Patch Tuesday: Microsoft Security Bulletin Summary for June 2017

  • Post author:
  • Reading time:89 mins read

Microsoft Patch Tuesday June 2017 addressed 97 security vulnerabilities including two critical vulnerabilities. Windows Search Remote Code Execution (CVE-2017-8543) and LNK Remote Code Execution (CVE-2017-8464), are being actively exploited in the wild. These vulnerabilities can be tracked and stopped using a vulnerability management tool.

The most dangerous vulnerability exists in Windows Search Service (WSS), a feature in Windows that allows users to search across multiple Windows services and clients. A remote unauthenticated attacker could remotely trigger the vulnerability through an SMB connection and can take control of a system. Microsoft Patch Tuesday June 2017 security update addresses the vulnerability by correcting how Windows Search handles objects in memory. Handling or mitigating these vulnerabilities can be done using a patch management solution.

Another critical LNK Remote Code Execution vulnerability exists in Microsoft Windows, which allows remote code execution. However, this vulnerability can be exploited, by making a victim open the malicious shortcut icon. The security update addresses the vulnerability by correcting validation of shortcut icon references.

Microsoft also released patches for older Windows platforms like Windows XP, Windows Server 2003, Vista and Windows 8. However, the patch includes fixes for old issues like MS08-067, MS09-050, MS10-061, MS14-068, MS17-010, MS17-013 and newer issues which are affecting older platforms like CVE-2017-0176, CVE-2017-0222, CVE-2017-0267CVE-2017-7269, CVE-2017-8461, CVE-2017-8464, CVE-2017-8487, CVE-2017-8543, and CVE-2017-8552.

This month’s patch also includes fixes for the Windows hacking exploits leaked by the Shadow Brokers in the last couple of months from NSA hacking tools.

The June security release consists of security updates for the following software:

  • Internet Explorer
  • Microsoft Edge
  • Microsoft Windows
  • Microsoft Office and Microsoft Office Services and Web Apps
  • Silverlight
  • Skype for Business and Lync
  • Adobe Flash Player

Microsoft Patch Tuesday June 2017 Bulleting Summary:


KB3118304: Microsoft Office Remote Code Execution Vulnerability
Severity Rating: Important
CVE’s: CVE-2017-8510
Impact: Remote Code Execution

KB3118389
: Microsoft Office Remote Code Execution Vulnerabilities
Severity Rating: Important
CVE’s: CVE-2017-8509, CVE-2017-8509
Impact: Remote Code Execution

KB3127888: Microsoft Office Remote Code Execution Vulnerability
Severity Rating: Important
CVE’s: CVE-2017-8513
Impact: Remote Code Execution

KB3127894: Microsoft SharePoint Server Remote Code Execution Vulnerability
Severity Rating: Important
CVE’s: CVE-2017-8513
Impact: Remote Code Execution

KB3162051: Microsoft Office Remote Code Execution Vulnerability
Severity Rating: Important
CVE’s: CVE-2017-8509
Impact: Remote Code Execution

KB3172445: Microsoft SharePoint Server Remote Code Execution Vulnerability
Severity Rating: Important
CVE’s: CVE-2017-8511
Impact: Remote Code Execution

KB3178667: Microsoft Office Remote Code Execution Vulnerability
Severity Rating: Important
CVE’s: CVE-2017-8509
Impact: Remote Code Execution

KB3191828: Microsoft Office Remote Code Execution Vulnerabilities
Severity Rating: Important
CVE’s: CVE-2017-0284, CVE-2017-0282, CVE-2017-0285, CVE-2017-8528, CVE-2017-8534
Impact: Remote Code Execution

More on Microsoft Patch Tuesday June 2017

KB3191837: Microsoft Office Remote Code Execution/Information Disclosure Vulnerabilities
Severity Rating: Important/Critical
CVE’s: CVE-2017-0283, CVE-2017-0286, CVE-2017-0287, CVE-2017-0288, CVE-2017-0289, CVE-2017-8527, CVE-2017-8531, CVE-2017-8532, CVE-2017-8533
Impact: Remote Code Execution

KB3191844: Microsoft Office Remote Code Execution/Information Disclosure Vulnerabilities
Severity Rating: Important/Critical
CVE’s: CVE-2017-0283, CVE-2017-0286, CVE-2017-0287, CVE-2017-0288, CVE-2017-0289, CVE-2017-8527, CVE-2017-8531, CVE-2017-8532, CVE-2017-8533
Impact: Remote Code Execution

KB3191848: Microsoft Office Remote Code Execution/Information Disclosure Vulnerabilities
Severity Rating: Important/Critical
CVE’s: CVE-2017-0282, CVE-2017-0284, CVE-2017-0285, CVE-2017-8528, CVE-2017-8534
Impact: Remote Code Execution

KB3191882: Microsoft Office Remote Code Execution Vulnerability
Severity Rating: Important
CVE’s: CVE-2017-8509
Impact: Remote Code Execution

KB3191898: Microsoft Outlook Service Remote Code Execution Vulnerability
Severity Rating: Important
CVE’s: CVE-2017-8507, CVE-2017-8508
Impact: Remote Code Execution

KB3191908: Microsoft OneNote Remote Code Execution Vulnerability
Severity Rating: Important
CVE’s: CVE-2017-8509
Impact: Remote Code Execution

KB3191932: Microsoft Outlook Service Remote Code Execution/Security Feature Bypass Vulnerabilities
Severity Rating: Important
CVE’s: CVE-2017-8506, CVE-2017-8507, CVE-2017-8508
Impact: Remote Code Execution

KB3191938: Microsoft Outlook Service Remote Code Execution/Security Feature Bypass Vulnerabilities
Severity Rating: Important
CVE’s: CVE-2017-8506, CVE-2017-8507, CVE-2017-8508
Impact: Remote Code Execution

KB3191939: Microsoft Lync Remote Code Execution Vulnerabilities
Severity Rating: Critical
CVE’s: CVE-2017-0283, CVE-2017-8527
Impact: Remote Code Execution

KB3191943: Microsoft Office Remote Code Execution Vulnerability
Severity Rating: Important
CVE’s: CVE-2017-8509
Impact: Remote Code Execution

More on Microsoft Patch Tuesday June 2017

KB3191944: Microsoft Office Remote Code Execution Vulnerabilities
Severity Rating: Important
CVE’s: CVE-2017-8509, CVE-2017-8511, CVE-2017-8512
Impact: Remote Code Execution

KB3191945: Microsoft Word Remote Code Execution Vulnerabilities
Severity Rating: Important
CVE’s: CVE-2017-0292, CVE-2017-8509
Impact: Remote Code Execution

KB3203382 : Microsoft Skype for Business Remote Code Execution Vulnerabilities
Severity Rating: Critical
CVE’s: CVE-2017-0283, CVE-2017-8527
Impact: Remote Code Execution

KB3203383: Microsoft Office Remote Code Execution Vulnerability
Severity Rating: Important
CVE’s: CVE-2017-8510
Impact: Remote Code Execution

KB3203384: Microsoft SharePoint Enterprise Server Remote Code Execution Vulnerabilities
Severity Rating: Important
CVE’s: CVE-2017-8512, CVE-2017-8512
Impact: Remote Code Execution

KB3203386: Microsoft Office Remote Code Execution Vulnerabilities
Severity Rating: Important
CVE’s: CVE-2017-8509, CVE-2017-8511, CVE-2017-8512
Impact: Remote Code Execution

KB3203387: Microsoft SharePoint Enterprise Server Remote Code Execution Vulnerabilities
Severity Rating: Important
CVE’s: CVE-2017-8509, CVE-2017-8511, CVE-2017-8512, CVE-2017-8514
Impact: Remote Code Execution

KB3203390: Microsoft SharePoint Enterprise Server Remote Code Execution Vulnerabilities
Severity Rating: Important
CVE’s: CVE-2017-8511, CVE-2017-8511
Impact: Remote Code Execution

KB3203391: Microsoft Office Web Apps Server Remote Code Execution Vulnerabilities
Severity Rating: Important
CVE’s: CVE-2017-8509, CVE-2017-8511, CVE-2017-8512
Impact: Remote Code Execution

More on Microsoft Patch Tuesday June 2017

KB3203392: Microsoft Excel Remote Code Execution Vulnerability
Severity Rating: Important
CVE’s: CVE-2017-8510
Impact: Remote Code Execution

KB3203393: Microsoft Word Remote Code Execution Vulnerabilities
Severity Rating: Important
CVE’s: CVE-2017-0292, CVE-2017-8509
Impact: Remote Code Execution

KB3203399: Microsoft Project Server Privilege Elevation Vulnerabilities
Severity Rating: Important
CVE’s: CVE-2017-8551
Impact: Privilege Elevation

KB3203427: Microsoft Office Word Viewer Execution Vulnerability
Severity Rating: Critical
CVE’s: CVE-2017-0283
Impact: Remote Code Execution

KB3203430: Microsoft SharePoint Enterprise Server Remote Code Execution Vulnerability
Severity Rating: Important
CVE’s: CVE-2017-8509
Impact: Remote Code Execution

KB3203432: Microsoft SharePoint Enterprise Serve Remote Code Execution Vulnerabilities
Severity Rating: Important
CVE’s: CVE-2017-8509, CVE-2017-8511, CVE-2017-8512, CVE-2017-8514
Impact: Remote Code Execution

KB3203436: Microsoft Office Remote Code Execution Vulnerabilities
Severity Rating: Important
CVE’s: CVE-2017-8509, CVE-2017-8512
Impact: Remote Code Execution

KB3203438: Microsoft Office Compatibility Pack Remote Code Execution Vulnerability
Severity Rating: Important
CVE’s: CVE-2017-8509
Impact: Remote Code Execution

KB3203441: Microsoft Word Remote Code Execution Vulnerability
Severity Rating: Important
CVE’s: CVE-2017-8509
Impact: Remote Code Execution

KB3203458: Microsoft Word Automation Services Remote Code Execution Vulnerabilities
Severity Rating: Important
CVE’s: CVE-2017-8509, CVE-2017-8512
Impact: Remote Code Execution

KB3203460: Microsoft Office Remote Code Execution Vulnerabilities
Severity Rating: Important
CVE’s: CVE-2017-8509, CVE-2017-8512, CVE-2017-8511
Impact: Remote Code Execution

KB3203461: Microsoft Office Remote Code Execution Vulnerabilities
Severity Rating: Important
CVE’s: CVE-2017-8510
Impact: Remote Code Execution

KB3203463: Microsoft Office Remote Code Execution Vulnerability
Severity Rating: Important
CVE’s: CVE-2017-8509
Impact: Remote Code Execution

KB3203464: Microsoft Word Remote Code Execution Vulnerability
Severity Rating: Important
CVE’s: CVE-2017-8509
Impact: Remote Code Execution

KB3203466: Microsoft Office Web Apps Server Remote Code Execution Vulnerabilities
Severity Rating: Important
CVE’s: CVE-2017-8509, CVE-2017-8512, CVE-2017-8511
Impact: Remote Code Execution

KB3203467: Microsoft Outlook Remote Code Execution Vulnerabilities
Severity Rating: Important
CVE’s: CVE-2017-8506, CVE-2017-8507, CVE-2017-8508
Impact: Remote Code Execution

KB3203484: Microsoft Office Word Viewer Information Disclosure Vulnerability
Severity Rating: Important
CVE’s: CVE-2017-0285
Impact: Information Disclosure

KB3203485: Microsoft Office Online Server Remote Code Execution Vulnerabilities
Severity Rating: Important
CVE’s: CVE-2017-8509, CVE-2017-8512, CVE-2017-8511
Impact: Remote Code Execution

More on Microsoft Patch Tuesday June 2017

KB3212223: Microsoft Word/PowerPoint for Mac Remote Code Execution Vulnerabilities
Severity Rating: Important
CVE’s: CVE-2017-8509, CVE-2017-8511
Impact: Remote Code Execution

KB3217845: Microsoft Windows Server Privilege Elevation Vulnerability
Severity Rating: Important
CVE’s: CVE-2017-0193
Impact: Privilege Elevation

KB4016871: Microsoft Edge/Internet Explorer/.NET Framework Remote Code Execution Vulnerabilities (Monthly Rollup)
Severity Rating: Important/Critical
CVE’s: CVE-2017-0064, CVE-2017-0077, CVE-2017-0212, CVE-2017-0213, CVE-2017-0214, CVE-2017-0222, CVE-2017-0223, CVE-2017-0224, CVE-2017-0226, CVE-2017-0227, CVE-2017-0228, CVE-2017-0229, CVE-2017-0230, CVE-2017-0231, CVE-2017-0233, CVE-2017-0234, CVE-2017-0235, CVE-2017-0236, CVE-2017-0238, CVE-2017-0240, CVE-2017-0241, CVE-2017-0246, CVE-2017-0248, CVE-2017-0258, CVE-2017-0259, CVE-2017-0263, CVE-2017-0266, CVE-2017-0267, CVE-2017-0268, CVE-2017-0269, CVE-2017-0270, CVE-2017-0273, CVE-2017-0274, CVE-2017-0275, CVE-2017-0276, CVE-2017-0277, CVE-2017-0278, CVE-2017-0279, CVE-2017-0280
Impact: Remote Code Execution

KB4018106: Microsoft Windows Server Remote Code Execution Vulnerability
Severity Rating: Important
CVE’s: CVE-2017-0260
Impact: Remote Code Execution

KB4019204: Microsoft Windows Server Privilege Elevation Vulnerabilities
Severity Rating: Important
CVE’s: CVE-2017-8552, CVE-2017-0245, CVE-2017-0246,  CVE-2017-0263
Impact: Privilege Elevation

KB4020732: Microsoft Lync Remote Code Execution Vulnerability
Severity Rating: Critical
CVE’s: CVE-2017-0283
Impact: Remote Code Execution

KB4020733: Microsoft Lync Attendee Remote Code Execution Vulnerability
Severity Rating: Critical
CVE’s: CVE-2017-0283
Impact: Remote Code Execution

More on Microsoft Patch Tuesday June 2017

KB4020734: Microsoft Lync Attendee Remote Code Execution Vulnerability
Severity Rating: Critical
CVE’s: CVE-2017-0283
Impact: Remote Code Execution

KB4020735: Microsoft Live Meeting Console Remote Code Execution Vulnerability
Severity Rating: Critical
CVE’s: CVE-2017-0283
Impact: Remote Code Execution

KB4020736: Microsoft Live Meeting Console Remote Code Execution Vulnerability
Severity Rating: Critical
CVE’s: CVE-2017-0283
Impact: Remote Code Execution

KB4021558: Microsoft Internet Explorer Remote Code Execution Vulnerabilities
Severity Rating: Important/Critical
CVE’s: CVE-2017-8517, CVE-2017-8519, CVE-2017-8522, CVE-2017-8524, CVE-2017-8529, CVE-2017-8547, CVE-2016-3326
Impact: Remote Code Execution

KB4021903: Microsoft Windows Server Remote Code Execution Vulnerability
Severity Rating: Critical
CVE’s: CVE-2017-8464
Impact: Remote Code Execution

KB4021923: Microsoft Windows Server Privilege Elevation Vulnerability
Severity Rating: Important
CVE’s: CVE-2017-0296
Impact: Privilege Elevation

KB4022008: Microsoft Windows Server Remote Code Execution Vulnerability
Severity Rating: Critical
CVE’s: CVE-2017-0294
Impact: Remote Code Execution

More on Microsoft Patch Tuesday June 2017

KB4022010: Microsoft Windows Server Information Disclosure Vulnerability
Severity Rating: Important
CVE’s: CVE-2017-8488
Impact: Information Disclosure

KB4022013: Microsoft Windows Server Information Disclosure Vulnerabilities
Severity Rating: Important
CVE’s: CVE-2017-8476, CVE-2017-8478, CVE-2017-8479, CVE-2017-8480, CVE-2017-8481, CVE-2017-8482, CVE-2017-8485, CVE-2017-8489, CVE-2017-0299, CVE-2017-8491, CVE-2017-8492, CVE-2017-0300, CVE-2017-8462 and then CVE-2017-8469
Impact: Information Disclosure

KB4022714: Microsoft Windows Multiple Vulnerabilities (Monthly Rollup)
Severity Rating: Important/Critical
CVE’s: CVE-2017-0193, CVE-2017-8473, CVE-2017-8474, CVE-2017-8527, CVE-2017-0216, CVE-2017-0218, CVE-2017-0219, CVE-2017-0282, CVE-2017-8475, CVE-2017-8476, CVE-2017-8477, CVE-2017-8529, CVE-2017-8530, CVE-2017-8531, CVE-2017-0283, CVE-2017-0284, CVE-2017-8478, CVE-2017-8479, CVE-2017-8532, CVE-2017-8533, CVE-2017-0285, CVE-2017-0287, CVE-2017-8480, CVE-2017-8481, CVE-2017-8543, CVE-2017-0288, CVE-2017-0289, CVE-2017-8482, CVE-2017-8483, CVE-2017-8544, CVE-2017-8547, CVE-2017-8548, CVE-2017-8549, CVE-2017-0291, CVE-2017-0292, CVE-2017-8484, CVE-2017-8485, CVE-2017-0294, CVE-2017-0296, CVE-2017-8489, CVE-2017-8490, CVE-2017-0297, CVE-2017-0298, CVE-2017-0299, CVE-2017-8491, CVE-2017-8492, CVE-2017-0300, CVE-2017-8460, CVE-2017-8493, CVE-2017-8494, CVE-2017-8462, CVE-2017-8464, CVE-2017-8470, CVE-2017-8471, CVE-2017-8522, CVE-2017-8523, CVE-2017-8524, CVE-2017-8465, CVE-2017-8466, CVE-2017-8468, CVE-2017-8515 and then CVE-2017-8517
Impact: Remote Code Execution

KB4022715: Microsoft Windows Multiple Vulnerabilities (Monthly Rollup)
Severity Rating: Important/Critical
CVE’s: CVE-2017-8470, CVE-2017-8471, CVE-2017-8522, CVE-2017-8523, CVE-2017-8524, CVE-2017-0215, CVE-2017-0216, CVE-2017-0218, CVE-2017-0219, CVE-2017-0282, CVE-2017-8475, CVE-2017-8476, CVE-2017-8529, CVE-2017-8530, CVE-2017-8531, CVE-2017-0283, CVE-2017-8477, CVE-2017-8478, CVE-2017-8532, CVE-2017-8533, CVE-2017-0284, CVE-2017-0285, CVE-2017-8479, CVE-2017-8480, CVE-2017-8481, CVE-2017-8543, CVE-2017-0287, CVE-2017-0288, CVE-2017-8482, CVE-2017-8483, CVE-2017-8544, CVE-2017-8547, CVE-2017-8548, CVE-2017-8549, CVE-2017-0289, CVE-2017-0291, CVE-2017-0292, CVE-2017-8484, CVE-2017-8485, CVE-2017-8553, CVE-2017-0294, CVE-2017-0295, CVE-2017-0296, CVE-2017-8489, CVE-2017-0297, CVE-2017-0298, CVE-2017-8490, CVE-2017-8491, CVE-2017-8492, CVE-2017-0299, CVE-2017-0300, CVE-2017-8460, CVE-2017-8493, CVE-2017-8494, CVE-2017-8496, CVE-2017-8497, CVE-2017-8498, CVE-2017-8504, CVE-2017-8462, CVE-2017-8464, CVE-2017-8465, CVE-2017-8466, CVE-2017-8468, CVE-2017-8515, CVE-2017-8517, CVE-2017-0173, CVE-2017-0193, CVE-2017-8473, CVE-2017-8474 and then CVE-2017-8527
Impact: Remote Code Execution

KB4022717: Microsoft Windows Multiple Vulnerabilities (Monthly Rollup)
Severity Rating: Important/Critical
CVE’s: CVE-2017-0193, CVE-2017-8473, CVE-2017-8474, CVE-2017-8475, CVE-2017-8527, CVE-2017-8528, CVE-2017-0282, CVE-2017-8476, CVE-2017-8477, CVE-2017-8529, CVE-2017-8531, CVE-2017-0283, CVE-2017-0284, CVE-2017-8478, CVE-2017-8479, CVE-2017-8532, CVE-2017-8533, CVE-2017-0285, CVE-2017-0287, CVE-2017-8480, CVE-2017-8481, CVE-2017-8543, CVE-2017-0288, CVE-2017-0289, CVE-2017-8482, CVE-2017-8483, CVE-2017-8544, CVE-2017-8547, CVE-2017-0291, CVE-2017-0292, CVE-2017-8484, CVE-2017-8485, CVE-2017-8553, CVE-2017-0294, CVE-2017-0296, CVE-2017-8488, CVE-2017-8489, CVE-2017-8490, CVE-2017-0297, CVE-2017-0298, CVE-2017-0299, CVE-2017-8491, CVE-2017-8492, CVE-2017-0300, CVE-2017-8460, CVE-2017-8493, CVE-2017-8462, CVE-2017-8464, CVE-2017-8469, CVE-2017-8470, CVE-2017-8471, CVE-2017-8519, CVE-2017-8522, CVE-2017-8524, CVE-2017-8465, CVE-2017-8466 and then CVE-2017-8468
Impact: Remote Code Execution

KB4022718: Microsoft Windows Multiple Vulnerabilities (Monthly Rollup)
Severity Rating: Important/Critical
CVE’s: CVE-2017-0193, CVE-2017-8473, CVE-2017-8474, CVE-2017-8475, CVE-2017-8527, CVE-2017-8528, CVE-2017-0282, CVE-2017-8476, CVE-2017-8477, CVE-2017-8529, CVE-2017-8531, CVE-2017-0283, CVE-2017-0284, CVE-2017-8478, CVE-2017-8479, CVE-2017-8532, CVE-2017-8533, CVE-2017-0285, CVE-2017-0287, CVE-2017-8480, CVE-2017-8481, CVE-2017-8543, CVE-2017-0288, CVE-2017-0289, CVE-2017-8482, CVE-2017-8483, CVE-2017-8544, CVE-2017-8547, CVE-2017-0291, CVE-2017-0292, CVE-2017-8484, CVE-2017-8485, CVE-2017-8553, CVE-2017-0294, CVE-2017-0296, CVE-2017-8488, CVE-2017-8489, CVE-2017-8490, CVE-2017-0297, CVE-2017-0298, CVE-2017-0299, CVE-2017-8491, CVE-2017-8492, CVE-2017-0300, CVE-2017-8460, CVE-2017-8493, CVE-2017-8462, CVE-2017-8464CVE-2017-8470, CVE-2017-8471 and then CVE-2017-8469
Impact: Remote Code Execution

KB4022719: Microsoft Windows Multiple Vulnerabilities (Monthly Rollup)
Severity Rating: Important/Critical
CVE’s: CVE-2017-0193, CVE-2017-8473, CVE-2017-8474, CVE-2017-8475, CVE-2017-8527, CVE-2017-8528, CVE-2017-0282, CVE-2017-8476, CVE-2017-8477, CVE-2017-8529, CVE-2017-8531, CVE-2017-0283, CVE-2017-0284, CVE-2017-8478, CVE-2017-8479, CVE-2017-8532, CVE-2017-8533, CVE-2017-0285, CVE-2017-0287, CVE-2017-8480, CVE-2017-8481, CVE-2017-8543, CVE-2017-0288, CVE-2017-0289, CVE-2017-8482, CVE-2017-8483, CVE-2017-8544, CVE-2017-8547, CVE-2017-0291, CVE-2017-0292, CVE-2017-8484, CVE-2017-8485, CVE-2017-8553, CVE-2017-0294, CVE-2017-0296, CVE-2017-8488, CVE-2017-8489, CVE-2017-8490, CVE-2017-0297, CVE-2017-0298, CVE-2017-0299, CVE-2017-8491, CVE-2017-8492, CVE-2017-0300, CVE-2017-8460, CVE-2017-8493, CVE-2017-8462, CVE-2017-8464, CVE-2017-8469, CVE-2017-8470, CVE-2017-8471, CVE-2017-8519, CVE-2017-8522, CVE-2017-8524, CVE-2017-8465, CVE-2017-8466, CVE-2017-8468 and then CVE-2017-8517
Impact: Remote Code Execution

KB4022722: Microsoft Windows Multiple Vulnerabilities (Monthly Rollup)
Severity Rating: Important/Critical
CVE’s: CVE-2017-0193, CVE-2017-8473, CVE-2017-8474, CVE-2017-8475, CVE-2017-8527, CVE-2017-8528, CVE-2017-0282, CVE-2017-8476, CVE-2017-8477, CVE-2017-8529, CVE-2017-8531, CVE-2017-0283, CVE-2017-0284, CVE-2017-8478, CVE-2017-8479, CVE-2017-8532, CVE-2017-8533, CVE-2017-0285, CVE-2017-0287, CVE-2017-8480, CVE-2017-8481, CVE-2017-8543, CVE-2017-0288, CVE-2017-0289, CVE-2017-8482, CVE-2017-8483, CVE-2017-8544, CVE-2017-8547, CVE-2017-0291, CVE-2017-0292, CVE-2017-8484, CVE-2017-8485, CVE-2017-8553, CVE-2017-0294, CVE-2017-0296, CVE-2017-8488, CVE-2017-8489, CVE-2017-8490, CVE-2017-0297, CVE-2017-0298, CVE-2017-0299, CVE-2017-8491, CVE-2017-8492, CVE-2017-0300, CVE-2017-8460, CVE-2017-8493, CVE-2017-8462, CVE-2017-8464, CVE-2017-8469, CVE-2017-8470 and then CVE-2017-8471
Impact: Remote Code Execution

KB4022724: Microsoft Windows Multiple Vulnerabilities (Monthly Rollup)
Severity Rating: Important/Critical
CVE’s: CVE-2017-0193, CVE-2017-8473, CVE-2017-8474, CVE-2017-8475, CVE-2017-8527, CVE-2017-8528, CVE-2017-0282, CVE-2017-8476, CVE-2017-8477, CVE-2017-8529, CVE-2017-8531, CVE-2017-0283, CVE-2017-0284, CVE-2017-8478, CVE-2017-8479, CVE-2017-8532, CVE-2017-8533, CVE-2017-0285, CVE-2017-0287, CVE-2017-8480, CVE-2017-8481, CVE-2017-8543, CVE-2017-0288, CVE-2017-0289, CVE-2017-8482, CVE-2017-8483, CVE-2017-8544, CVE-2017-8547, CVE-2017-0291, CVE-2017-0292, CVE-2017-8484, CVE-2017-8485, CVE-2017-8553, CVE-2017-0294, CVE-2017-0296, CVE-2017-8488, CVE-2017-8489, CVE-2017-8490, CVE-2017-0297, CVE-2017-0298, CVE-2017-0299, CVE-2017-8491, CVE-2017-8492, CVE-2017-0300, CVE-2017-8460, CVE-2017-8493, CVE-2017-8462, CVE-2017-8464, CVE-2017-8469, CVE-2017-8470, CVE-2017-8471, CVE-2017-8519, CVE-2017-8522, CVE-2017-8524, CVE-2017-8465, CVE-2017-8466, CVE-2017-8468 and then CVE-2017-8517
Impact: Remote Code Execution

KB4022725: Microsoft Windows Multiple Vulnerabilities (Monthly Rollup)
Severity Rating: Important/Critical
CVE’s: CVE-2017-8474, CVE-2017-8524, CVE-2017-8527, CVE-2017-8475, CVE-2017-8476, CVE-2017-8529, CVE-2017-8530, CVE-2017-0282, CVE-2017-0283, CVE-2017-8477, CVE-2017-8478, CVE-2017-8531, CVE-2017-8532, CVE-2017-0285, CVE-2017-8479, CVE-2017-8480, CVE-2017-8533, CVE-2017-8543, CVE-2017-0287, CVE-2017-0288, CVE-2017-8481, CVE-2017-8482, CVE-2017-8544, CVE-2017-8547, CVE-2017-8548, CVE-2017-8549, CVE-2017-0289, CVE-2017-0291, CVE-2017-8483, CVE-2017-8484, CVE-2017-8555, CVE-2017-0292, CVE-2017-0294, CVE-2017-0295, CVE-2017-8485, CVE-2017-8489, CVE-2017-0296, CVE-2017-0297, CVE-2017-0298, CVE-2017-8490, CVE-2017-8491, CVE-2017-0299, CVE-2017-0300, CVE-2017-8492, CVE-2017-8493, CVE-2017-8498, CVE-2017-8499, CVE-2017-8504, CVE-2017-8460, CVE-2017-8462, CVE-2017-8470, CVE-2017-8471, CVE-2017-8520, CVE-2017-8521, CVE-2017-8522, CVE-2017-8523, CVE-2017-8464, CVE-2017-8465, CVE-2017-8515 and then CVE-2017-8517
Impact: Remote Code Execution

KB4022726: Microsoft Windows Multiple Vulnerabilities (Monthly Rollup)
Severity Rating: Important/Critical
CVE’s: CVE-2017-0193, CVE-2017-8473, CVE-2017-8474, CVE-2017-8475, CVE-2017-8527, CVE-2017-8528, CVE-2017-0282, CVE-2017-8476, CVE-2017-8477, CVE-2017-8529, CVE-2017-8531, CVE-2017-0283, CVE-2017-0284, CVE-2017-8478, CVE-2017-8479, CVE-2017-8532, CVE-2017-8533, CVE-2017-0285, CVE-2017-0287, CVE-2017-8480, CVE-2017-8481, CVE-2017-8543, CVE-2017-0288, CVE-2017-0289, CVE-2017-8482, CVE-2017-8483, CVE-2017-8544, CVE-2017-8547, CVE-2017-0291, CVE-2017-0292, CVE-2017-8484, CVE-2017-8485, CVE-2017-8553, CVE-2017-0294, CVE-2017-0296, CVE-2017-8488, CVE-2017-8489, CVE-2017-8490, CVE-2017-0297, CVE-2017-0298, CVE-2017-0299, CVE-2017-8491, CVE-2017-8492, CVE-2017-0300, CVE-2017-8460, CVE-2017-8493, CVE-2017-8462, CVE-2017-8464, CVE-2017-8469, CVE-2017-8470, CVE-2017-8471, CVE-2017-8519, CVE-2017-8522, CVE-2017-8524, CVE-2017-8465, CVE-2017-8466, CVE-2017-8468 and then CVE-2017-8517
Impact: Remote Code Execution

KB4022727: Microsoft Windows Multiple Vulnerabilities (Monthly Rollup)
Severity Rating: Important/Critical
CVE’s: CVE-2017-0193, CVE-2017-8473, CVE-2017-8474, CVE-2017-8475, CVE-2017-8527, CVE-2017-8528, CVE-2017-0282, CVE-2017-8476, CVE-2017-8477, CVE-2017-8529, CVE-2017-8531, CVE-2017-0283, CVE-2017-0284, CVE-2017-8478, CVE-2017-8479, CVE-2017-8532, CVE-2017-8533, CVE-2017-0285, CVE-2017-0287, CVE-2017-8480, CVE-2017-8481, CVE-2017-8543, CVE-2017-0288, CVE-2017-0289, CVE-2017-8482, CVE-2017-8483, CVE-2017-8544, CVE-2017-8547, CVE-2017-0291, CVE-2017-0292, CVE-2017-8484, CVE-2017-8485, CVE-2017-8553, CVE-2017-0294, CVE-2017-0296, CVE-2017-8488, CVE-2017-8489, CVE-2017-8490, CVE-2017-0297, CVE-2017-0298, CVE-2017-0299, CVE-2017-8491, CVE-2017-8492, CVE-2017-0300, CVE-2017-8460, CVE-2017-8493, CVE-2017-8462, CVE-2017-8464, CVE-2017-8469, CVE-2017-8470, CVE-2017-8471, CVE-2017-8519, CVE-2017-8522, CVE-2017-8524, CVE-2017-8465, CVE-2017-8466, CVE-2017-8468 and then CVE-2017-8517
Impact: Remote Code Execution

KB4022730: Adobe Flash Player Remote Code Execution Vulnerabilities
Severity Rating: Critical
CVE’s: CVE-2017-3075, CVE-2017-3076, CVE-2017-3077, CVE-2017-3078, CVE-2017-3079, CVE-2017-3081, CVE-2017-3082, CVE-2017-3083, CVE-2017-3084
Impact: Remote Code Execution

KB4022883: Microsoft Windows Server Information Disclosure Vulnerability
Severity Rating: Important
CVE’s: CVE-2017-8483
Impact: Remote Code Execution

KB4022884: Microsoft Windows Server Remote Code Execution Vulnerability ((Monthly Rollup)
Severity Rating: Important/Critical
CVE’s: CVE-2017-8527, CVE-2017-8528, CVE-2017-0282, CVE-2017-8531, CVE-2017-0283, CVE-2017-0284, CVE-2017-8532, CVE-2017-8533, CVE-2017-0285, CVE-2017-0287, CVE-2017-8534, CVE-2017-0288, CVE-2017-0289
Impact: Remote Code Execution

KB4022887: Microsoft Windows Server Information Disclosure Vulnerabilities (Monthly Rollup)
Severity Rating: Important
CVE’s: CVE-2017-8470, CVE-2017-8471, CVE-2017-8475, CVE-2017-8477, CVE-2017-8484, CVE-2017-8553, CVE-2017-8472, CVE-2017-8473
Impact: Information Disclosure

KB4023307: Microsoft Silverlight Remote Code Execution Vulnerability
Severity Rating: Critical
CVE’s: CVE-2017-0283, CVE-2017-8527
Impact: Remote Code Execution

KB4024402: Microsoft Windows Server Remote Code Execution Vulnerabilities
Severity Rating: Important/Critical
CVE’s: CVE-2017-8543, CVE-2017-8544
Impact: Remote Code Execution

This was about Microsoft Patch Tuesday June 2017

SecPod Saner detects these vulnerabilities and automatically fixes it by applying security updates. Download Saner now and keep your systems updated and secure.

Share this article