Vulnerabilities Weekly Summary Ending March 17
By Sharey Vendiola on March 15, 2017
Microsoft Releases Publicly Disclosed and Exploited Security Updates
Microsoft released many security updates for March after postponing its updates for February due to a “last minute issue.” These patches address eighteen critical and important rated vulnerabilities in Windows, Edge, Internet Explorer, Office, Skype, Lync, and Silverlight. The most severe effects of these vulnerabilities can allow an attacker to execute code remotely. One of three critical rated and exploited vulnerabilities, CVE-2017-0149, is a memory corruption vulnerability affecting Internet Explorer 9, 10, and 11. The flaw in Internet Explorer browsers improperly access objects in memory, which can corrupt memory in a way that allows an attacker to execute arbitrary code. Basically, a user on Internet Explorer would have to be persuaded to visit a maliciously crafted website or open an email attachment, which can then lead to the attacker to gain the rights that the current user holds. If the user is an administrator, the attacker can take full control of the affected machine and execute tasks such as program installations, manipulate data, and create or delete administrator accounts. When a browser communicates with a website, the website requires identity information from the web browser in order to process ordinary tasks, such as formatting. A maliciously crafted website can then run processes on the browser, take advantage of known flaws on the discovered vulnerable web browser, and exploit it.
Two other flaws that have been exploited, CVE-2017-0005 and CVE-2017-0022, are zero-day vulnerabilities, which are vulnerabilities unknown to its vendor. Microsoft has not released information on the zero-day exploits, however, security firms may release information in the upcoming weeks. To prevent and lessen the severity of possible attacks, it is recommended to run all software as a non-privileged user, to not open or click on links and attachments from distrusted sources, and to implement multiple layers of redundant security such as intrusion detection systems.
To view all of Microsoft’s March Security Updates and Affected Software: Microsoft Security Bulletin Summary for March 2017
Security Updates Released for Adobe Flash Player
Adobe has released Flash Player 25.0.0.127, which addresses critical vulnerabilities found in versions 24.0.0.221 and earlier for Windows, Macintosh, Linux, and Chrome OS. All reported vulnerabilities can potentially allow an attacker to execute code remotely and include possible buffer overflow, use-after-free, and memory corruption attacks. Research contributors that Adobe acknowledged are from Palo Alto Networks, Nanyang Technological , Qihoo 360 Vulcan Team working with Chromium Vulnerability Rewards Program, and Trend Micro’s Zero Day Initiative. How the attack vectors work for the following vulnerabilities have not been disclosed publicly by Adobe or the research contributors. Adobe stated that there has been no reports on these flaws being exploited.
CVE-2017-2997 – “Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable buffer overflow / underflow vulnerability in the Primetime TVSDK that supports customizing ad information. Successful exploitation could lead to arbitrary code execution”
CVE-2017-3001 – “Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable use after free vulnerability related to garbage collection in the ActionScript 2 VM. Successful exploitation could lead to arbitrary code execution.”
CVE-2017-3002 – “Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable use after free vulnerability in the ActionScript2 TextField object related to the variable property. Successful exploitation could lead to arbitrary code execution.”
Sources:
- Adobe Security Bulletin. (2017, March 14). Retrieved from https://helpx.adobe.com/security/products/flash-player/apsb17-07.html
- Kovacs, E. (2017, March 14). Adobe Patches Vulnerabilities in Flash, Shockwave. Retrieved from http://www.securityweek.com/adobe-patches-vulnerabilities-flash-shockwave
- Kovacs, E. (2017, March 14). Microsoft Patches Many Exploited, Disclosed Flaws. Retrieved from http://www.securityweek.com/microsoft-patches-many-exploited-disclosed-flaws
- Microsoft Internet Explorer CVE-2017-0149 Remote Memory Corruption Vulnerability. (n.d.). Retrieved from https://www.symantec.com/security_response/vulnerability.jsp?bid=96724&om_rssid=sr-advisories
- Microsoft Security Bulletin MS17-006 – Critical. (2017, March 14). Retrieved from https://technet.microsoft.com/en-us/library/security/MS17-006
-
Vulnerability Summary for CVE-2017-2997. (2017, March 14). Retrieved from https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-2997
- Vulnerability Summary for CVE-2017-2998. (2017, March 14). Retrieved from https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-2998
- Vulnerability Summary for CVE-2017-2999. (2017, March 14). Retrieved from https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-2999
-
Vulnerability Summary for CVE-2017-3001. (2017, March 14). Retrieved from https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-3001
-
Vulnerability Summary for CVE-2017-3002. (2017, March 14). Retrieved from https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-3002
- Vulnerability Summary for CVE-2017-3003. (2017, March 14). Retrieved from https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-3003
-
CrushFTP CVE-2025-31161 Vulnerability
CrushFTP CVE-2025-31161 Vulnerability
4/11/2025 -
Active Exploitation of Apache Tomcat CVE-2025-24813 Vulnerability
Active Exploitation of Apache Tomcat CVE-2025-24813 Vulnerability
4/4/2025 -
Next.js Middleware CVE-2025-29927 Vulnerability
Next.js Middleware CVE-2025-29927 Vulnerability
4/4/2025