2017年8月8日,微软在补丁日为48个CVE漏洞发布了补丁。相对于7月来说, 本次发布的补丁涉及到的漏洞相对较轻微。在48个CVE漏洞中,总共有26个CVE被评为“关键”,21评分为“重要”和1评级为“中等”。 在所有这些漏洞中,软件和服务的安全更新包括:
- Adobe Flash Player
- Microsoft Windows
- Microsoft Scripting Engine
- Microsoft Edge Browser
- Internet Explorer
- Microsoft JET Database Engine
- Windows Search
- Windows Hyper-V
26个CVE中的18个评级为“严重”影响Microsoft脚本引擎,并可能导致远程执行代码。这些漏洞通常会被攻击者利用,设置恶意网站,并诱使受害者将其打开。我们看到在脚本引擎中修补的关键漏洞稳步增长。
除通常的漏洞外,关键的CVE存在异议。一个影响Windows输入法编辑器(IME),通常用于为亚洲语言中的字符集提供支持。 “关键”列表中的其他漏洞涵盖了Windows子系统Linux(WSL),允许用户直接在Windows系统上运行本机Linux命令行工具,还有Microsoft JET数据库引擎,以前由Microsoft访问和Visual Basic。具有自定义应用程序或仍由JET支持的软件的用户应立即进行补丁。
“重要”列表中的漏洞包括许多常见的修补软件,如Office,Edge和Internet Explorer。但是,Microsoft SQL,Sharepoint和Hyper-V中的漏洞也被该列表覆盖。
Critical CVEs
August 2017 Flash Update
ADV170010
Remote Code Execution
Internet Explorer Memory Corruption Vulnerability
CVE-2017-8651
Remote Code Execution
Microsoft Browser Memory Corruption Vulnerability
CVE-2017-8653
Remote Code Execution
Microsoft Edge Memory Corruption Vulnerability
CVE-2017-8661
Remote Code Execution
Microsoft JET Database Engine Remote Code Execution Vulnerability
CVE-2017-0250
Remote Code Execution
Scripting Engine Memory Corruption Vulnerability
CVE-2017-8634, CVE-2017-8635, CVE-2017-8636, CVE-2017-8638, CVE-2017-8639, CVE-2017-8640, CVE-2017-8641, CVE-2017-8645, CVE-2017-8646, CVE-2017-8647, CVE-2017-8655, CVE-2017-8656, CVE-2017-8657, CVE-2017-8669, CVE-2017-8670, CVE-2017-8671, CVE-2017-8672, CVE-2017-8674
Remote Code Execution
Windows IME Remote Code Execution Vulnerability
CVE-2017-8591
Remote Code Execution
Windows PDF Remote Code Execution Vulnerability
CVE-2017-0293
Remote Code Execution
Windows Search Remote Code Execution Vulnerability
CVE-2017-8620
Remote Code Execution
Windows Subsystem for Linux Elevation of Privilege Vulnerability
CVE-2017-8622
Elevation of Privilege
Important CVEs
Express Compressed Fonts Remote Code Execution Vulnerability
CVE-2017-8691
Remote Code Execution
Internet Explorer Security Feature Bypass Vulnerability
CVE-2017-8625
Security Feature Bypass
Microsoft Edge Elevation of Privilege Vulnerability
CVE-2017-8503, CVE-2017-8642
Elevation of Privilege
Microsoft Edge Information Disclosure Vulnerability
CVE-2017-8644, CVE-2017-8652, CVE-2017-8662
Information Disclosure
Microsoft Office SharePoint XSS Vulnerability
CVE-2017-8654
Spoofing
Microsoft SQL Server Analysis Services Information Disclosure Vulnerability
CVE-2017-8516
Information Disclosure
Scripting Engine Information Disclosure Vulnerability
CVE-2017-8659
Information Disclosure
Scripting Engine Security Feature Bypass Vulnerability
CVE-2017-8637
Security Feature Bypass
Volume Manager Extension Driver Information Disclosure Vulnerability
CVE-2017-8668
Information Disclosure
Win32k Elevation of Privilege Vulnerability
CVE-2017-8593
Elevation of Privilege
Win32k Information Disclosure Vulnerability
CVE-2017-8666
Information Disclosure
Windows CLFS Elevation of Privilege Vulnerability
CVE-2017-8624
Elevation of Privilege
Windows Error Reporting Elevation of Privilege Vulnerability
CVE-2017-8633
Elevation of Privilege
Windows Hyper-V Denial of Service Vulnerability
CVE-2017-8623
Denial of Service
Windows Hyper-V Remote Code Execution Vulnerability
CVE-2017-8664
Remote Code Execution
Windows NetBIOS Denial of Service Vulnerability
CVE-2017-0174
Denial of Service
Windows Remote Desktop Protocol Denial of Service Vulnerability
CVE-2017-8673
Denial of Service
Windows Subsystem for Linux Denial of Service Vulnerability
CVE-2017-8627
Denial of Service
Moderate CVEs
Microsoft Edge Security Feature Bypass Vulnerability
CVE-2017-8650
Security Feature Bypass
安全建议:
阿里云安全团队建议用户关注,并根据业务情况择机更新补丁,以提高服务器安全性:
1.建议用户打开Windows Update功能,然后点击“检查更新”按钮,根据业务情况下载安装相关安全补丁;
注意:在更新安装升级前,建议做好测试工作,并务必做好数据备份和快照,防止出现意外。
2.安装完毕后重启服务器,检查系统运行情况。
情报来源:
- https://support.microsoft.com/en-us/help/894199/software-update-services-and-windows-server-update-services-changes-in
- https://portal.msrc.microsoft.com/en-us/security-guidance
- https://portal.msrc.microsoft.com/en-us/security-guidance/releasenotedetail/b3d96835-f651-e711-80dd-000d3a32fc99