SpiderLabs Blog

Microsoft Patch Tuesday, August 2017

Written by | Aug 8, 2017 2:38:00 PM

August's Patch Tuesday brings with it a relatively light month closing holes in 48 CVEs. Over all there are 26 CVEs rated "Critical", 21 rated "Important" and 1 rated "Moderate". Across all of these vulnerabilities security updates for software and services include:

  • Adobe Flash Player
  • Microsoft Windows
  • Microsoft Scripting Engine
  • Microsoft Edge Browser
  • Internet Explorer
  • Microsoft JET Database Engine
  • Windows Search
  • Windows Hyper-V

Eighteen of the 26 CVEs rated "Critical" affect the Microsoft Scripting Engine and can result in Remote Code Execution. These vulnerabilities would typically be exploited by an attacker setting up a malicious website and luring victims to open it. We've seen a steady increase in critical vulnerabilities being patched in the Scripting Engine. There were a dozen patched last month and around a half dozen every month before that going back to April. With 18 being patched this month, it will be interesting to see whether there is another jump or a decrease in vulnerabilities in the Engine.

Aside from the usual suspects, there are some other odd stand outs among the critical CVEs. One affects the Windows Input Method Editor (IME) typically used to provide support for the character sets found in Asian languages. Other vulnerabilities in the "Critical" list cover the Windows Subsystem for Linux (WSL) which allows users to run native Linux command-line tools directly on Windows systems and also the Microsoft JET Database Engine, an older database engine previously used by software like Microsoft Access and Visual Basic. Users with custom applications or software still backed by JET should patch immediately.

The vulnerabilities on the "Important" list include many commonly patched pieces of software like Office, Edge and Internet Explorer. However, vulnerabilities in Microsoft SQL, Sharepoint, and Hyper-V are also covered by this list, so do not ignore them.

 

Critical CVEs

August 2017 Flash Update
ADV170010
Remote Code Execution

Internet Explorer Memory Corruption Vulnerability
CVE-2017-8651
Remote Code Execution

Microsoft Browser Memory Corruption Vulnerability
CVE-2017-8653
Remote Code Execution

Microsoft Edge Memory Corruption Vulnerability
CVE-2017-8661
Remote Code Execution

Microsoft JET Database Engine Remote Code Execution Vulnerability
CVE-2017-0250
Remote Code Execution

Scripting Engine Memory Corruption Vulnerability
CVE-2017-8634, CVE-2017-8635, CVE-2017-8636, CVE-2017-8638, CVE-2017-8639, CVE-2017-8640, CVE-2017-8641, CVE-2017-8645, CVE-2017-8646, CVE-2017-8647, CVE-2017-8655, CVE-2017-8656, CVE-2017-8657, CVE-2017-8669, CVE-2017-8670, CVE-2017-8671, CVE-2017-8672, CVE-2017-8674
Remote Code Execution

Windows IME Remote Code Execution Vulnerability
CVE-2017-8591
Remote Code Execution

Windows PDF Remote Code Execution Vulnerability
CVE-2017-0293
Remote Code Execution

Windows Search Remote Code Execution Vulnerability
CVE-2017-8620
Remote Code Execution

Windows Subsystem for Linux Elevation of Privilege Vulnerability
CVE-2017-8622
Elevation of Privilege

 

Important CVEs

Express Compressed Fonts Remote Code Execution Vulnerability
CVE-2017-8691
Remote Code Execution

Internet Explorer Security Feature Bypass Vulnerability
CVE-2017-8625
Security Feature Bypass

Microsoft Edge Elevation of Privilege Vulnerability
CVE-2017-8503, CVE-2017-8642
Elevation of Privilege

Microsoft Edge Information Disclosure Vulnerability
CVE-2017-8644, CVE-2017-8652, CVE-2017-8662
Information Disclosure

Microsoft Office SharePoint XSS Vulnerability
CVE-2017-8654
Spoofing

Microsoft SQL Server Analysis Services Information Disclosure Vulnerability
CVE-2017-8516
Information Disclosure

Scripting Engine Information Disclosure Vulnerability
CVE-2017-8659
Information Disclosure

Scripting Engine Security Feature Bypass Vulnerability
CVE-2017-8637
Security Feature Bypass

Volume Manager Extension Driver Information Disclosure Vulnerability
CVE-2017-8668
Information Disclosure

Win32k Elevation of Privilege Vulnerability
CVE-2017-8593
Elevation of Privilege

Win32k Information Disclosure Vulnerability
CVE-2017-8666
Information Disclosure

Windows CLFS Elevation of Privilege Vulnerability
CVE-2017-8624
Elevation of Privilege

Windows Error Reporting Elevation of Privilege Vulnerability
CVE-2017-8633
Elevation of Privilege

Windows Hyper-V Denial of Service Vulnerability
CVE-2017-8623
Denial of Service

Windows Hyper-V Remote Code Execution Vulnerability
CVE-2017-8664
Remote Code Execution

Windows NetBIOS Denial of Service Vulnerability
CVE-2017-0174
Denial of Service

Windows Remote Desktop Protocol Denial of Service Vulnerability
CVE-2017-8673
Denial of Service

Windows Subsystem for Linux Denial of Service Vulnerability
CVE-2017-8627
Denial of Service

 

Moderate CVEs

Microsoft Edge Security Feature Bypass Vulnerability
CVE-2017-8650
Security Feature Bypass