[English]Microsoft hat am 12. Dezember 2017 eine Reihe Sicherheits-Updates für Windows und andere Produkte freigegeben. Nachfolgend findet sich eine kurze Übersicht.
Anzeige
Details zu diesen Sicherheits-Updates finden sich im Microsoft Security TechCenter. Zudem werde ich die Updates in separaten Blog-Beiträgen dokumentieren.
Critical Security Updates
Internet Explorer 9
Internet Explorer 11
Microsoft Edge
Windows Server 2008 for 32-bit Systems Service Pack 2
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core
installation)
Windows Server 2008 for Itanium-Based Systems Service Pack 2
Windows Server 2008 for x64-based Systems Service Pack 2
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core
installation)
Windows 7 for 32-bit Systems Service Pack 1
Windows 7 for x64-based Systems Service Pack 1
Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1
Windows Server 2008 R2 for x64-based Systems Service Pack 1
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core
installation)
Windows 8.1 for 32-bit systems
Windows 8.1 for x64-based systems
Windows RT 8.1
Windows Server 2012
Windows Server 2012 (Server Core installation)
Windows Server 2012 R2
Windows Server 2012 R2 (Server Core installation)
Windows 10 for 32-bit Systems
Windows 10 for x64-based Systems
Windows 10 Version 1511 for 32-bit Systems
Windows 10 Version 1511 for x64-based Systems
Windows 10 Version 1607 for 32-bit Systems
Windows 10 Version 1607 for x64-based Systems
Windows 10 Version 1703 for 32-bit Systems
Windows 10 Version 1703 for x64-based Systems
Windows 10 Version 1709 for 32-bit Systems
Windows 10 Version 1709 for x64-based Systems
Windows Server 2016
Windows Server 2016 (Server Core installation)
Windows Server, version 1709 (Server Core Installation)
Adobe Flash Player
ChakraCore
Important Security Updates
Microsoft Exchange Server 2013 Cumulative Update 17
Microsoft Exchange Server 2013 Cumulative Update 18
Microsoft Exchange Server 2016 Cumulative Update 6
Microsoft Exchange Server 2016 Cumulative Update 7
Microsoft Office 2010 Service Pack 2 (32-bit editions)
Microsoft Office 2010 Service Pack 2 (64-bit editions)
Microsoft Office 2013 RT Service Pack 1
Microsoft Office 2013 Service Pack 1 (32-bit editions)
Microsoft Office 2013 Service Pack 1 (64-bit editions)
Microsoft Office 2016 (32-bit edition)
Microsoft Office 2016 (64-bit edition)
Microsoft Office 2016 for Mac
Microsoft SharePoint Enterprise Server 2016
Microsoft Word 2007 Service Pack 3
Microsoft Word 2010 Service Pack 2 (32-bit editions)
Microsoft Word 2010 Service Pack 2 (64-bit editions)
Microsoft Word 2013 RT Service Pack 1
Microsoft Word 2013 Service Pack 1 (32-bit editions)
Microsoft Word 2013 Service Pack 1 (64-bit editions)
Microsoft Word 2016 (32-bit edition)
Microsoft Word 2016 (64-bit edition)
Moderate Security Updates
Internet Explorer 10
Anzeige
Hier noch die Liste (siehe auch hier) aller 34 Sicherheitslücken, die geschlossen wurden. Details folgen in separaten Artikeln.
Tag | CVE ID | CVE Title |
---|---|---|
Microsoft Office | ADV170021 | Microsoft Office Defense in Depth Update |
Adobe Flash Player | ADV170022 | December 2017 Flash Security Update |
Microsoft Exchange Server | ADV170023 | Microsoft Exchange Defense in Depth Update |
Device Guard | CVE-2017-11899 | Microsoft Windows Security Feature Bypass Vulnerability |
Microsoft Edge | CVE-2017-11888 | Microsoft Edge Memory Corruption Vulnerability |
Microsoft Exchange Server | CVE-2017-11932 | Microsoft Exchange Spoofing Vulnerability |
Microsoft Malware Protection Engine | CVE-2017-11940 | Microsoft Malware Protection Engine Remote Code Execution Vulnerability |
Microsoft Malware Protection Engine | CVE-2017-11937 | Microsoft Malware Protection Engine Remote Code Execution Vulnerability |
Microsoft Office | CVE-2017-11939 | Microsoft Office Information Disclosure Vulnerability |
Microsoft Office | CVE-2017-11936 | Microsoft SharePoint Elevation of Privilege Vulnerability |
Microsoft Office | CVE-2017-11935 | Microsoft Excel Remote Code Execution Vulnerability |
Microsoft Office | CVE-2017-11934 | Microsoft PowerPoint Information Disclosure Vulnerability |
Microsoft Scripting Engine | CVE-2017-11886 | Scripting Engine Memory Corruption Vulnerability |
Microsoft Scripting Engine | CVE-2017-11905 | Scripting Engine Memory Corruption Vulnerability |
Microsoft Scripting Engine | CVE-2017-11907 | Scripting Engine Memory Corruption Vulnerability |
Microsoft Scripting Engine | CVE-2017-11916 | Scripting Engine Memory Corruption Vulnerability |
Microsoft Scripting Engine | CVE-2017-11894 | Scripting Engine Memory Corruption Vulnerability |
Microsoft Scripting Engine | CVE-2017-11887 | Scripting Engine Information Disclosure Vulnerability |
Microsoft Scripting Engine | CVE-2017-11919 | Scripting Engine Information Disclosure Vulnerability |
Microsoft Scripting Engine | CVE-2017-11903 | Scripting Engine Memory Corruption Vulnerability |
Microsoft Scripting Engine | CVE-2017-11901 | Scripting Engine Memory Corruption Vulnerability |
Microsoft Scripting Engine | CVE-2017-11908 | Scripting Engine Memory Corruption Vulnerability |
Microsoft Scripting Engine | CVE-2017-11906 | Scripting Engine Information Disclosure Vulnerability |
Microsoft Scripting Engine | CVE-2017-11890 | Scripting Engine Memory Corruption Vulnerability |
Microsoft Scripting Engine | CVE-2017-11889 | Scripting Engine Memory Corruption Vulnerability |
Microsoft Scripting Engine | CVE-2017-11895 | Scripting Engine Memory Corruption Vulnerability |
Microsoft Scripting Engine | CVE-2017-11893 | Scripting Engine Memory Corruption Vulnerability |
Microsoft Scripting Engine | CVE-2017-11909 | Scripting Engine Memory Corruption Vulnerability |
Microsoft Scripting Engine | CVE-2017-11914 | Scripting Engine Memory Corruption Vulnerability |
Microsoft Scripting Engine | CVE-2017-11918 | Scripting Engine Memory Corruption Vulnerability |
Microsoft Scripting Engine | CVE-2017-11930 | Scripting Engine Memory Corruption Vulnerability |
Microsoft Scripting Engine | CVE-2017-11913 | Scripting Engine Memory Corruption Vulnerability |
Microsoft Scripting Engine | CVE-2017-11910 | Scripting Engine Memory Corruption Vulnerability |
Microsoft Scripting Engine | CVE-2017-11911 | Scripting Engine Memory Corruption Vulnerability |
Microsoft Scripting Engine | CVE-2017-11912 | Scripting Engine Memory Corruption Vulnerability |
Microsoft Windows | CVE-2017-11885 | Windows RRAS Service Remote Code Execution Vulnerability |
Microsoft Windows | CVE-2017-11927 | Microsoft Windows Information Disclosure Vulnerability |
Ähnliche Artikel:
Adobe Flash Player 28.0.0.126
Windows 10 V1709: Update KB4051963 (Nadeldrucker-Fix)
Windows 10: Updates KB4054022, KB4055237, KB4052342
Microsoft Office Patchday (5. Dezember 2017)
Microsoft Patchday Summary 12. Dezember 2017
Patchday: Windows 10-Updates 12. Dezember 2017
Patchday: Office Sicherheitsupdates (12. Dezember 2017)
Weitere Updates zum Microsoft Dezember 2017-Patchday
Windows 10 V1709: Zuverlässigkeitsupdate KB4058043
Anzeige
für die, die aus dem MS-Catalog runterladen (wollen):
IE11 Cumulativ KB4052978 (7, 8.1)
Win7
Monthly Rollup – KB4054518
Security-only – KB4054521
Win8.1
Monthly Rollup – KB4054519
Sec-only update – KB4054522
win XP embedded
IE8 KB4052978
dazu: KB4052303 / KB4051956
sowie flash player für embedded (win8.1 + 10): KB4053577