Microsoft released its final regularly scheduled Patch Tuesday security update on Dec. 12, with patches for 32 different issues. Additionally, Microsoft released an advisory for an Active Directory cloud flaw, that does not have a formal patch.
Out of the 32 patched vulnerabilities, 20 were rated by Microsoft as Critical, with 12 rated as Important. The majority of the identified CVE’s (Common Vulnerabilities and Exposures) patched in December 2017 were found in Microsoft’s Edge and Internet Explorer browsers
Among the critical flaws patched in the Microsoft Edge browser is CVE-2017-11888 , which is a critical memory corruption vulnerability. Though the flaw is not yet being exploited in the wild, Microsoft gave the flaw an exploitability rating of 1, meaning that flaw is more likely than not to be exploited by attackers at some point in the future if not patched.
“A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory,” Microsoft warned in its advisory. “An attacker who successfully exploited the vulnerability could gain the same user rights as the current user.”
The Microsoft Edge browser is the successor to Internet Explorer and was developed by Microsoft to provide improved security. That said, flaws continue to be found every month in Edge.
“Microsoft was able to mitigate UAF (Use After Free) bugs with things like MemoryProtection and Isolated Heap, but they haven’t been able to mitigate all classes of memory corruption issues in Edge,” Brian Gorenc, Director at Trend Micro’s Zero Day Initiative told eWEEK.
Active Directory
In addition to the patches, Microsoft also issued an advisory, providing guidance on a potential security issue using the Azure AD (Active Directory) Connect service.
“Azure AD Connect lets customers synchronize directory data between their on-premises AD and Azure AD,” Microsoft explained in its advisory.
There is a misconfiguration risk with the service that could potentially give users elevated administrator privileges. The issue was discovered by security firm Preempt, which responsibly disclosed the issued to Microsoft. Ajit Sancheti CEO and co-founder of Preempt said that his company found the Active Directory vulnerability while installing the Preempt product on it’s customers’ systems.
“The Preempt Platform has the ability to detect stealthy admins and we noticed that there was an account that kept showing up in all of our installs,” Sancheti told eWEEK.
Sancheti said that Preempt researchers did further investigation and discovered that the issue was occurring when customers were installing Microsoft Office 365 with Azure AD Connect software in hybrid deployments. He added that it’s important for organization to apply Microsoft’s guidance to help reduce the attack surface.
Preempt is now also offering its Preempt Inspector as a free tool to help enterprises discover if they have this problem.
Patch Tuesday 2017
Microsoft’s Patch Tuesday underwent significant change in 2017, in the way the company discloses flaws and patches.
“They completely eliminated the concept of security bulletins and replaced it with their Security Update Guide,” Dustin Childs, director of communications for the Zero Day Initiative at Trend Micro told eWEEK. “A lot of sysadmins and network defenders weren’t happy with the change.”
Some security vendors haven’t been all that happy with the change either. Chris Goettl, product manager at Ivanti said that the changes to Microsoft’s Bulletins and the way they distribute content on Patch Tuesday has resulted in a lot more traffic for researchers and analysts.
“To go through all of the data on Patch Tuesday and analyze and determine what is important has increased time wise with these changes,” Goettl told eWEEK. “What previously would have taken me 30 to 60 minutes to review has taken 2-4 hours with some of the larger Patch Tuesday releases this year.”
Shadow Brokers
Gill Langston, Director, Product management for patch management at Qualys noted that 2017 was the year in which Microsoft responded with Patch Tuesday updates for exploits released by the Shadow Brokers. The Shadow Brokers hacking group is allegedly a nation-state backed group that stole hacking tools from the U.S. National Security Agency (NSA).
Among the exploits released by the Shadow Brokers was a set in April that Microsoft had already patched in March, including MS17-010. The MS17-010 flaw is an SMB (Server Message Block) vulnerability that was exploited in the Wanna Cry ransomware attack in May.
“It seems that a lot of organizations were still unprotected, at least in part, two or more months after the patch was first released,”Langston told eWEEK.
Sean Michael Kerner is a senior editor at eWEEK and InternetNews.com. Follow him on Twitter @TechJournalist.