web analytics

Microsoft Security Update Minor Revisions Issued: September 15, 2017

—–BEGIN PGP SIGNED MESSAGE—–

Hash: SHA256

 

********************************************************************

Title: Microsoft Security Update Minor Revisions

Issued: September 15, 2017

********************************************************************

 

Summary

=======

 

The following CVEs have been revised in the September 2017 Security Updates.

 

* CVE-2017-8676

* CVE-2017-8682

* CVE-2017-8695

* CVE-2017-8728

* CVE-2017-8742

 

 

Revision Information:

=====================

 

CVE-2017-8676

 

 – Title: CVE-2017-8676 | Windows GDI+ Information Disclosure   

   Vulnerability

 – https://portal.msrc.microsoft.com/en-us/security-guidance

 – Reason for Revision: Added an FAQ to explain why security update    

   3191848 is not applicable to Office 2010 on Windows Server 2008

   and later versions. This is an informational change only.

   Customers who have already installed the updates do not need to

   take any further action.

 – Originally posted: September 12, 2017

 – Updated: September 14, 2017

 – CVE Severity Rating: Critical

 – Version: 1.1

 

CVE-2017-8676

 

 – Title: CVE-2017-8676 | Windows GDI+ Information Disclosure   

   Vulnerability

 – https://portal.msrc.microsoft.com/en-us/security-guidance

 – Reason for Revision: Corrected the Severity entries in the

   Affected Products table for Microsoft Office 2007 and Microsoft

   Office 2010 because the Preview Pane is an attack vector for these

   products. This is an informational change only. Customers who have

   already successfully installed the updates do not need to take any

   further action.

 – Originally posted: September 12, 2017

 – Updated: September 15, 2017

 – CVE Severity Rating: Critical

 – Version: 1.2

 

CVE-2017-8682

 

 – Title: CVE-2017-8682 | Win32k Graphics Remote Code Execution      

   Vulnerability

 – https://portal.msrc.microsoft.com/en-us/security-guidance

 – Reason for Revision: Added an FAQ to explain why security update    

   3191848 is not applicable to Office 2010 on Windows Server 2008

   and later versions. This is an informational change only.

   Customers who have already installed the updates do not need to

   take any further action.

 – Originally posted: September 12, 2017

 – Updated: September 14, 2017

 – CVE Severity Rating: Important

 – Version: 1.1

 

CVE-2017-8695

 

 – Title: CVE-2017-8695 | Graphics Component Information Disclosure   

   Vulnerability

 – https://portal.msrc.microsoft.com/en-us/security-guidance

 – Reason for Revision: Added an FAQ to explain why security update    

   3191848 is not applicable to Office 2010 on Windows Server 2008

   and later versions. This is an informational change only.

   Customers who have already installed the updates do not need to

   take any further action.

 – Originally posted: September 12, 2017

 – Updated: September 14, 2017

 – CVE Severity Rating: Important

 – Version: 1.1

 

CVE-2017-8728

 

 – Title: CVE-2017-8728 | Microsoft PDF Remote Code Execution   

   Vulnerability

 – https://portal.msrc.microsoft.com/en-us/security-guidance

 – Reason for Revision: Updated exploitability assessment for Older   

   Software Release. This is an informational change only.

 – Originally posted: September 12, 2017

 – Updated: September 14, 2017

 – CVE Severity Rating: Critical

 – Version: 1.1

 

CVE-2017-8742

 

 – Title: CVE-2017-8742 | PowerPoint Remote Code Execution

   Vulnerability

 – https://portal.msrc.microsoft.com/en-us/security-guidance

 – Reason for Revision: Corrected the Product to which update

   3128030 applies in the Affected Products table. Microsoft

   recommends that customers running PowerPoint Viewer 2010 who

   have not already installed the update should do so to be protected

   from the vulnerability. Customers who have already successfully

   installed the update do not need to take any further action.

 – Originally posted: September 12, 2017

 – Updated: September 115, 2017

 – CVE Severity Rating: Important

 – Version: 1.1

 

 

 

Other Information

=================

 

Recognize and avoid fraudulent email to Microsoft customers:

=============================================================

If you receive an email message that claims to be distributing a Microsoft security update, it is a hoax that may contain malware or pointers to malicious websites. Microsoft does not distribute security updates via email.

 

Take a look at the best antivirus, anti-malware, anti-spy, etc. software

Powered by WPeMatico