CSIRT Panamá Aviso 2017-10-11 Microsoft libera actualizaciones para 34 vulnerabilidades
Gravedad: Alta
Fecha de publicación: Diciembre 13, 2017
Fecha de modificación: Diciembre 12, 2017
Última revisión: Revisión A.
https://portal.msrc.microsoft.com/en-us/security-guidance
Sistemas Afectados:
– Microsoft Windows
– Microsoft Office
– Microsoft Office Services and Web Apps
– Microsoft Exchange Server
– Microsoft Malware Protection Engine
– Internet Explorer
– Microsoft Edge
– ChakraCore
I. Descripción
Microsoft ha liberado actualizaciones que cubren 34 vulnerabilidades.
II. Impacto
Estas correcciones o parches estan detalladas en la tabla a continuacion
Tag | CVE ID | CVE Title |
---|---|---|
Microsoft Office | ADV170021 | Microsoft Office Defense in Depth Update |
Adobe Flash Player | ADV170022 | December 2017 Flash Security Update |
Microsoft Exchange Server | ADV170023 | Microsoft Exchange Defense in Depth Update |
Device Guard | CVE-2017-11899 | Microsoft Windows Security Feature Bypass Vulnerability |
Microsoft Edge | CVE-2017-11888 | Microsoft Edge Memory Corruption Vulnerability |
Microsoft Exchange Server | CVE-2017-11932 | Microsoft Exchange Spoofing Vulnerability |
Microsoft Malware Protection Engine | CVE-2017-11940 | Microsoft Malware Protection Engine Remote Code Execution Vulnerability |
Microsoft Malware Protection Engine | CVE-2017-11937 | Microsoft Malware Protection Engine Remote Code Execution Vulnerability |
Microsoft Office | CVE-2017-11939 | Microsoft Office Information Disclosure Vulnerability |
Microsoft Office | CVE-2017-11936 | Microsoft SharePoint Elevation of Privilege Vulnerability |
Microsoft Office | CVE-2017-11935 | Microsoft Excel Remote Code Execution Vulnerability |
Microsoft Office | CVE-2017-11934 | Microsoft PowerPoint Information Disclosure Vulnerability |
Microsoft Scripting Engine | CVE-2017-11886 | Scripting Engine Memory Corruption Vulnerability |
Microsoft Scripting Engine | CVE-2017-11905 | Scripting Engine Memory Corruption Vulnerability |
Microsoft Scripting Engine | CVE-2017-11907 | Scripting Engine Memory Corruption Vulnerability |
Microsoft Scripting Engine | CVE-2017-11916 | Scripting Engine Memory Corruption Vulnerability |
Microsoft Scripting Engine | CVE-2017-11894 | Scripting Engine Memory Corruption Vulnerability |
Microsoft Scripting Engine | CVE-2017-11887 | Scripting Engine Information Disclosure Vulnerability |
Microsoft Scripting Engine | CVE-2017-11919 | Scripting Engine Information Disclosure Vulnerability |
Microsoft Scripting Engine | CVE-2017-11903 | Scripting Engine Memory Corruption Vulnerability |
Microsoft Scripting Engine | CVE-2017-11901 | Scripting Engine Memory Corruption Vulnerability |
Microsoft Scripting Engine | CVE-2017-11908 | Scripting Engine Memory Corruption Vulnerability |
Microsoft Scripting Engine | CVE-2017-11906 | Scripting Engine Information Disclosure Vulnerability |
Microsoft Scripting Engine | CVE-2017-11890 | Scripting Engine Memory Corruption Vulnerability |
Microsoft Scripting Engine | CVE-2017-11889 | Scripting Engine Memory Corruption Vulnerability |
Microsoft Scripting Engine | CVE-2017-11895 | Scripting Engine Memory Corruption Vulnerability |
Microsoft Scripting Engine | CVE-2017-11893 | Scripting Engine Memory Corruption Vulnerability |
Microsoft Scripting Engine | CVE-2017-11909 | Scripting Engine Memory Corruption Vulnerability |
Microsoft Scripting Engine | CVE-2017-11914 | Scripting Engine Memory Corruption Vulnerability |
Microsoft Scripting Engine | CVE-2017-11918 | Scripting Engine Memory Corruption Vulnerability |
Microsoft Scripting Engine | CVE-2017-11930 | Scripting Engine Memory Corruption Vulnerability |
Microsoft Scripting Engine | CVE-2017-11913 | Scripting Engine Memory Corruption Vulnerability |
Microsoft Scripting Engine | CVE-2017-11910 | Scripting Engine Memory Corruption Vulnerability |
Microsoft Scripting Engine | CVE-2017-11911 | Scripting Engine Memory Corruption Vulnerability |
Microsoft Scripting Engine | CVE-2017-11912 | Scripting Engine Memory Corruption Vulnerability |
Microsoft Windows | CVE-2017-11885 | Windows RRAS Service Remote Code Execution Vulnerability |
Microsoft Windows | CVE-2017-11927 | Microsoft Windows Information Disclosure Vulnerability |
III. Referencia a soluciones, herramientas e información
Se recomienda actualizar Windows utilizando la herramienta de Windows update o WSUS para Windows server.
https://www.microsoft.com/en-us/security/pc-security/malware-removal.aspx
Instale los parches tan pronto como estén disponibles.
Ejecute todo el software con los menos privilegios requeridos mientras se mantiene la funcionalidad.
Para mas referencias seguir el siguiente enlace https://portal.msrc.microsoft.com/en-us/security-guidance
IV. Información de contacto
CSIRT PANAMA
Computer Security Incident Response Team Autoridad Nacional para la
Innovacion Gubernamental
E-Mail: info@cert.pa
Phone: +507 520-CERT (2378)
Web: https://cert.pa
Twitter: @CSIRTPanama
Facebook: http://www.facebook.com/CSIRTPanama
Key ID: 16F2B124