May Patch Tuesday: Playing Defense

Who defends the Windows Defender?

This week we have learned of a serious bug with Windows Defender which could effectively hand over control to an attacker simply by receiving a carefully crafted email – without you even opening it. The researchers with Google Project Zero responsible for finding the bug, Travis Ormandy and Natalie Silvanovich, tweeted that this was “the worst Windows remote code exec in recent memory.” We would highly recommend if you are using Windows Defender to update the protection engine as soon as possible.You may remember last year we published an article called, “Hard Shell – Soft Center.” This article typified the common strategy of protecting company networks at the physical perimeter level only and having a reduced security presence once inside the network.

We have since learned that our concerns on this type of strategy have been realized, having learned that network security is falling behind as it is unable to dynamically change to meet the ever-increasing threats to company property.Our clients must include a multi-factor protection strategy which includes both protection at the perimeter supported by a routine patching process.

This is what we like to call a software perimeter, and requires you to follow some simple steps to protect your environment from the inside. Should you need some free advice to get started, click here.

Microsoft Updates

The May security release consists of security updates for the following software;

  1. Internet Explorer
  2. Microsoft Edge
  3. Microsoft Windows
  4. Microsoft Office and Microsoft Office Services and Web Apps
  5. NET Framework
  6. Adobe Flash Player

We have chosen a few updates to prioritize this month, this recommendation has been made using evidence from industry experts (including our own) and anticipated business impact.

KB Info Product Platform Severity Impact
4019473 Microsoft Edge Windows 10 Version 1511 for 32-bit Systems Critical Remote Code Execution
4019473 Microsoft Edge Windows 10 Version 1511 for x64-based Systems Critical Remote Code Execution
4019472 Microsoft Edge Windows 10 Version 1607 for x64-based Systems Critical Remote Code Execution
4019472 Microsoft Edge Windows 10 Version 1607 for 32-bit Systems Critical Remote Code Execution
4019474 Microsoft Edge Windows 10 for x64-based Systems Critical Remote Code Execution
4019474 Microsoft Edge Windows 10 for 32-bit Systems Critical Remote Code Execution
4016871 Microsoft Edge Windows 10 Version 1703 for x64-based Systems Critical Remote Code Execution
4016871 Microsoft Edge Windows 10 Version 1703 for 32-bit Systems Critical Remote Code Execution
4019473 Internet Explorer 11 Windows 10 Version 1511 for 32-bit Systems Critical Remote Code Execution
4019215 Internet Explorer 11 Windows 8.1 for 32-bit systems Critical Remote Code Execution
4019215 Internet Explorer 11 Windows 8.1 for x64-based systems Critical Remote Code Execution
4019473 Internet Explorer 11 Windows 10 Version 1511 for x64-based Systems Critical Remote Code Execution
4019472 Internet Explorer 11 Windows 10 Version 1607 for x64-based Systems Critical Remote Code Execution
4019472 Internet Explorer 11 Windows 10 Version 1607 for 32-bit Systems Critical Remote Code Execution
4019264 Internet Explorer 11 Windows 7 for x64-based Systems Service Pack 1 Critical Remote Code Execution
4019474 Internet Explorer 11 Windows 10 for x64-based Systems Critical Remote Code Execution
4019264 Internet Explorer 11 Windows 7 for 32-bit Systems Service Pack 1 Critical Remote Code Execution
4020821 Adobe Flash Player Windows 10 Version 1511 for 32-bit Systems Critical Remote Code Execution
4020821 Adobe Flash Player Windows 8.1 for 32-bit systems Critical Remote Code Execution
4020821 Adobe Flash Player Windows 8.1 for x64-based systems Critical Remote Code Execution
4020821 Adobe Flash Player Windows Server 2012 Critical Remote Code Execution
4020821 Adobe Flash Player Windows 10 Version 1511 for x64-based Systems Critical Remote Code Execution
4020821 Adobe Flash Player Windows 10 Version 1607 for x64-based Systems Critical Remote Code Execution
4020821 Adobe Flash Player Windows 10 Version 1607 for 32-bit Systems Critical Remote Code Execution
4020821 Adobe Flash Player Windows 10 for x64-based Systems Critical Remote Code Execution
4020821 Adobe Flash Player Windows Server 2012 R2 Critical Remote Code Execution
4020821 Adobe Flash Player Windows 10 for 32-bit Systems Critical Remote Code Execution
4020821 Adobe Flash Player Windows RT 8.1 Critical Remote Code Execution
4020821 Adobe Flash Player Windows Server 2016 Critical Remote Code Execution
4020821 Adobe Flash Player Windows 10 Version 1703 for x64-based Systems Critical Remote Code Execution
4020821 Adobe Flash Player Windows 10 Version 1703 for 32-bit Systems Critical Remote Code Execution
4018466 Windows Server 2008 for 32-bit Systems Service Pack 2 Critical Remote Code Execution
4019474 Internet Explorer 11 Windows 10 for 32-bit Systems Critical Remote Code Execution
4019215 Internet Explorer 11 Windows RT 8.1 Critical Remote Code Execution
4016871 Internet Explorer 11 Windows 10 Version 1703 for x64-based Systems Critical Remote Code Execution
4016871 Internet Explorer 11 Windows 10 Version 1703 for 32-bit Systems Critical Remote Code Execution
4019264 Windows Server 2008 R2 for x64-based Systems Service Pack 1 Critical Remote Code Execution
4019215 Windows Server 2012 R2 (Server Core installation) Critical Remote Code Execution
4019473 Windows 10 Version 1511 for 32-bit Systems Critical Remote Code Execution
4018466 Windows Server 2008 for x64-based Systems Service Pack 2 Critical Remote Code Execution
4018466 Windows Server 2008 for Itanium-Based Systems Service Pack 2 Critical Remote Code Execution
4019215 Windows 8.1 for 32-bit systems Critical Remote Code Execution
4019215 Windows 8.1 for x64-based systems Critical Remote Code Execution
4019264 Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1 Critical Remote Code Execution
4019214 Windows Server 2012 Critical Remote Code Execution
4018466 Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Critical Remote Code Execution
4019473 Windows 10 Version 1511 for x64-based Systems Critical Remote Code Execution
4019472 Windows 10 Version 1607 for x64-based Systems Critical Remote Code Execution
4019472 Windows 10 Version 1607 for 32-bit Systems Critical Remote Code Execution
4019264 Windows 7 for x64-based Systems Service Pack 1 Critical Remote Code Execution
4019474 Windows 10 for x64-based Systems Critical Remote Code Execution
4019214 Windows Server 2012 (Server Core installation) Critical Remote Code Execution
4019264 Windows 7 for 32-bit Systems Service Pack 1 Critical Remote Code Execution
4019264 Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Critical Remote Code Execution
4019215 Windows Server 2012 R2 Critical Remote Code Execution
4019474 Windows 10 for 32-bit Systems Critical Remote Code Execution
4019215 Windows RT 8.1 Critical Remote Code Execution
4019472 Windows Server 2016 Critical Remote Code Execution
4019472 Windows Server 2016  (Server Core installation) Critical Remote Code Execution
4016871 Windows 10 Version 1703 for x64-based Systems Critical Remote Code Execution
4016871 Windows 10 Version 1703 for 32-bit Systems Critical Remote Code Execution
Microsoft Forefront Security for SharePoint Service Pack 3 Critical Remote Code Execution
Windows Defender Windows 10 Version 1511 for 32-bit Systems Critical Remote Code Execution
Windows Defender Windows 8.1 for 32-bit systems Critical Remote Code Execution
Windows Defender Windows 8.1 for x64-based systems Critical Remote Code Execution
Windows Defender Windows 10 Version 1511 for x64-based Systems Critical Remote Code Execution
Windows Defender Windows 10 Version 1607 for x64-based Systems Critical Remote Code Execution
Windows Defender Windows 10 Version 1607 for 32-bit Systems Critical Remote Code Execution
Windows Defender Windows 7 for x64-based Systems Service Pack 1 Critical Remote Code Execution
Windows Defender Windows 10 for x64-based Systems Critical Remote Code Execution
Windows Defender Windows 7 for 32-bit Systems Service Pack 1 Critical Remote Code Execution
Windows Defender Windows 10 for 32-bit Systems Critical Remote Code Execution
Windows Defender Windows RT 8.1 Critical Remote Code Execution
Windows Defender Windows Server 2016 Critical Remote Code Execution
Windows Defender Windows Server 2016  (Server Core installation) Critical Remote Code Execution
Windows Defender Windows 10 Version 1703 for x64-based Systems Critical Remote Code Execution
Windows Defender Windows 10 Version 1703 for 32-bit Systems Critical Remote Code Execution
4018466 Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Critical Remote Code Execution
Windows Intune Endpoint Protection Critical Remote Code Execution
Microsoft Forefront Endpoint Protection 2010 Critical Remote Code Execution
Microsoft Security Essentials

Get Started

Start a free, 14-day trial of Syxsense, which helps organizations from 50 to 10,000 endpoints monitor and manage their environment, all from just a web browser. An email will be automatically sent to the address you provide.