Today is the monthly "Windows Update" day of the month


ByGeorgia Reading

The Windows Update day came the month when the security updates and bug fixes for Windows that are updated every month are delivered. Let's update it as soon as possible. The following information is based on the 64-bit version of Windows 10 only based on main information, and different updates may be displayed in combination with other versions of Windows and software.

Security Update for May 2017 (Monthly) - Japan's Security Team
https://blogs.technet.microsoft.com/jpsecurity/2017/05/10/201705-security-update/

◆ Windows 10 for x64-based Systems
CVE-2017-0280 | Windows SMB Denial of Service Vulnerability

Severity:important
Impact:Denial of service

CVE-2017-0077 | Dxgkrnl.sys Promotion Privilege Vulnerability

Severity:important
Impact:Denial of service

CVE-2017-0190 | Windows GDI Information Disclosure Vulnerability

Severity:important
Impact:information leak

CVE-2017-0212 | Windows Hyper-V vSMB privilege elevation vulnerability

Severity:important
Impact:Elevation of privilege

CVE-2017-0213 | Windows COM privilege elevation vulnerability

Severity:important
Impact:Elevation of privilege

CVE-2017-0214 | Windows COM privilege elevation vulnerability

Severity:important
Impact:Elevation of privilege

CVE-2017-0246 | Win32k privilege elevation vulnerability

Severity:important
Impact:Denial of service

CVE-2017-0258 | Windows Kernel Information Disclosure Vulnerability

Severity:important
Impact:information leak

CVE-2017-0259 | Windows Kernel Information Disclosure Vulnerability

Severity:important
Impact:information leak

CVE-2017-0263 | Win32k privilege elevation vulnerability

Severity:important
Impact:Elevation of privilege

CVE-2017-0267 | Windows SMB Information Leakage Vulnerability

Severity:important
Impact:information leak

CVE-2017-0268 | Windows SMB Information Disclosure Vulnerability

Severity:important
Impact:information leak

CVE-2017-0269 | Windows SMB Denial of Service Vulnerability

Severity:important
Impact:Denial of service

CVE-2017-0270 | Windows SMB Information Disclosure Vulnerability

Severity:important
Impact:information leak

CVE-2017-0271 | Windows SMB Information Disclosure Vulnerability

Severity:important
Impact:information leak

CVE-2017-0272 | Windows SMB Remote Code Execution Vulnerability ‡

Severity:emergency
Impact:Remote code execution

CVE-2017-0273 | Windows SMB Denial of Service Vulnerability

Severity:important
Impact:Denial of service

CVE-2017-0274 | Windows SMB Information Disclosure Vulnerability

Severity:important
Impact:information leak

CVE-2017-0275 | Windows SMB Information Leakage Vulnerability

Severity:important
Impact:information leak

CVE-2017-0276 | Windows SMB Information Disclosure Vulnerability

Severity:important
Impact:information leak

CVE-2017-0277 | Windows SMB Remote Code Execution Vulnerability ‡

Severity:emergency
Impact:Remote code execution

CVE-2017-0278 | Windows SMB Remote Code Execution Vulnerability ‡

Severity:emergency
Impact:Remote code execution

CVE-2017-0279 | Windows SMB Remote Code Execution Vulnerability ‡

Severity:emergency
Impact:Remote code execution

CVE-2017-0280 | Windows SMB Denial of Service Vulnerability

Severity:important
Impact:Denial of service

◆ Internet Explorer 11
CVE-2017-0064 | Internet Explorer Security Bypass Vulnerability

Severity:important
Impact:Bypass security function

CVE-2017-0222 | Internet Explorer memory corruption vulnerability

Severity:emergency
Impact:Remote code execution

CVE-2017-0226 | Internet Explorer memory corruption vulnerability

Severity:important
Impact:Remote code execution

CVE-2017-0228 | Script engine memory corruption vulnerability

Severity:emergency
Impact:Remote code execution

CVE-2017-0231 | Microsoft browser spoofing vulnerability

Severity:important
Impact:Lie

CVE-2017-0238 | Script engine memory corruption vulnerability

Severity:important
Impact:Remote code execution

◆ Edge
CVE-2017-0221 | Microsoft Edge memory corruption vulnerability

Severity:emergency
Impact:Remote code execution

CVE-2017-0224 | Script engine memory corruption vulnerability

Severity:emergency
Impact:Remote code execution

CVE-2017-0227 | Microsoft Edge memory corruption vulnerability

Severity:emergency
Impact:Remote code execution

CVE-2017-0228 | Script engine memory corruption vulnerability

Severity:emergency
Impact:Remote code execution

CVE-2017-0229 | Script engine memory corruption vulnerability

Severity:emergency
Impact:Remote code execution

CVE-2017-0230 | Script engine memory corruption vulnerability

Severity:important
Impact:Remote code execution

CVE-2017-0231 | Microsoft browser spoofing vulnerability

Severity:important
Impact:Lie

CVE-2017-0233 | Microsoft Edge Privilege Escalation Vulnerability

Severity:important
Impact:Elevation of privilege

CVE-2017-0234 | Script engine memory corruption vulnerability

Severity:important
Impact:Remote code execution

CVE-2017-0235 | Script engine memory corruption vulnerability

Severity:emergency
Impact:Remote code execution

CVE-2017-0236 | Script engine memory corruption vulnerability

Severity:emergency
Impact:Remote code execution

CVE-2017-0238 | Script engine memory corruption vulnerability

Severity:important
Impact:Remote code execution

CVE-2017-0240 | Microsoft Edge memory corruption vulnerability

Severity:emergency
Impact:Remote code execution

CVE-2017-0241 | Microsoft Edge elevation of privilege vulnerability

Severity:important
Impact:Elevation of privilege

CVE-2017-0266 | Microsoft Edge Remote Code Execution Vulnerability ‡

Severity:emergency
Impact:Remote code execution

The next time will be available on Wednesday, June 14, 2017.

in Software,   Security, Posted by logc_nt