Cloud Platform
Contact us
Asset Management
Vulnerability & Configuration Management
Risk Remediation
Threat Detection & Response
  • Overview
  • Platform Apps

  • Qualys Endpoint Security

    Advanced endpoint threat protection, improved threat context, and alert prioritization

  • Context XDR

    Extend detection and response beyond the endpoint to the enterprise

Compliance
Cloud Security

Microsoft security alert.

August 8, 2017

Advisory overview

Qualys Vulnerability R&D Lab has released new vulnerability checks in the Enterprise TruRisk Platform to protect organizations against 53 vulnerabilities that were fixed in 6 bulletins announced today by Microsoft. Customers can immediately audit their networks for these and other new vulnerabilities by accessing their Qualys subscription. Visit Qualys Security Blog to prioritize remediation.

Non-Qualys customers can audit their network for these and other vulnerabilities by signing up for a Qualys Free Trial, or by trying Qualys Community Edition.

Vulnerability details

Microsoft has released 6 security bulletins to fix newly discovered flaws in their software. Qualys has released the following checks for these new vulnerabilities:

  • Microsoft Security Update for SQL Server for August 2017

    Severity
    Critical 4
    Qualys ID
    91407
    Vendor Reference
    CVE-2017-8516
    CVE Reference
    CVE-2017-8516
    CVSS Scores
    Base 5 / Temporal 3.7
    Description
    An information disclosure vulnerability exists in Microsoft SQL Server Analysis Services when it improperly enforces permissions. An attacker could exploit the vulnerability if the attacker's credentials allow access to an affected SQL server database. The security update addresses the vulnerability by correcting how SQL Server Analysis Services enforces permissions.

    QID Detection Logic:
    This authenticated QID checks for vulnerable MSSQL versions lesser than 2011.110.6251.0, 2011.110.6607.3, 2014.120.4237.0, 2014.120.4522.0, 2014.120.5207.0, 2014.120.5553.0, 2015.130.1742.0, 2015.130.2210.0, 2015.130.4206.0 or 2015.130.4446.0.
    Knowledge base articles: KB4019092, KB4019090, KB4019091, KB4032542, KB4019093, KB4019096, KB4019088, KB4019086, KB4019089, KB4019095

    Consequence
    Successful exploitation allows an attacker to gain additional database and file information.

    Solution
    Customers are advised to refer to CVE-2017-8516 for more information.

    Patches:
    The following are links for downloading patches to fix these vulnerabilities:
    4019086
    4019088
    4019089
    4019090
    4019091
    4019092
    4019093
    4019095
    4032542
    4036996

  • Microsoft Internet Explorer Security Update for August 2017

    Severity
    Urgent 5
    Qualys ID
    100317
    Vendor Reference
    KB4034658, KB4034660, KB4034664, KB4034665, KB4034668, KB4034674, KB4034681, KB4034733
    CVE Reference
    CVE-2017-0228, CVE-2017-8625, CVE-2017-8635, CVE-2017-8636, CVE-2017-8641, CVE-2017-8651, CVE-2017-8653, CVE-2017-8669
    CVSS Scores
    Base 7.6 / Temporal 6
    Description
    Internet Explorer is a web-browser developed by Microsoft which is included in Microsoft Windows Operating Systems.

    Microsoft has released Cumulative Security Updates for Internet Explorer which addresses various vulnerabilities found in Internet Explorer 9 (IE 9), Internet Explorer 10 (IE 10) and Internet Explorer 11 (IE 11). The security updated is rated Moderate for for Internet Explorer 9 (IE 9) and Internet Explorer 10 (IE 10) and Critical for Internet Explorer 11 (IE 11).

    The Security Update addresses the vulnerabilities by fixing:

    1) The update addresses the vulnerability by fixing how Internet Explorer browser validates UMCI policies.. (CVE-2017-8625)
    2) The update addresses the vulnerability by modifying Microsoft browser JavaScript scripting engines objects in memory. (CVE-2017-8635)
    3) The update addresses the vulnerability by modifying how Microsoft browser JavaScript scripting engines objects in memory. (CVE-2017-8636)
    4) The update addresses the vulnerability by modifying how Microsoft browser JavaScript scripting engines objects in memory. (CVE-2017-8641)
    5) The update addresses the vulnerability by modifying how Internet Explorer handles objects in memory (CVE-2017-8651)
    6) The update addresses the vulnerability by modifying how Microsoft browser handles objects in memory. (CVE-2017-8653)
    7) The update addresses the vulnerability by modifying how Microsoft browser handles objects in memory. (CVE-2017-8669)

    KB Articles associated with the Update:

    1) KB4034660
    2) KB4034658
    3) KB4034668
    4) KB4034681
    5) KB4034733
    6) KB4034674
    7) KB4034665
    8) 4034664
    QID Detection Logic (Authenticated):
    Operating Systems: Windows Server 2008, Windows Server 2008 R2, Windows 7, Windows 8.1, Windows RT 8.1, Windows10, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016
    This QID checks for the file version of %windir%\System32\mshtml.dll
    The following KBs are checked:
    The patch version of 9.0.8112.16929 (KB4034733)
    The patch version of 9.0.8112.21040 (KB4034733)
    The patch version of 10.0.9200.22227 (KB4034733 or KB4034665)
    The patch version of 11.0.9600.18763 (KB4034681 or KB4034733 or KB4034664)
    The patch version of 11.0.10240.17533 (KB4034668)
    The patch version of 11.0.10586.1045 (KB4034660)
    The patch version of 11.0.14393.1593 (KB4034658)
    The patch version of 11.0.15063.540 (KB4034674)

    Consequence
    Successful exploitation of the vulnerability may allow the attacker to cause:

    1) Remote Code Execution
    2) Security Feature bypass

    Solution
    For more information, Customers are advised to refer the Security Update Guide.

    Patches:
    The following are links for downloading patches to fix these vulnerabilities:
    Microsoft Security Update Guide

  • Microsoft Windows Adobe Flash Player Security Update for August 2017

    Severity
    Critical 4
    Qualys ID
    100316
    Vendor Reference
    ADV170010
    CVE Reference
    CVE-2017-3085, CVE-2017-3106
    CVSS Scores
    Base 9.3 / Temporal 7.3
    Description
    This update addresses vulnerabilities which are described in the Adobe Security Bulletin APSB17-23, if installed on any supported edition of Microsoft Windows 10 Version 1607, Windows 10 Version 1511, Windows 10 Version 1703, Windows 8.1, Windows Server 2012, Windows Server 2016, Windows Server 2012 R2, Windows 10 and Windows RT 8.1

    QID Detection Logic:
    Operating Systems: Windows 8.1, Windows RT 8.1, Windows10, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016
    This authenticated QID checks for the file version of %windir%\System32\Macromed\Flash\Flash.ocx for file versions lesser than 26.0.0.151.

    Consequence
    Successful exploitation allows an attacker to execute arbitrary code and bypass security restrictions to gain access to sensitive information.
    Solution
    Customers are advised to follow ADV170010 for instructions pertaining to the remediation of these vulnerabilities.

    Patches:
    The following are links for downloading patches to fix these vulnerabilities:
    ADV170010

  • Microsoft Edge Security Update for August 2017

    Severity
    Urgent 5
    Qualys ID
    91406
    Vendor Reference
    4034658, 4034660, 4034668, 4034674
    CVE Reference
    CVE-2017-8503, CVE-2017-8518, CVE-2017-8634, CVE-2017-8635, CVE-2017-8636, CVE-2017-8637, CVE-2017-8638, CVE-2017-8639, CVE-2017-8640, CVE-2017-8641, CVE-2017-8642, CVE-2017-8644, CVE-2017-8645, CVE-2017-8646, CVE-2017-8647, CVE-2017-8650, CVE-2017-8652, CVE-2017-8653, CVE-2017-8655, CVE-2017-8656, CVE-2017-8657, CVE-2017-8659, CVE-2017-8661, CVE-2017-8662, CVE-2017-8669, CVE-2017-8670, CVE-2017-8671, CVE-2017-8672, CVE-2017-8674
    CVSS Scores
    Base 7.6 / Temporal 6.3
    Description
    Microsoft Edge suffers multiple security vulnerabilities. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Microsoft Edge. Many memory corruption vulnerabilities that lead to RCE have been fixed in the browsers scripting engine.
    Microsoft Edge on all Windows 10 versions and Windows Server 2016
    KB Articles associated with the Update:

    1)4034660
    2)4034658
    3)4034674
    4)4034668

    QID Detection Logic (Authenticated):
    Operating Systems: All versions of Windows 10 and Windows Server 2016
    This QID checks for the file version of %windir%\System32\edgehtml.dll
    The following KBs are checked:
    The patch version is 11.0.10586.1045 (KB4034660)
    The patch version is 11.0.14393.1593 (KB4034658)
    The patch version is 11.0.15063.540 (KB4034674)
    The patch version is 11.0.10240.17533 (KB4034674)

    Consequence
    Successful exploitation of the vulnerability may allow the attacker to cause:

    1) Remote Code Execution
    2) Elevation of Privilege
    3) Security Feature Bypass
    4) Information Disclosure

    Solution
    For more information, Customers are advised to refer the Security Update Guide.

    Patches:
    The following are links for downloading patches to fix these vulnerabilities:
    Microsoft Security Update Guide

  • Microsoft Office Security Update August 2017

    Severity
    Serious 3
    Qualys ID
    110301
    Vendor Reference
    KB2956077
    CVE Reference
    CVE-2017-8654
    CVSS Scores
    Base 3.5 / Temporal 2.6
    Description
    A cross-site scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server.(CVE-2017-8654) This security updates contain following KBs:
    KB2956077

    Affected Version:
    Service Pack 2 for Microsoft SharePoint Server 2010. QID Detection Logic (Authenticated):
    This QID checks for the file version of Microsoft.Office.Server.Search.dll

    Consequence
    An attacker who successfully exploited the vulnerability could perform cross-site scripting attacks on affected systems and run script in the security context of the current user.
    Solution
    Customers are advised to refer to Microsoft Security Guidance for more details pertaining to this vulnerability.

    Patches:
    The following are links for downloading patches to fix these vulnerabilities:
    KB2956077

  • Microsoft Windows Security Update August 2017

    Severity
    Urgent 5
    Qualys ID
    91405
    Vendor Reference
    KB4022750, KB4034034, KB4034658, KB4034660, KB4034664, KB4034665, KB4034666, KB4034668, KB4034672, KB4034674, KB4034679, KB4034681, KB4034741, KB4034744, KB4034745, KB4034775, KB4035055, KB4035056, KB4035679
    CVE Reference
    CVE-2017-0174, CVE-2017-0250, CVE-2017-0293, CVE-2017-0299, CVE-2017-8591, CVE-2017-8593, CVE-2017-8620, CVE-2017-8622, CVE-2017-8623, CVE-2017-8624, CVE-2017-8627, CVE-2017-8633, CVE-2017-8664, CVE-2017-8666, CVE-2017-8668, CVE-2017-8673, CVE-2017-8691
    CVSS Scores
    Base 9.3 / Temporal 7.3
    Description
    This security update resolves a vulnerability in Windows Error Reporting (WER). (CVE-2017-8633)
    A remote code execution vulnerability. (CVE-2017-8664)
    An information disclosure vulnerability exists in the win32k component.(CVE-2017-8666)
    An information disclosure vulnerability exists in the Volume Manager Extension Driver.(CVE-2017-8668)
    A denial of service vulnerability exists when Microsoft Windows improperly handles NetBIOS packets.(CVE-2017-0174)
    A buffer overflow vulnerability exists in the Microsoft JET Database Engine.(CVE-2017-0250)
    A remote code execution in the Microsoft Windows PDF Library. (CVE-2017-0293)
    A remote code execution vulnerability in the Windows Input Method Editor. (CVE-2017-8591)
    Microsoft Win32k allows an elevation of privilege vulnerability when it fails to properly handle objects in memory. (CVE-2017-8593)
    A remote code execution vulnerability exists when Windows Search handles objects in memory. (CVE-2017-8620)
    Windows Subsystem for Linux allows an elevation of privilege vulnerability when it fails to properly handle handles NT pipes. (CVE-2017-8622)
    Windows Hyper-V allows a denial of service vulnerability (CVE-2017-8623)
    An elevation of privilege vulnerability exists when the Windows Common Log File System (CLFS) driver improperly handles objects in memory. (CVE-2017-8624)
    Windows Subsystem for Linux, allows a denial of service vulnerability due to the way it handles objects in memory. (CVE-2017-8627)
    The Remote Desktop Protocol (RDP) implementation allows an attacker to connect to a target system using RDP and send specially crafted requests. (CVE-2017-8673)
    A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts.(CVE-2017-8691)

    QID Detection Logic (Authenticated):
    Operating Systems: Windows Server 2008, Windows Server 2008 R2, Windows 7, Windows 8.1, Windows RT 8.1, Windows10, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016
    This QID checks for following file versions %windir%\System32\Wer.dll for all affected OS:-
    The patch version of 6.0.6002.19848 (KB4035679)
    The patch version of 6.0.6002.24169 (KB4035679)
    The patch version of 6.1.7601.23877 (KB4034664 or KB4024679)
    The patch version of 6.2.9200.22242 (KB4034665 or KB4034666)
    The patch version of 6.3.9600.18772 (KB4034681 or KB4034672)
    The patch version of 10.0.10240.17533 (KB4034668)
    The patch version of 10.0.10586.1045 (KB4034660)
    The patch version of 10.0.14393.1593 (KB4034658)
    The patch version of 10.0.15063.540 (KB4034674)

    This QID checks for following files and its versions for Windows 2008 SP2:-
    The patch version of %windir%\System32\win32k.sys 6.0.6002.19836 (KB4035055)
    The patch version of %windir%\System32\win32k.sys 6.0.6002.24157 (KB4035055)
    The patch version of %windir%\System32\drivers\volmgrx.sys 6.0.6002.19834 (KB4034744)
    The patch version of %windir%\System32\drivers\volmgrx.sys 6.0.6002.24154 (KB4034744)
    The patch version of %windir%\System32\Msrd3x40.dll 4.0.9801.0 (KB4034744)
    The patch version of %windir%\System32\Query.dll 6.0.6002.19836 (KB4034034)
    The patch version of %windir%\System32\Query.dll 6.0.6002.24154 (KB4034034)
    The patch version of %windir%\System32\Clfs.sys 6.0.6002.19837 (KB4034745)
    The patch version of %windir%\System32\Clfs.sys 6.0.6002.24158 (KB4034745)
    The patch version of %windir%\System32\T2embed.dll 6.0.6002.19834 (KB4035056)
    The patch version of %windir%\System32\T2embed.dll 6.0.6002.24154 (KB4035056)
    The patch version of %windir%\System32\Tdx.sys 6.0.6002.19832 (KB4022750)
    The patch version of %windir%\System32\Tdx.sys 6.0.6002.24152 (KB4022750)

    Consequence
    Successful exploitation allows an attacker to execute arbitrary code and take control of an affected system.
    Solution
    Customers are advised to refer to Microsoft Security Guidance for more details pertaining to this vulnerability.

    Patches:
    The following are links for downloading patches to fix these vulnerabilities:
    KB4022750
    KB4034034
    KB4034658
    KB4034660
    KB4034664
    KB4034665
    KB4034666
    KB4034668
    KB4034672
    KB4034674
    KB4034679
    KB4034681
    KB4034741
    KB4034744
    KB4034745
    KB4034775
    KB4035055
    KB4035056
    KB4035679

These new vulnerability checks are included in Qualys vulnerability signature 2.4.103-3. Each Qualys account is automatically updated with the latest vulnerability signatures as they become available. To view the vulnerability signature version in your account, from the Qualys Help menu, select the About tab.

Selective Scan Instructions Using Qualys

To perform a selective vulnerability scan, configure a scan profile to use the following options:

  1. Ensure access to TCP ports 135 and 139 are available.
  2. Enable Windows Authentication (specify Authentication Records).
  3. Enable the following Qualys IDs:
    • 91407
    • 100317
    • 100316
    • 91406
    • 110301
    • 91405
  4. If you would like the scan to return the Windows Hostname, also include QID 82044 and ensure access to UDP port 137 is available.
  5. If you would like to be notified if Qualys is unable to log on to a host (if Authentication fails), also include QID 105015.

In addition, prior to running a scan for these new vulnerabilities, you can estimate your exposure to these new threats by running the Risk Analysis Report, available from the Qualys Vulnerability Management Reports tab.

Access for Qualys Customers

Platforms and Platform Identification

Technical Support

For more information, customers may contact Qualys Technical Support.

About Qualys

The Enterprise TruRisk Platform and its integrated suite of security and compliance applications provides organizations of all sizes with a global view of their security and compliance solutions, while drastically reducing their total cost of ownership. Qualys solutions include: continuous monitoring, vulnerability management, policy compliance, PCI compliance, security assessment questionnaire, web application scanning, web application firewall, malware detection and SECURE Seal for security testing of web sites.