Virtual Event Today: Ransomware Resilience & Recovery Summit - Login to Live Event
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Microsoft Patches Many Exploited, Disclosed Flaws

Microsoft has released a total of 18 security bulletins to address tens of vulnerabilities, including more than a dozen that have already been publicly disclosed or exploited in attacks.

Microsoft has released a total of 18 security bulletins to address tens of vulnerabilities, including more than a dozen that have already been publicly disclosed or exploited in attacks.

The March 2017 updates also include the patches that should have been released last month. Microsoft postponed most of the February security updates – except the updates that fixed Flash Player flaws – due to an unspecified “last minute issue.”

The latest security updates patch critical and important vulnerabilities in Windows, Edge, Internet Explorer, Office, Skype, Lync and Silverlight.

The advisories published by Microsoft show that 12 of the vulnerabilities have been publicly disclosed, including an SMB-related denial-of-service (DoS) flaw in Windows (CVE-2017-0016), a Windows kernel privilege escalation (CVE-2017-0050), a remote code execution bug in a graphics component (CVE-2017-0014), a DoS issue in Office (CVE-2017-0029), and a Hyper-V DoS vulnerability (CVE-2017-0097).

The list of flaws whose details have been made public also includes information disclosure vulnerabilities in Edge (CVE-2017-0065) and Internet Explorer (CVE-2017-0008), several spoofing flaws in the two web browsers (CVE-2017-0012, CVE-2017-0033, CVE-2017-0069), and memory corruption and privilege escalation issues in Internet Explorer (CVE-2017-0037, CVE-2017-0154).

In February, Google Project Zero disclosed the details of a medium-severity information disclosure flaw affecting the Windows Graphics Device Interface (GDI). The security hole, tracked as CVE-2017-0038, has been addressed, but Microsoft’s advisory erroneously shows that it has not been disclosed.

There are three vulnerabilities that, according to Microsoft, have been exploited in attacks before patches were made available.

One of them is CVE-2017-0149, a memory corruption vulnerability affecting Internet Explorer. The weakness allows an attacker to execute arbitrary code in the context of the current user by getting the target to access a specially crafted website or open a malicious email attachment.

Advertisement. Scroll to continue reading.

Another zero-day is CVE-2017-0005, a privilege escalation vulnerability caused due to the way the Windows GDI component handles objects in memory. The flaw allows an authenticated attacker to run arbitrary code in kernel mode, Microsoft said.

The third zero-day has been described as an XML Core Services information disclosure vulnerability (CVE-2017-0022), which allows an attacker to test for the presence of files on the disk.

Microsoft has not shared any information on the attacks involving these zero-days, but security firms could provide more details in the upcoming days.

Adobe released security updates on Tuesday to address a total of eight vulnerabilities in Flash Player and Shockwave Player. One of the bulletins released by Microsoft addresses the Flash Player flaws in the libraries used by Internet Explorer and Edge.

Microsoft intends to stop publishing security bulletins and instead provide security update information on the new Security Update Guide website. However, in an effort to make the transition easier for customers, the company has published security bulletins as well this month.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

Allied Universal announced that Deanna Steele has joined the company as CIO for North America.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.