Microsoft Sicherheits-Advisory Juni 2017

Zum 13. Juni 2017 hat Microsoft ein Sicherheits-Advisory herausgegeben, welches über 15 kritische Sicherheitslücken informiert, die beim Patchday geschlossen wurden.


Anzeige

Die benötigten Updates kommen per Windows Update, per WSUS oder SCCM oder lassen sich aus dem Microsoft Update Catalog herunterladen. Nachfolgend findet sich aber nur die Liste der Sicherheitslücken, die im Juni 2017 adressiert wurden.

MS08-067: Vulnerability in Server Service Could Allow Remote Code Execution (958644)
This security update resolves a privately reported vulnerability in the Server service. The vulnerability could allow remote code execution if an affected system received a specially crafted RPC request. On Microsoft, Windows XP and Windows Server 2003 systems, an attacker could exploit this vulnerability without authentication to run arbitrary code. It is possible that this vulnerability could be used in the crafting of a wormable exploit.

Critical – Remote Code Execution – Restart required
Microsoft Windows

MS09-050: Vulnerabilities in SMBv2 Could Allow Remote Code Execution (975517)
This security update resolves one publicly disclosed and two privately reported vulnerabilities in Server Message Block Version 2 (SMBv2). The most severe of the vulnerabilities could allow remote code execution if an attacker sent a specially crafted SMB packet to a computer running the Server service.

Critical – Remote Code Execution – Restart required
Microsoft Windows

MS10-061: Vulnerability in Print Spooler Service Could Allow Remote Code Execution (2347290)
This security update resolves a publicly disclosed vulnerability in the Print Spooler service. The vulnerability could allow remote code execution if an attacker sends a specially crafted print request to a vulnerable system that has a print spooler interface exposed over RPC. By default, printers are not shared on any currently supported Windows operating system.

Critical -Remote Code Execution – Restart required
Microsoft Windows

MS14-068: Vulnerability in Kerberos Could Allow Elevation of Privilege (3011780)
This security update resolves a privately reported vulnerability in Microsoft Windows Kerberos KDC that could allow an attacker to elevate unprivileged domain user account privileges to those of the domain administrator account. An attacker could use these elevated privileges to compromise any computer in the domain, including domain controllers. An attacker must have valid domain credentials to exploit this vulnerability. The affected component is available remotely to users who have standard user accounts with domain credentials; this is not the case for users with local account credentials only.


Anzeige

Critical – Elevation of Privilege – Restart required
Microsoft Windows

MS17-010: Security Update for Microsoft Windows SMB Server (4013389)
This security update resolves vulnerabilities in Microsoft Windows. The most severe of the vulnerabilities could allow remote code execution if an attacker sends specially crafted messages to a Microsoft Server Message Block 1.0 (SMBv1) server.

Critical – Remote Code Execution – Restart required
Microsoft Windows

MS17-013: Security Update for Microsoft Graphics Component (4013075)
This security update resolves vulnerabilities in Microsoft Windows, Microsoft Office, Skype for Business, Microsoft Lync, and Microsoft Silverlight. The most severe of these vulnerabilities could allow remote code execution if a user either visits a specially crafted website or opens a specially crafted document.

Critical – Remote Code Execution – Restart required
Microsoft Windows

CVE-2017-0176: Remote Desktop Protocol Remote Code Execution Vulnerability (CVE-2017-0176 )
A remote code execution vulnerability exists in Remote Desktop Protocol (RDP) if the RDP server has Smart Card authentication enabled. An attacker who successfully exploited this vulnerability could execute code on the target system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

Critical – Remote Code Execution – Restart required
Microsoft Windows

CVE-2017-0222: Internet Explorer Memory Corruption Vulnerability (CVE-2017-0222)
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, the attacker could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

Critical – Remote Code Execution – Restart required

Microsoft Internet Explorer

CVE-2017-0267 – CVE-2017-0280: Security Update for Microsoft Windows SMB (CVEs 2017-0267 through 2017-0280
Security updates exist in Microsoft Windows SMB. The most severe of the vulnerabilities could allow remote code execution if an attacker sends specially crafted packets to a Microsoft Server Message Block 1.0 (SMBv1) server.

Critical – Remote Code Execution – Restart required
Microsoft Windows

CVE-2017-7269: WebDAV Remote Code Execution Vulnerability (CVE-2017-7269)
A vulnerability exists in IIS when WebDAV improperly handles objects in memory, which could allow an attacker to run arbitrary code on the user's system. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user.

Critical – Remote Code Execution – Restart required
Microsoft Windows

CVE-2017-8461: Windows RPC Remote Code Execution Vulnerability (CVE-2017-8461)
A remote code execution vulnerability exists in RPC if the server has Routing and Remote Access enabled. An attacker who successfully exploited this vulnerability could execute code on the target system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

Critical – Remote Code Execution – Restart required
Microsoft Windows

CVE-2017-8464: LNK Remote Code Execution Vulnerability (CVE-2017-8464)
A remote code execution exists in Microsoft Windows that could allow remote code execution if the icon of a specially crafted shortcut is displayed. An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Critical – Remote Code Execution – Restart required
Microsoft Windows

CVE-2017-8487: Windows olecnv32.dll Remote Code Execution Vulnerability (CVE-2017-8487)
A remote code execution vulnerability exists when Microsoft Windows OLE fails to properly validate user input. An attacker could exploit the vulnerability to execute malicious code.

Critical – Remote Code Execution – Restart required
Microsoft Windows

CVE-2017-8543: Windows Search Remote Code Execution Vulnerability (CVE-2017-8543)
A remote code execution vulnerability exists when Windows Search handles objects in memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

Critical – Remote Code Execution – Restart required
Microsoft Windows

CVE-2017-8552: Win32k Elevation of Privilege Vulnerability
An elevation of privilege vulnerability exists when the Windows kernel-mode driver fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

Important  – Remote Code Execution – Restart required
Microsoft Windows

Details zu den Updates finden sich in folgenden Blog-Beiträgen.

Ähnliche Artikel:
Microsoft Juni 2017 Patchday Kurzübersicht
Microsoft Sicherheits-Advisory Juni 2017
Patchday Juni 2017: Updates für Windows 7/8.1
Patchday Juni 2017: Updates für Windows 10
Office Sicherheits-Updates (13. Juni 2017)
Weitere Sicherheits-Updates 13. Juni 2017


Cookies blockieren entzieht uns die Finanzierung: Cookie-Einstellungen

Dieser Beitrag wurde unter Sicherheit, Windows abgelegt und mit , , verschlagwortet. Setze ein Lesezeichen auf den Permalink.

Schreibe einen Kommentar

Deine E-Mail-Adresse wird nicht veröffentlicht. Erforderliche Felder sind mit * markiert

Hinweis: Bitte beachtet die Regeln zum Kommentieren im Blog (Erstkommentare und Verlinktes landet in der Moderation, gebe ich alle paar Stunden frei, SEO-Posts/SPAM lösche ich rigoros). Kommentare abseits des Themas bitte unter Diskussion.