Server 2008
Internet Explorer Security Update for April 2017 Windows Server 2008 R2 for x64-based Systems
Internet Explorer Security Update for April 2017 Windows Server 2008 for x64-based Systems
Internet Explorer Security Update for April 2017 Windows Server 2012
Internet Explorer Security Update for April 2017 Windows Server 2016 for x64-based Systems
Internet Explorer Security Update for April 2017 Windows Vista
Internet Explorer Security Update for April 2017 Windows Vista for x64-based Systems
Microsoft Security Guide Update Windows
Microsoft Edge suffers multiple security vulnerabilities. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Microsoft Edge.
Affected Version:
Microsoft Edge on Windows 10 and Windows Server 2016.
KB Articles associated with the Update:
1) 4015219
2) 4015217
3) 4015583
4) 4015221
1) Remote Code Execution
2) Information Disclosure
Patches:
The following are links for downloading patches to fix these vulnerabilities:
Edge Security Update for April 2017 Windows 10 Version 1511 for x64-based Systems
Edge Security Update for April 2017 Windows 10 Version 1607
Edge Security Update for April 2017 Windows 10
Edge Security Update for April 2017 Windows 10 Version 1511
Edge Security Update for April 2017 Windows 10 Version 1607 for x64-based Systems
Edge Security Update for April 2017 Windows 10 Version 1703
Edge Security Update for April 2017 Windows 10 Version 1703 for x64-based Systems
Edge Security Update for April 2017 Windows 10 for x64-based Systems
Edge Security Update for April 2017Edge Security Update for April 2017 Windows Server 2016 for x64-based Systems
Microsoft Security Update Guide
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. (CVE-2017-0167)
An information disclosure vulnerability exists when the Windows Hyper-V Network Switch on a host operating system fails to properly validate input from an authenticated user on a guest operating system. (CVE-2017-0168, CVE-2017-0169)
A denial of service vulnerability exists when Microsoft Hyper-V on a host server fails to properly validate input from a privileged user on a guest operating system. (CVE-2017-0178, CVE-2017-0179)
A remote code execution vulnerability exists when Windows Hyper-V Network Switch on a host server fails to properly validate input from an authenticated user on a guest operating system. (CVE-2017-0180, CVE-2017-0181)
A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system. (CVE-2017-0182, CVE-2017-0183, CVE-2017-0184, CVE-2017-0185)
)
An information disclosure vulnerability exists within the open-source libjpeg image-processing library where it fails to properly handle objects in memory, allowing an attacker to retrieve information that could lead to an Address Space Layout Randomization (ASLR) bypass. (CVE-2013-6629)
A Win32k information disclosure vulnerability exists when the win32k component improperly provides kernel information. (CVE-2017-0058)
An elevation of privilege vulnerability exists in Windows when the Microsoft Graphics Component fails to properly handle objects in memory. (CVE-2017-0155, CVE-2017-0156)
An elevation of privilege vulnerability exists when LDAP request buffer lengths are improperly calculated. (CVE-2017-0166)
An information disclosure vulnerability exists in Adobe Type Manager Font Driver (ATMFD.dll) when it fails to properly handle objects in memory. (CVE-2017-0192)
A remote code execution vulnerability exists in the way that Microsoft Office and WordPad parse specially crafted files. (CVE-2017-0199)
An elevation of privilege vulnerability exists in Microsoft Windows OLE when it fails an integrity-level check. (CVE-2017-0211)
KB Articles associated with the Update:
1) 4014652
2) 4014794
3) 4015383
4) 4015549
5) 4015550
6) 4015219
7) 4015551
8) 4015217
9) 4015221
10) 4015583
11) 4015195
12) 4015067
13) 3211308
14) 4015068
15) 3217841
16) 4015380
17) 4014793
18) 4015546
19) 4015547
20) 4015548
Patches:
The following are links for downloading patches to fix these vulnerabilities:
KB3211308
KB3217841
KB4014652
KB4014793
KB4014794
KB4015067
KB4015068
KB4015195
KB4015217
KB4015219
KB4015221
KB4015380
KB4015383
KB4015546
KB4015547
KB4015548
KB4015549
KB4015550
KB4015551
KB4015583
- Microsoft Outlook Remote Code Execution Vulnerability (CVE-2017-0106)
- Microsoft Office Memory Corruption Vulnerability (CVE-2017-0194)
- Microsoft Office XSS Elevation of Privilege Vulnerability (CVE-2017-0195)
- Office DLL Loading Vulnerability (CVE-2017-0197)
- Microsoft Office/WordPad Remote Code Execution Vulnerability w/Windows API (CVE-2017-0199)
- Microsoft Office Security Feature Bypass Vulnerability (CVE-2017-0204)
- Microsoft Office Spoofing Vulnerability (CVE-2017-0207)
This security updates contain following KBs:
KB2589382
KB3101522
KB3118388
KB3127890
KB3127895
KB3141529
KB3141538
KB3172519
KB3178664
KB3178702
KB3178703
KB3178710
KB3178724
KB3178725
KB3191827
KB3191829
KB3191830
KB3191840
KB3191845
KB3191847
KB3212218
Affected Versions:
Supported version of Microsoft Office and Microsoft Office Services and Web Apps
Patches:
The following are links for downloading patches to fix these vulnerabilities:
KB2589382 Microsoft Office 2010 (32-bit editions)
KB2589382 Microsoft Office 2010 (64 -bit)
KB3101522 Microsoft Excel Web App 2010
KB3118388 Microsoft Outlook 2010 Service Pack 2 (32-bit editions)
KB3118388 Microsoft Outlook 2010 Service Pack 2 (64-bit editions)
KB3127890 Microsoft Office Outlook 2007
KB3127895 Microsoft Office 2016 Online Server
KB3141529 Microsoft Office 2007 suites
KB3141538 Microsoft Office 2010 (32-bit editions)
KB3141538 Microsoft Office 2010 (64-bit editions)
KB3172519 Microsoft Outlook 2013 Service Pack 1 (32-bit editions)
KB3172519 Microsoft Outlook 2013 Service Pack 1 (64-bit editions)
KB3178664 Microsoft Outlook 2016 (32-bit edition)
KB3178664 Microsoft Outlook 2016 (64-bit edition)
KB3178702 Microsoft Office 2016 (32-bit edition)
KB3178702 Microsoft Office 2016 (64-bit edition)
KB3178703 Microsoft Office 2016 (32-bit edition)
KB3178703 Microsoft Office 2016 (64-bit edition)
KB3178710 Microsoft Office 2013 (32-bit editions)
KB3178710 Microsoft Office 2013 (64-bit editions)
KB3178724 Microsoft SharePoint Enterprise Server 2013
KB3178725 Microsoft Office Web Apps Server 2013 Service Pack 1
KB3191827 Microsoft Office Excel 2007
KB3191829 Microsoft Office OneNote 2007
KB3191830 Microsoft Office 2007 Compatibility Pack Service Pack 3
KB3191840 Microsoft SharePoint Server 2010
KB3191845 Microsoft Web Applications - Office 2010
KB3191847 Microsoft Excel 2010 Service Pack 2 (32-bit editions)
KB3191847 Microsoft Excel 2010 Service Pack 2 (64-bit editions)
KB3212218 Microsoft Office for Mac 2011
Microsoft Security Update Guide
KB 4014981, 4014983, 4015219, 4014982, 4015217, 4015221, 4015583, 4014987 and 4014984 are covered in this QID.
This security update is rated Critical for supported versions of Microsoft .NET Framework.
Patches:
The following are links for downloading patches to fix these vulnerabilities:
KB4014981
KB4014982
KB4014983
KB4014984
KB4014985
KB4014986
KB4014987
KB4014988
KB4015217
KB4015219
KB4015221
KB4015583
This security update to Silverlight includes fixes outlined in KB 4017094.
Patches:
The following are links for downloading patches to fix these vulnerabilities:
KB4017094
Patches:
The following are links for downloading patches to fix these vulnerabilities:
KB4018483
QID detection logic (Authenticated):
Operating Systems: Windows
The QID determines that Microsoft Exchange Server 2007 is intalled if the below conditions are satisfied:
1) Checking the Registry key HKLM\SOFTWARE\Microsoft\Exchange\Setup, value "Services" to see the file <PATH>bin\store.exe exists or not.
2) Checking the Major Product Version with the Registry key HKLM\SOFTWARE\Microsoft\Exchange\Setup, value "MsiProductMajor", data "8".
QID detection logic (Unauthenticated):
The QID determines that Microsoft Exchange Server 2007 is running by sending a GET request to the target and checking if the Response Header contains the X-OWA-Version details.
Major Version for Microsoft Exchange Server 2007 is 8.
These new vulnerability checks are included in Qualys vulnerability signature 2.4.14-3. Each Qualys account is automatically updated with the latest vulnerability signatures as they become available. To view the vulnerability signature version in your account, from the Qualys Help menu, select the About tab.
To perform a selective vulnerability scan, configure a scan profile to use the following options:
In addition, prior to running a scan for these new vulnerabilities, you can estimate your exposure to these new threats by running the Risk Analysis Report, available from the Qualys Vulnerability Management Reports tab.
Platforms and Platform Identification
For more information, customers may contact Qualys Technical Support.
The Enterprise TruRisk Platform and its integrated suite of security and compliance applications provides organizations of all sizes with a global view of their security and compliance solutions, while drastically reducing their total cost of ownership. Qualys solutions include: continuous monitoring, vulnerability management, policy compliance, PCI compliance, security assessment questionnaire, web application scanning, web application firewall, malware detection and SECURE Seal for security testing of web sites.