#PatchTuesday
Microsoft Patches 38 Windows Vulnerabilities
As part of its regular, monthly Patch Tuesday update, Microsoft has released patches for 81 new vulnerabilities, including a zero-day in the .NET Framework. 27 vulnerabilities have been rated as critical, while 39 vulnerabilities allow remote code execution.
For this September, Microsoft is only shipping security updates with patches to the following product groups:
- Browsers (IE and Edge)
- Windows Platforms (Desktop and Server)
- Microsoft Office (including Web Apps), Skype for Business and Exchange Server
- Adobe Flash Players
- The .NET Development Framework
In addition to the critical updates for .NET, Windows and Adobe Flash Player this month, Microsoft has published a short list of known issues found at these knowledge base articles (4038792, 4038793, and 4011050).
The release also includes information of a spoofing vulnerability in the Windows Bluetooth driver (CVE-2017-8628), which has been disclosed as part of the BlueBorne batch of vulnerabilities. The flaw was actually patched silently in July, but Microsoft chose to delay releasing details about it until other vendors could develop and release updates.
And Just in case you’re using Microsoft’s browsers, be it Internet Explorer or Edge in Windows 10, you should know that more than 22 critical vulnerabilities are affecting these applications, with the majority being aimed at the Scripting Engine.
Critical updates to IE and Edge which include:
- Updates to Internet Explorer 11’s navigation bar with search box.
- Addressed issue in Internet Explorer where undo is broken if character conversion is canceled using IME.
- Addressed issue in Internet Explorer where graphics render incorrectly.
- Addressed issue in Internet Explorer where the Delete key functioned improperly.
- Re-release of MS16-087- Security update for Windows print spooler components.
- Security updates to Microsoft Graphics Component, Windows kernel-mode drivers, Windows shell, Microsoft Uniscribe, Microsoft Windows PDF Library, Windows TPM, Windows Hyper-V, Windows kernel, Windows DHCP Server and Internet Explorer.
If you by any reason you are unable to deploy this patch in a timely manner, you may want to review Microsoft’s instructions on mitigating this security vulnerability found here.
The zero-day is tracked under the identifier of CVE-2017-8759 and is a remote code execution vulnerability that affects the .NET Framework.
Below is a table listing of all the 82 security issues fixed this month ,you can use Microsoft’s official Security Update Guide, available here.
Product | CVE ID | CVE Title |
.NET Framework | CVE-2017-8759 | .NET Framework Remote Code Execution Vulnerability |
Adobe Flash Player | ADV170013 | September 2017 Flash Security Update |
Device Guard | CVE-2017-8746 | Device Guard Security Feature Bypass Vulnerability |
HoloLens | CVE-2017-9417 | Broadcom BCM43xx Remote Code Execution Vulnerability |
Internet Explorer | CVE-2017-8749 | Internet Explorer Memory Corruption Vulnerability |
Internet Explorer | CVE-2017-8747 | Internet Explorer Memory Corruption Vulnerability |
Internet Explorer | CVE-2017-8733 | Internet Explorer Spoofing Vulnerability |
Microsoft Bluetooth Driver | CVE-2017-8628 | Microsoft Bluetooth Driver Spoofing Vulnerability |
Microsoft Browsers | CVE-2017-8736 | Microsoft Browser Information Disclosure Vulnerability |
Microsoft Browsers | CVE-2017-8750 | Microsoft Browser Memory Corruption Vulnerability |
Microsoft Edge | CVE-2017-8757 | Microsoft Edge Remote Code Execution Vulnerability |
Microsoft Edge | CVE-2017-8597 | Microsoft Edge Information Disclosure Vulnerability |
Microsoft Edge | CVE-2017-8723 | Microsoft Edge Security Feature Bypass Vulnerability |
Microsoft Edge | CVE-2017-11766 | Microsoft Edge Memory Corruption Vulnerability |
Microsoft Edge | CVE-2017-8643 | Microsoft Edge Information Disclosure Vulnerability |
Microsoft Edge | CVE-2017-8648 | Microsoft Edge Information Disclosure Vulnerability |
Microsoft Edge | CVE-2017-8735 | Microsoft Edge Spoofing Vulnerability |
Microsoft Edge | CVE-2017-8755 | Scripting Engine Memory Corruption Vulnerability |
Microsoft Edge | CVE-2017-8754 | Microsoft Edge Security Feature Bypass Vulnerability |
Microsoft Edge | CVE-2017-8751 | Microsoft Edge Memory Corruption Vulnerability |
Microsoft Edge | CVE-2017-8734 | Microsoft Edge Memory Corruption Vulnerability |
Microsoft Edge | CVE-2017-8724 | Microsoft Edge Spoofing Vulnerability |
Microsoft Edge | CVE-2017-8731 | Microsoft Edge Memory Corruption Vulnerability |
Microsoft Edge | CVE-2017-8756 | Scripting Engine Memory Corruption Vulnerability |
Microsoft Exchange Server | CVE-2017-11761 | Microsoft Exchange Information Disclosure Vulnerability |
Microsoft Exchange Server | CVE-2017-8758 | Microsoft Exchange Cross-Site Scripting Vulnerability |
Microsoft Graphics Component | CVE-2017-8688 | Windows GDI+ Information Disclosure Vulnerability |
Microsoft Graphics Component | CVE-2017-8685 | Windows GDI+ Information Disclosure Vulnerability |
Microsoft Graphics Component | CVE-2017-8695 | Graphics Component Information Disclosure Vulnerability |
Microsoft Graphics Component | CVE-2017-8683 | Win32k Graphics Information Disclosure Vulnerability |
Microsoft Graphics Component | CVE-2017-8696 | Microsoft Graphics Component Remote Code Execution |
Microsoft Graphics Component | CVE-2017-8684 | Windows GDI+ Information Disclosure Vulnerability |
Microsoft Graphics Component | CVE-2017-8682 | Win32k Graphics Remote Code Execution Vulnerability |
Microsoft Graphics Component | CVE-2017-8720 | Win32k Elevation of Privilege Vulnerability |
Microsoft Graphics Component | CVE-2017-8676 | Windows GDI+ Information Disclosure Vulnerability |
Microsoft Office | CVE-2017-8632 | Microsoft Office Memory Corruption Vulnerability |
Microsoft Office | CVE-2017-8725 | Microsoft Office Publisher Remote Code Execution |
Microsoft Office | CVE-2017-8630 | Microsoft Office Memory Corruption Vulnerability |
Microsoft Office | CVE-2017-8743 | PowerPoint Remote Code Execution Vulnerability |
Microsoft Office | CVE-2017-8742 | PowerPoint Remote Code Execution Vulnerability |
Microsoft Office | CVE-2017-8745 | Microsoft SharePoint Cross Site Scripting Vulnerability |
Microsoft Office | CVE-2017-8744 | Microsoft Office Memory Corruption Vulnerability |
Microsoft Office | CVE-2017-8567 | Microsoft Office Remote Code Execution |
Microsoft Office | ADV170015 | Microsoft Office Defense in Depth Update |
Microsoft Office | CVE-2017-8629 | Microsoft SharePoint XSS Vulnerability |
Microsoft Office | CVE-2017-8631 | Microsoft Office Memory Corruption Vulnerability |
Microsoft Scripting Engine | CVE-2017-8738 | Scripting Engine Memory Corruption Vulnerability |
Microsoft Scripting Engine | CVE-2017-8729 | Scripting Engine Memory Corruption Vulnerability |
Microsoft Scripting Engine | CVE-2017-8739 | Scripting Engine Information Disclosure Vulnerability |
Microsoft Scripting Engine | CVE-2017-8740 | Scripting Engine Memory Corruption Vulnerability |
Microsoft Scripting Engine | CVE-2017-8741 | Scripting Engine Memory Corruption Vulnerability |
Microsoft Scripting Engine | CVE-2017-8649 | Scripting Engine Memory Corruption Vulnerability |
Microsoft Scripting Engine | CVE-2017-8660 | Scripting Engine Memory Corruption Vulnerability |
Microsoft Scripting Engine | CVE-2017-8748 | Scripting Engine Memory Corruption Vulnerability |
Microsoft Scripting Engine | CVE-2017-11764 | Scripting Engine Memory Corruption Vulnerability |
Microsoft Scripting Engine | CVE-2017-8752 | Scripting Engine Memory Corruption Vulnerability |
Microsoft Scripting Engine | CVE-2017-8753 | Scripting Engine Memory Corruption Vulnerability |
Microsoft Uniscribe | CVE-2017-8692 | Uniscribe Remote Code Execution Vulnerability |
Microsoft Windows | CVE-2017-8699 | Windows Shell Remote Code Execution Vulnerability |
Microsoft Windows | CVE-2017-8710 | Windows Information Disclosure Vulnerability |
Microsoft Windows | CVE-2017-8716 | Windows Security Feature Bypass Vulnerability |
Microsoft Windows | CVE-2017-8702 | Windows Elevation of Privilege Vulnerability |
Microsoft Windows PDF | CVE-2017-8737 | Microsoft PDF Remote Code Execution Vulnerability |
Microsoft Windows PDF | CVE-2017-8728 | Microsoft PDF Remote Code Execution Vulnerability |
Windows DHCP Server | CVE-2017-8686 | Windows DHCP Server Remote Code Execution Vulnerability |
Windows Hyper-V | CVE-2017-8712 | Hyper-V Information Disclosure Vulnerability |
Windows Hyper-V | CVE-2017-8713 | Hyper-V Information Disclosure Vulnerability |
Windows Hyper-V | CVE-2017-8714 | Remote Desktop Virtual Host Remote Code Execution Vulnerability |
Windows Hyper-V | CVE-2017-8711 | Hyper-V Information Disclosure Vulnerability |
Windows Hyper-V | CVE-2017-8707 | Hyper-V Information Disclosure Vulnerability |
Windows Hyper-V | CVE-2017-8704 | Hyper-V Denial of Service Vulnerability |
Windows Hyper-V | CVE-2017-8706 | Hyper-V Information Disclosure Vulnerability |
Windows Kernel | CVE-2017-8719 | Windows Kernel Information Disclosure Vulnerability |
Windows Kernel | CVE-2017-8708 | Windows Kernel Information Disclosure Vulnerability |
Windows Kernel | CVE-2017-8679 | Windows Kernel Information Disclosure Vulnerability |
Windows Kernel | CVE-2017-8709 | Windows Kernel Information Disclosure Vulnerability |
Windows Kernel-Mode Drivers | CVE-2017-8687 | Win32k Information Disclosure Vulnerability |
Windows Kernel-Mode Drivers | CVE-2017-8681 | Win32k Information Disclosure Vulnerability |
Windows Kernel-Mode Drivers | CVE-2017-8675 | Win32k Elevation of Privilege Vulnerability |
Windows Kernel-Mode Drivers | CVE-2017-8678 | Win32k Information Disclosure Vulnerability |
Windows Kernel-Mode Drivers | CVE-2017-8677 | Win32k Information Disclosure Vulnerability |
Windows Kernel-Mode Drivers | CVE-2017-8680 | Win32k Information Disclosure Vulnerability |
Windows NetBIOS | CVE-2017-0161 | NetBIOS Remote Code Execution Vulnerability |
Pardon has been a technology enthusiast his entire life and has spent the better part of last decades in information technology and security, and he writes with an aim to remove some of the "mysticism" from the cyber world. He’s the Editor at Techunzipped. Away from the keyboard, you're likely to find him playing with the latest gadgets or the latest Game.