September 2017 - Microsoft Releases 82 Security Patches

  Advisory Date: SEP 14, 2017

  DESCRIPTION

Microsoft addresses several vulnerabilities in its September batch of patches:


  • CVE-2017-8597 | Microsoft Edge Information Disclosure Vulnerability
  • Risk Rating: Important

    This security update resolves an information disclosure vulnerability when Microsoft Edge does not properly handle objects in memory. Attackers who successfuly exploit the vulnerability can obtain information to further compromise the user's system. The security update addresses the vulnerability by changing how Microsoft Edge handles objects in memory.


  • CVE-2017-8629 | Microsoft SharePoint XSS Vulnerability
  • Risk Rating: Important

    This security update resolves an elevation of privilege vulnerability when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoint server. This update addresses the vulnerability by helping to ensure that SharePoint Server properly sanitizes web requests.



  • CVE-2017-8630 | Microsoft Office Memory Corruption Vulnerability
  • Risk Rating: Important

    This security update resolves a remote code execution vulnerability in Microsoft Office software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. The security update addresses the vulnerability by correcting how Microsoft Office handles files in memory.



  • CVE-2017-8631 | Microsoft Office Memory Corruption Vulnerability
  • Risk Rating: Important

    This security update resolves a vulnerability the way JavaScript engines render when handling objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. The security update addresses the vulnerability by modifying how Microsoft browser JavaScript scripting engines handle objects in memory.



  • CVE-2017-8632 | Microsoft Office Memory Corruption Vulnerability
  • Risk Rating: Important

    This security update resolves a remote code execution vulnerability in Microsoft Office software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. This security update addresses the vulnerability by correcting how Microsoft Office handles files in memory.


  • CVE-2017-8675 | Win32k Elevation of Privilege Vulnerability
  • Risk Rating: Important

    This security update resolves an elevation of privilege vulnerability in Windows when the Windows kernel-mode driver fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. This update addresses this vulnerability by correcting how the Windows kernel-mode driver handles objects in memory.


  • CVE-2017-8676| Windows GDI Information Disclosure Vulnerability
  • Risk Rating: Important

    This security update resolves an information disclosure vulnerability in the way that the Windows Graphics Device Interface (GDI) handles objects in memory, allowing an attacker to retrieve information from a targeted system. The security update addresses the vulnerability by correcting how GDI handles memory addresses.



  • CVE-2017-8677| Win32k Information Disclosure Vulnerability
  • Risk Rating: Important

    This security update resolves an information disclosure vulnerability when the Windows GDI component improperly discloses kernel memory addresses. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user’s system. This security update addresses the vulnerability by correcting how the Windows GDI component handles objects in memory.


  • CVE-2017-8678 | Win32k Information Disclosure Vulnerability
  • Risk Rating: Important

    This security update resolves an information disclosure vulnerability when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system. The update addresses the vulnerability by correcting how the Windows kernel handles objects in memory.


  • CVE-2017-8679 | Windows Kernel Information Disclosure Vulnerability
  • Risk Rating: Important

    This security update resolves an information disclosure vulnerability when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system. This update addresses the vulnerability by correcting how the Windows kernel handles objects in memory.


  • CVE-2017-8680 |Win32k Information Disclosure Vulnerability
  • Risk Rating: Important

    This security update resolves an information disclosure vulnerability exists when the Windows GDI component improperly discloses kernel memory addresses. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user’s system. This security update addresses the vulnerability by correcting how the Windows GDI component handles objects in memory.


  • CVE-2017-8681 | Win32k Information Disclosure Vulnerability
  • Risk Rating: Important

    This security update resolves an information disclosure vulnerability when the Windows GDI component improperly discloses kernel memory addresses. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user’s system. This security update addresses the vulnerability by correcting how the Windows GDI component handles objects in memory.


  • CVE-2017-8682 | Win32k Graphics Remote Code Execution Vulnerability
  • Risk Rating: Important

    A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploited this vulnerability could take control of the affected system. This security update addresses the vulnerabilities by correcting how the Windows font library handles embedded fonts.


  • CVE-2017-8683 | Win32k Graphics Information Disclosure Vulnerability
  • Risk Rating: Important

    This security update resolves an information disclosure vulnerability when the Microsoft Windows Graphics Component improperly handles objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user’s system. The update addresses the vulnerability by correcting the way in which the Windows Graphics Component handles objects in memory.





  • CVE-2017-8684 | Windows GDI Information Disclosure Vulnerability
    Risk Rating: Important

    This security update resolves an information disclosure vulnerability when the Windows GDI component improperly discloses kernel memory addresses. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user’s system. The security update addresses the vulnerability by correcting how the Windows GDI component handles objects in memory.


  • CVE-2017-8685 | Windows GDI Information Disclosure Vulnerability
    Risk Rating: Important

    This security update resolves an information disclosure vulnerability when the Windows GDI component improperly discloses kernel memory addresses. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user’s system. The security update addresses the vulnerability by correcting how the Windows GDI component handles objects in memory.


  • CVE-2017-0250 | Microsoft JET Database Engine Remote Code Execution Vulnerability
    Risk Rating: Critical

    A buffer overflow vulnerability exists in the Microsoft JET Database Engine that could allow remote code execution on an affected system. An attacker who successfully exploited this vulnerability could take complete control of an affected system. The update addresses the vulnerability by modifying how the Microsoft JET Database Engine handles objects in memory.


  • CVE-2017-8686 | Windows DHCP Server Remote Code Execution Vulnerability
    Risk Rating: Critical

    This security update resolves a memory corruption vulnerability in the Windows Server DHCP service when an attacker sends specially crafted packets to a DHCP failover server. An attacker who successfully exploited the vulnerability could either run arbitrary code on the DHCP failover server or cause the DHCP service to become nonresponsive. The security update addresses the vulnerability by correcting how DHCP failover servers handle network packets.


  • CVE-2017-8687 | Win32k Information Disclosure Vulnerability
    Risk Rating: Important

    This security update resolves an Information disclosure vulnerability in Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (KASLR) bypass. An attacker who successfully exploited this vulnerability could retrieve the memory address of a kernel object. The security update addresses the vulnerability by correcting how the Windows kernel handles memory addresses.


  • CVE-2017-8688 | Windows GDI Information Disclosure Vulnerability
    Risk Rating: Important

    This security update resolves an information disclosure vulnerability in the way that the Windows Graphics Device Interface (GDI ) handles objects in memory, allowing an attacker to retrieve information from a targeted system. The security update addresses the vulnerability by correcting how GDI handles memory addresses.


  • CVE-2017-9417 | Broadcom BCM43xx Remote Code Execution Vulnerability
    Risk Rating: Important

    A remote code execution vulnerability exists when the Broadcom chipset in HoloLens improperly handles objects in memory. An attacker who successfully exploited this vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. The update addresses the vulnerability by correcting how the Broadcom chipset in HoloLens handles objects in memory.


  • ADV170013 | September 2017 Flash Security Update
    Risk Rating: Critical

    This security update addresses the following vulnerabilities, which are described in Adobe Security Bulletin APSB17-28: CVE-2017-11281, CVE-2017-11282.


  • CVE-2017-8744 | Microsoft Office Memory Corruption Vulnerability
    Risk Rating: Important

    A remote code execution vulnerability exists in Microsoft Office software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. The security update addresses the vulnerability by correcting how Microsoft Office handles files in memory.


  • CVE-2017-8745 | Microsoft SharePoint Cross Site Scripting Vulnerability
    Risk Rating: Important

    This security update addresses a cross-site scripting (XSS) vulnerability when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoint server. The security update addresses the vulnerability by helping to ensure that SharePoint Server properly sanitizes web requests.


  • CVE-2017-8737 | Microsoft PDF Remote Code Execution Vulnerability
    Risk Rating: Moderate

    A remote code execution vulnerability exists when Microsoft Windows PDF Library improperly handles objects in memory. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. The update addresses the vulnerability by modifying how affected systems handle objects in memory.


  • CVE-2017-8748 | Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    A remote code execution vulnerability exists in the way that Microsoft browser JavaScript engines render content when handling objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. The security update addresses the vulnerability by modifying how Microsoft browser JavaScript scripting engines handle objects in memory.


  • CVE-2017-8758 | Microsoft Exchange Cross-Site Scripting Vulnerability
    Risk Rating: Important

    This security update addresses an elevation of privilege vulnerability when Microsoft Exchange Outlook Web Access (OWA) fails to properly handle web requests. An attacker who successfully exploited this vulnerability could perform script/content injection attacks and attempt to trick the user into disclosing sensitive information. The security update addresses the vulnerability by correcting how Microsoft Exchange validates web requests.


  • CVE-2017-0161 | NetBIOS Remote Code Execution Vulnerability
    Risk Rating: Critical

    A race condition that could lead to a remote code execution vulnerability exists in NetBT Session Services when NetBT fails to maintain certain sequencing requirements. To exploit the vulnerability, an attacker needs to be able to send specially crafted NetBT Session Service packets to an impacted system. The security update addresses the vulnerability by correcting how NetBT sequences certain operations.


  • CVE-2017-8567 | Microsoft Office Remote Code Execution
    Risk Rating: Important

    A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. The security update addresses the vulnerability by correcting how Office handles objects in memory.


  • CVE-2017-8628 | Microsoft Bluetooth Driver Spoofing Vulnerability
    Risk Rating: Important

    A spoofing vulnerability exists in Microsoft's implementation of the Bluetooth stack. An attacker who successfully exploited this vulnerability could perform a man-in-the-middle attack and force a user's computer to unknowingly route traffic through the attacker's computer. The security update addresses the vulnerability by correcting how Windows handles Bluetooth requests.


  • CVE-2017-8643 | Microsoft Edge Information Disclosure Vulnerability
    Risk Rating: Important

    An information disclosure vulnerability exists when Microsoft Edge improperly handles clipboard events. For an attack to be successful, an attacker must persuade a user to visit a malicious website and leave it open during clipboard activities. The update addresses the vulnerability by changing how Microsoft Edge handles clipboard events in the browser.


  • CVE-2017-8648 | Microsoft Edge Information Disclosure Vulnerability
    Risk Rating: Important

    An information disclosure vulnerability exists when Microsoft Edge improperly handles objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user’s system. The update addresses the vulnerability by modifying how Microsoft Edge handle objects in memory.


  • CVE-2017-8649 | Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    A remote code execution vulnerability exists in the way that Microsoft browser JavaScript engines render content when handling objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. The security update addresses the vulnerability by modifying how Microsoft browser JavaScript scripting engines handle objects in memory.


  • CVE-2017-8660 | Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    A remote code execution vulnerability exists in the way that Microsoft browser JavaScript engines render content when handling objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. The security update addresses the vulnerability by modifying how Microsoft browser JavaScript scripting engines handle objects in memory.


  • CVE-2017-8692 | Uniscribe Remote Code Execution Vulnerability
    Risk Rating: Important

    A remote code execution vulnerability exists due to the way Windows Uniscribe handles objects in memory. An attacker who successfully exploited this vulnerability could take control of the affected system.


  • CVE-2017-8695 | Graphics Component Information Disclosure Vulnerability
    Risk Rating: Important

    AAn information disclosure vulnerability exists when Windows Uniscribe improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user’s system. The update addresses the vulnerability by correcting how Windows Uniscribe handles objects in memory.


  • CVE-2017-8696 | Microsoft Graphics Component Remote Code Execution
    Risk Rating: Important

    A remote code execution vulnerability exists due to the way Windows Uniscribe handles objects in memory. An attacker who successfully exploited this vulnerability could take control of the affected system.


  • CVE-2017-8699 | Windows Shell Remote Code Execution Vulnerability
    Risk Rating: Important

    A remote code execution vulnerability exists when Windows Shell does not properly validate file copy destinations. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. The security update addresses the vulnerability by helping to ensure that Windows Shell validates file copy destinations.


  • CVE-2017-8702 | Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Important

    A denial of service vulnerability exists when Microsoft Hyper-V Virtual PCI on a host server fails to properly validate input from a privileged user on a guest operating system. To exploit the vulnerability, an attacker who already has a privileged account on a guest operating system, running as a virtual machine, could run a specially crafted application that causes a host machine to crash. The security update addresses the vulnerability by properly validating input.


  • CVE-2017-8706 | Hyper-V Information Disclosure Vulnerability
    Risk Rating: Important

    An information disclosure vulnerability exists when Windows Hyper-V on a host operating system fails to properly validate input from an authenticated user on a guest operating system. To exploit the vulnerability, an attacker on a guest operating system could run a specially crafted application that could cause the Hyper-V host operating system to disclose memory information. The security update addresses the vulnerability by correcting how Hyper-V validates guest operating system user input.


  • CVE-2017-8707 | Hyper-V Information Disclosure Vulnerability
    Risk Rating: Important

    An information disclosure vulnerability exists when Windows Hyper-V on a host operating system fails to properly validate input from an authenticated user on a guest operating system. To exploit the vulnerability, an attacker on a guest operating system could run a specially crafted application that could cause the Hyper-V host operating system to disclose memory information. The security update addresses the vulnerability by correcting how Hyper-V validates guest operating system user input.


  • CVE-2017-8708 | Windows Kernel Information Disclosure Vulnerability
    Risk Rating: Important

    An information disclosure vulnerability exists when the Windows kernel fails to properly initialize a memory address, allowing an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (KASLR) bypass. The security update addresses the vulnerability by correcting how the Windows kernel handles memory addresses.


  • CVE-2017-8709 | Windows Kernel Information Disclosure Vulnerability
    Risk Rating: Important

    An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system. The update addresses the vulnerability by correcting how the Windows kernel handles objects in memory.


  • CVE-2017-8710 | Volume Manager Extension Driver Information Disclosure Vulnerability
    Risk Rating: Important

    An information disclosure vulnerability exists in the Windows System Information Console when it improperly parses XML input containing a reference to an external entity. An attacker who successfully exploited this vulnerability could read arbitrary files via an XML external entity (XXE) declaration. The update addresses the vulnerability by modifying the way that the Windows System Information Console parses XML input.


  • CVE-2017-8711 | Hyper-V Information Disclosure Vulnerability
    Risk Rating: Important

    An information disclosure vulnerability exists when Windows Hyper-V on a host operating system fails to properly validate input from an authenticated user on a guest operating system. To exploit the vulnerability, an attacker on a guest operating system could run a specially crafted application that could cause the Hyper-V host operating system to disclose memory information. The security update addresses the vulnerability by correcting how Hyper-V validates guest operating system user input.


  • CVE-2017-8712 | Hyper-V Information Disclosure Vulnerability
    Risk Rating: Important

    An information disclosure vulnerability exists when Windows Hyper-V on a host operating system fails to properly validate input from an authenticated user on a guest operating system. To exploit the vulnerability, an attacker on a guest operating system could run a specially crafted application that could cause the Hyper-V host operating system to disclose memory information. The security update addresses the vulnerability by correcting how Hyper-V validates guest operating system user input.


  • CVE-2017-8713| Hyper-V Information Disclosure Vulnerability
    Risk Rating: Important

    An information disclosure vulnerability exists when Windows Hyper-V on a host operating system fails to properly validate input from an authenticated user on a guest operating system. To exploit the vulnerability, an attacker on a guest operating system could run a specially crafted application that could cause the Hyper-V host operating system to disclose memory information. The security update addresses the vulnerability by correcting how Hyper-V validates guest operating system user input.


  • CVE-2017-8714 | Remote Desktop Virtual Host Remote Code Execution Vulnerability
    Risk Rating: Important

    A remote code execution vulnerability exists in the VM Host Agent Service of Remote Desktop Virtual Host role when it fails to properly validate input from an authenticated user on a guest operating system. To exploit the vulnerability, an attacker could issue a specially crafted certificate on the guest operating system that could cause the VM host agent service on the host operating system to execute arbitrary code. The security update addresses the vulnerability by correcting how VM host agent service validates guest operating system user input.


  • CVE-2017-8716| Windows Security Feature Bypass Vulnerability
    Risk Rating: Important

    A security feature bypass vulnerability exists when Windows Control Flow Guard mishandles objects in memory. To exploit the vulnerability, an attacker could run a specially crafted application to bypass Control Flow Guard. The security update addresses the vulnerability by correcting how Windows Control Flow Guard handles objects in memory.


  • CVE-2017-8719 | Windows Kernel Information Disclosure Vulnerability
    Risk Rating: Important

    An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system. The update addresses the vulnerability by correcting how the Windows kernel handles objects in memory.


  • CVE-2017-8720 | Win32k Elevation of Privilege Vulnerability
    Risk Rating: Critical

    A remote code execution vulnerability exists in the way affected Microsoft scripting engines render when handling objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. The security update addresses the vulnerability by modifying how affected Microsoft scripting engines handle objects in memory.


  • CVE-2017-8723 | Microsoft Edge Security Feature Bypass Vulnerability
    Risk Rating: Low

    A security feature bypass exists in Microsoft Edge when the Edge Content Security Policy (CSP) fails to properly validate certain specially crafted documents. An attacker who exploited the bypass could trick a user into loading a page containing malicious content. The update addresses the bypass by correcting how the Edge CSP validates documents.


  • CVE-2017-8724 | Microsoft Edge Spoofing Vulnerability
    Risk Rating: Important

    A spoofing vulnerability exists when Microsoft Edge does not properly parse HTTP content. An attacker who successfully exploited this vulnerability could trick a user by redirecting the user to a specially crafted website. The update addresses the vulnerability by correcting how Microsoft Edge parses HTTP responses.


  • CVE-2017-8728 | Microsoft PDF Remote Code Execution Vulnerability
    Risk Rating: Critical

    A remote code execution vulnerability exists when Microsoft Windows PDF Library improperly handles objects in memory. The vulnerability could corrupt memory in a way that enables an attacker to execute arbitrary code in the context of the current user. The update addresses the vulnerability by modifying how affected systems handle objects in memory.


  • CVE-2017-8729 | Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. The update addresses the vulnerability by modifying how the scripting engine handles objects in memory.


  • CVE-2017-8731 | Microsoft Edge Memory Corruption Vulnerability
    Risk Rating: Critical

    A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that enables an attacker to execute arbitrary code in the context of the current user. The security update addresses the vulnerability by modifying how Microsoft Edge handles objects in memory.


  • CVE-2017-8733 | Internet Explorer Spoofing Vulnerability
    Risk Rating: Important

    A spoofing vulnerability exists when Internet Explorer improperly handles specific HTML content. An attacker who successfully exploited this vulnerability could trick a user into believing that the user was visiting a legitimate website. The security update addresses the vulnerability by correcting how Internet Explorer handles specific HTML content.


  • CVE-2017-8734 | Microsoft Edge Memory Corruption Vulnerability
    Risk Rating: Critical

    A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that enables an attacker to execute arbitrary code in the context of the current user. The security update addresses the vulnerability by modifying how Microsoft Edge handles objects in memory.


  • CVE-2017-8736 | Microsoft Browser Information Disclosure Vulnerability
    Risk Rating: Important

    An information disclosure vulnerability exists in Microsoft browsers due to improper parent domain verification in certain functionality. An attacker who successfully exploited the vulnerability could obtain specific information that is used in the parent domain. The security update addresses the vulnerability by helping to ensure that Microsoft browsers restrict access to certain functionality between the subdomain and the parent domain.


  • CVE-2017-8738 | Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. The update addresses the vulnerability by modifying how the scripting engine handles objects in memory.


  • CVE-2017-8739 | Scripting Engine Information Disclosure Vulnerability
    Risk Rating: Important

    An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft Edge. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user’s system. The security update addresses the vulnerability by changing how the scripting engine handles objects in memory.


  • CVE-2017-8740 | Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. The update addresses the vulnerability by modifying how the scripting engine handles objects in memory.


  • CVE-2017-8741| Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    A remote code execution vulnerability exists in the way that Microsoft browser JavaScript engines render content when handling objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. The security update addresses the vulnerability by modifying how Microsoft browser JavaScript scripting engines handle objects in memory.


  • CVE-2017-8742 | PowerPoint Remote Code Execution Vulnerability
    Risk Rating: Important

    A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. The security update addresses the vulnerability by correcting how Office handles objects in memory.


  • CVE-2017-8743 | PowerPoint Remote Code Execution Vulnerability
    Risk Rating: Important

    A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. The security update addresses the vulnerability by correcting how Office handles objects in memory.


  • CVE-2017-8725 | Microsoft Office Publisher Remote Code Execution
    Risk Rating: Important

    A remote code execution vulnerability exists in Microsoft Office software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. The security update addresses the vulnerability by correcting how Microsoft Office handles files in memory.


  • CVE-2017-8735| Microsoft Edge Spoofing Vulnerability
    Risk Rating: Moderate

    A spoofing vulnerability exists when Microsoft Edge does not properly parse HTTP content. An attacker who successfully exploited this vulnerability could trick a user by redirecting the user to a specially crafted website. The update addresses the vulnerability by correcting how Microsoft Edge parses HTTP responses.


  • CVE-2017-8746 | Device Guard Security Feature Bypass Vulnerability
    Risk Rating: Important

    A security feature bypass vulnerability exists in Device Guard that could allow an attacker to inject malicious code into a Windows PowerShell session. An attacker who successfully exploited this vulnerability could inject code into a trusted PowerShell process to bypass the Device Guard Code Integrity policy on the local machine. The update addresses the vulnerability by correcting how PowerShell exposes functions and processes user supplied code.


  • CVE-2017-8747 | Internet Explorer Memory Corruption Vulnerability
    Risk Rating: Moderate

    A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. The security update addresses the vulnerability by modifying how Internet Explorer handles objects in memory.


  • CVE-2017-8749 | Internet Explorer Memory Corruption Vulnerability
    Risk Rating: Critical

    A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. The security update addresses the vulnerability by modifying how Internet Explorer handles objects in memory.


  • CVE-2017-8750 | Microsoft Browser Memory Corruption Vulnerability
    Risk Rating: Critical

    A remote code execution vulnerability exists when Microsoft browsers improperly access objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. The security update addresses the vulnerability by modifying how Microsoft browsers handle objects in memory.


  • CVE-2017-8751 | Microsoft Edge Memory Corruption Vulnerability
    Risk Rating: Critical

    A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that enables an attacker to execute arbitrary code in the context of the current user. The security update addresses the vulnerability by modifying how Microsoft Edge handles objects in memory.


  • CVE-2017-8752 | Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. The update addresses the vulnerability by modifying how the scripting engine handles objects in memory.


  • CVE-2017-8753 | Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. The update addresses the vulnerability by modifying how the scripting engine handles objects in memory.


  • CVE-2017-8754 | Microsoft Edge Security Feature Bypass Vulnerability
    Risk Rating: Important

    A security feature bypass exists in Microsoft Edge when the Edge Content Security Policy (CSP) fails to properly validate certain specially crafted documents. An attacker who exploited the bypass could trick a user into loading a page containing malicious content. The update addresses the bypass by correcting how the Edge CSP validates documents.


  • CVE-2017-8755 | Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. The update addresses the vulnerability by modifying how the scripting engine handles objects in memory.


  • CVE-2017-8756 | Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. The update addresses the vulnerability by modifying how the scripting engine handles objects in memory.


  • CVE-2017-8757 | Microsoft Edge Remote Code Execution Vulnerability
    Risk Rating: Critical

    A remote code execution vulnerability exists in the way Microsoft Edge handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. The security update addresses the vulnerability by modifying how Microsoft Edge handles objects in memory.


  • CVE-2017-11761 | Microsoft Exchange Information Disclosure Vulnerability
    Risk Rating: Important

    An input sanitization issue exists with Microsoft Exchange that could potentially result in unintended Information Disclosure. An attacker who successfully exploited the vulnerability could identify the existence of RFC1918 addresses on the local network from a client on the Internet. The update corrects the way that Exchange parses Calendar-related messages.


  • CVE-2017-11764 | Scripting Engine Memory Corruption Vulnerability
    Risk Rating: Critical

    A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. The update addresses the vulnerability by modifying how the scripting engine handles objects in memory.


  • CVE-2017-11766 | Microsoft Edge Memory Corruption Vulnerability
    Risk Rating: Critical

    A vulnerability exists when Microsoft Edge improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. The update addresses the vulnerability by modifying how Microsoft Edge handles objects in memory.


  • CVE-2017-8759 | .NET Framework Remote Code Execution Vulnerability
    Risk Rating: Important

    A remote code execution vulnerability exists when Microsoft .NET Framework processes untrusted input. An attacker who successfully exploited this vulnerability in software using the .NET framework could take control of an affected system. The security update addresses the vulnerability by correcting how .NET validates untrusted input.


  •   TREND MICRO PROTECTION INFORMATION

    Trend Micro Deep Security shields networks through the following Deep Packet Inspection (DPI) rules. Trend Micro customers using the Vulnerability Protection product or OfficeScan with Intrusion Defense Firewall (IDF) plugin are also protected from attacks using these vulnerabilities.

    Vulnerability ID DPI Rule Number DPI Rule Name Release Date Vulnerability Protection and IDF Compatibility
    CVE-2017-8682 1008522 Microsoft Windows Win32k Graphics Remote Code Execution Vulnerability (CVE-2017-8682) 12-Sep-17 YES
    CVE-2017-8731 1008523 Microsoft Edge Memory Corruption Vulnerability (CVE-2017-8731) 12-Sep-17 YES
    CVE-2017-8734 1008522 Microsoft Edge Memory Corruption Vulnerability (CVE-2017-8734) 12-Sep-17 YES
    CVE-2017-8738 1008523 Microsoft Edge Scripting Engine Memory Corruption Vulnerability (CVE-2017-8738) 12-Sep-17 YES
    CVE-2017-8747 1008522 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2017-8747) 12-Sep-17 YES
    CVE-2017-8749 1008523 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2017-8749) 12-Sep-17 YES
    CVE-2017-8750 1008522 Microsoft Internet Explorer And Edge Memory Corruption Vulnerability (CVE-2017-8750) 12-Sep-17 YES
    CVE-2017-8753 1008523 Microsoft Edge Scripting Engine Memory Corruption Vulnerability (CVE-2017-8753) 12-Sep-17 YES
    CVE-2017-8728 1008522 Microsoft Windows PDF Library Multiple Remote Code Execution Vulnerabilities (Sep-2017) 12-Sep-17 YES
    CVE-2017-8737 1008523 Microsoft Windows PDF Library Multiple Remote Code Execution Vulnerabilities (Sep-2017) 12-Sep-17 YES
    CVE-2017-8757 1008522 Microsoft Edge Remote Code Execution Vulnerability (CVE-2017-8757) 12-Sep-17 YES
    CVE-2017-8759 1008523 Microsoft Windows .NET Framework Remote Code Execution Vulnerability (CVE-2017-8759) 12-Sep-17 YES

    Related Malware

    Featured Stories