Microsoft Patch Tuesday: Security Bulletin Summary for January 2017

  • Post author:
  • Reading time:2 mins read

Patch Tuesday security bulletin summary for January 2017

Microsoft January 2017 Patch Tuesday brings 4 Security bulletins addressing 16 Vulnerabilities. One bulletin is rated as Critical and three are rated as Important.

The critical bulletin MS17-003 for Adobe Flash Player covering 13 CVE’s.

Critical vulnerabilities allow remote attackers to perform Remote Code Execution and Information Disclosure. The other bulletins which are marked as important allow Remote code execution, Elevation of Privilege, and Denial of Service.

Microsoft Patch Tuesday security bulletin summary for January 2017 in the order of severity:

MS17-003: Vulnerabilities in Adobe Flash Player (3214628)
Severity Rating: Critical
Affected Software: Adobe Flash Player
Impact: Remote Code Execution and Information Disclosure

MS17-001: Vulnerabilities in Microsoft Edge (3214288)
Severity Rating: Important
Affected Software: Microsoft Edge
Impact: Elevation of Privilege

MS17-002: Vulnerabilities in Microsoft Office (3214291)
Severity Rating: Important
Affected Software: Microsoft Office
Impact: Remote Code Execution

MS17-004: Vulnerabilities in Local Security Authority Subsystem Service in Windows (3216771)
Severity Rating: Important
Affected Software: Windows Local Security Authority Subsystem Service
Impact: Denial of Service

SecPod Saner detects these vulnerabilities and automatically fixes it by applying security updates. Download Saner now and keep your systems updated and secure.

Share this article