Notice: This website is an unofficial Microsoft Knowledge Base (hereinafter KB) archive and is intended to provide a reliable access to deleted content from Microsoft KB. All KB articles are owned by Microsoft Corporation. Read full disclaimer for more details.

Microsoft security advisory 4025685: Guidance for supported platforms: June 13, 2017


View products that this article applies to.

Summary

Microsoft has released a Microsoft security advisory about this issue for IT professionals. The security advisory contains additional security-related information. To learn more about the vulnerability, go to Advisory 4025685.

↑ Back to the top


Guidance for Supported Platforms

This section summarizes resources for customers who are running supported editions of Windows 7, Windows 8.1, Windows RT 8.1, Windows 10, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, or Windows Server 2016. At the time of release of this advisory (June 13, 2017), these platforms are in mainstream or extended support. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Note This update does not check for Windows Genuine Advantage status.

Customers who have automatic updates enabled through Windows Update are already protected and do not need to take any further action. Windows 10 has automatic updates enabled. To check if automatic updates are enabled, follow these instructions.

For enterprises or other customers who manually manage updates, the following tables provide information for applicable security updates.

↑ Back to the top


Vulnerability Information

For more information about individual vulnerabilities addressed by these releases, follow the links at the top of each column.

Supported Platforms table 1 of 3

Operating System

MS08-067

MS09-050

MS10-061

MS14-068

MS17-010

MS17-013

Windows Server 2008

Windows Server 2008 for 32-bit Systems Service Pack 2

Not affected

975517

2347290

3011780

4012598

4012583
4017018
4012584
4012497

Windows Server 2008 for 64-bit Systems Service Pack 2

Not affected

975517

2347290

3011780

4012598

4012583
4017018
4012584
4012497

Windows Server 2008 for Itanium-based Systems Service Pack 2

Not affected

975517

2347290

3011780

4012598

4012583
4017018
4012584
4012497

Windows 7

Windows 7 for 32-bit Systems Service Pack 1

Not affected

Not affected

2347290

Not affected

4012212
(Security Only)

4012215
(Monthly Rollup)

4012212
(Security Only)

4012215
(Monthly Rollup)

Windows 7 for 64-bit Systems Service Pack 1

Not affected

Not affected

2347290

Not affected

4012212
(Security Only)

4012215
(Monthly Rollup)

4012212
(Security Only)

4012215
(Monthly Rollup)

Windows Server 2008 R2

Windows Server 2008 R2 for 64-bit Systems Service Pack 1

Not affected

Not affected

Not affected

3011780

4012212
(Security Only)

4012215
(Monthly Rollup)

4012212
(Security Only)

4012215
(Monthly Rollup)

Windows Server 2008 R2 for Itanium-based Systems Service Pack 1

Not affected

Not affected

Not affected

3011780

4012212
(Security Only)

4012215
(Monthly Rollup)

4012212
(Security Only)

4012215
(Monthly Rollup)

Windows Server 2012

Windows Server 2012

Not affected

Not affected

Not affected

3011780

4012214
(Security Only)

4012217
(Monthly Rollup)

4012214
(Security Only)

4012217
(Monthly Rollup)

Windows 8.1

Windows 8.1 for 32-bit Systems

Not affected

Not affected

Not affected

Not affected

4012213
(Security Only)

4012216
(Monthly Rollup)

4012213
(Security Only)

4012216
(Monthly Rollup)

Windows 8.1 for 64-bit Systems

Not affected

Not affected

Not affected

Not affected

4012213
(Security Only)

4012216
(Monthly Rollup)

4012213
(Security Only)

4012216
(Monthly Rollup)

Windows RT 8.1

Windows RT 8.1

Not affected

Not affected

Not affected

Not affected

4012216
(Monthly Rollup)

4012216
(Monthly Rollup)

Windows Server 2012 R2

Windows Server 2012 R2

Not affected

Not affected

Not affected

3011780

4012213
(Security Only)

4012216
(Monthly Rollup)

4012213
(Security Only)

4012216
(Monthly Rollup)

Windows 10

Windows 10 for 32-bit Systems

Not affected

Not affected

Not affected

Not affected

4012606

4012606

Windows 10 for 64-bit Systems

Not affected

Not affected

Not affected

Not affected

4012606

4012606

Windows 10 Version 1511 for 32-bit Systems

Not affected

Not affected

Not affected

Not affected

4013198

4013198

Windows 10 Version 1511 for 64-bit Systems

Not affected

Not affected

Not affected

Not affected

4013198

4013198

Windows 10 Version 1607 for 32-bit Systems

Not affected

Not affected

Not affected

Not affected

4013429

4013429

Windows 10 Version 1607 for 64-bit Systems

Not affected

Not affected

Not affected

Not affected

4013429

4013429

Windows 10 Version 1703 for 32-bit Systems

Not affected

Not affected

Not affected

Not affected

Not affected

Not affected

Windows 10 Version 1703 for 64-bit Systems

Not affected

Not affected

Not affected

Not affected

Not affected

Not affected

Windows Server 2016

Windows Server 2016 for 64-bit Systems

Not affected

Not affected

Not affected

Not affected

4013429

4013429

 

Supported Platforms table 2 of 3

Operating System

CVE-2017-0176

CVE-2017-0222

CVE-2017-0267 to 0280

CVE-2017-7269

CVE-2017-8461

CVE-2017-8464

Windows Server 2008

Windows Server 2008 for 32-bit Systems Service Pack 2

Not affected

4018271

4018466

Not affected

Not affected

4021903

Windows Server 2008 for 64-bit Systems Service Pack 2

Not affected

4018271

4018466

Not affected

Not affected

4021903

Windows Server 2008 for Itanium-based Systems Service Pack 2

Not affected

Not affected

4018466

Not affected

Not affected

4021903

Windows 7

Windows 7 for 32-bit Systems Service Pack 1

Not affected

4018271
(Security Only)

4019264
(Monthly Rollup)

4019263
(Security Only)

4019264
(Monthly Rollup)

Not affected

Not affected

4022722
(Security Only)

4022719
(Monthly Rollup)

Windows 7 for 64-bit Systems Service Pack 1

Not affected

4018271
(Security Only)

4019264
(Monthly Rollup)

4019263
(Security Only)

4019264
(Monthly Rollup)

Not affected

Not affected

4022722
(Security Only)

4022719
(Monthly Rollup)

Windows Server 2008 R2

Windows Server 2008 R2 for 64-bit Systems Service Pack 1

Not affected

4018271 (Security Only)

4019264
(Monthly Rollup)

4019263
(Security Only)

4019264
(Monthly Rollup)

Not affected

Not affected

4022722
(Security Only)

4022719
(Monthly Rollup)

Windows Server 2008 R2 for Itanium-based Systems Service Pack 1

Not affected

 

4018271 (Security Only)

4019264
(Monthly Rollup)

 

4019263
(Security Only)

4019264
(Monthly Rollup)

Not affected

Not affected

4022722
(Security Only)

4022719
(Monthly Rollup)

Windows Server 2012

Windows Server 2012

Not affected

4018271
(Security Only)

4019216
(Monthly Rollup)

4019214
(Security Only)

4019216 (Monthly Rollup)

Not affected

Not affected

4022718
(Security Only)

4022724
(Monthly Rollup)

Windows 8.1

Windows 8.1 for 32-bit Systems

Not affected

4018271
(Security Only)

4019215
(Monthly Rollup)

4019213
(Security Only)

4019215
(Monthly Rollup)

Not affected

Not affected

4022717
(Security Only)

4022726
(Monthly Rollup)

Windows 8.1 for 64-bit Systems

Not affected

4018271
(Security Only)

4019215
(Monthly Rollup)

4019213
(Security Only)

4019215
(Monthly Rollup)

Not affected

Not affected

4022717
(Security Only)

4022726
(Monthly Rollup)

Windows RT 8.1

Windows RT 8.1

Not affected

4019215
(Monthly Rollup)

4019215
(Monthly Rollup)

Not affected

Not affected

4022726
(Monthly Rollup)

Windows Server 2012 R2

Windows Server 2012 R2

Not affected

4018271
(Security Only)

4019215
(Monthly Rollup)

4019213
(Security Only)

4019215
(Monthly Rollup)

Not affected

Not affected

4022717
(Security Only)

4022726
(Monthly Rollup)

Windows 10

Windows 10 for 32-bit Systems

Not affected

4019474

4019474

Not affected

Not affected

4022727

Windows 10 for 64-bit Systems

Not affected

4019474

4019474

Not affected

Not affected

4022727

Windows 10 Version 1511 for 32-bit Systems

Not affected

4019473

4019473

Not affected

Not affected

4022714

Windows 10 Version 1511 for 64-bit Systems

Not affected

4019473

4019473

Not affected

Not affected

4022714

Windows 10 Version 1607 for 32-bit Systems

Not affected

4019472

4019472

Not affected

Not affected

4022715

Windows 10 Version 1607 for 64-bit Systems

Not affected

4019472

4019472

Not affected

Not affected

4022715

Windows 10 Version 1703 for 32-bit Systems

Not affected

4016871

4016871

Not affected

Not affected

4022725

Windows 10 Version 1703 for 64-bit Systems

Not affected

4016871

4016871

Not affected

Not affected

4022725

Windows Server 2016

Windows Server 2016 for 64-bit Systems

N/A

4019472

4019472

Not affected

Not affected

4022715

 

Supported Platforms table 3 of 3

Operating System

CVE-2017-8487

CVE-2017-8543

CVE-2017-8552

Windows Server 2008

Windows Server 2008 for 32-bit Systems Service Pack 2

Not affected

4024402

4019204

Windows Server 2008 for 64-bit Systems Service Pack 2

Not affected

4024402

4019204

Windows Server 2008 for Itanium-based Systems Service Pack 2

Not affected

4024402

4019204

Windows 7

Windows 7 for 32-bit Systems Service Pack 1

Not affected

4022722
(Security Only)

4022719
(Monthly Rollup)

4019264
(Monthly Rollup)

4019263
(Security Only)

Windows 7 for x64-based Systems Service Pack 1 1

Not affected

4022722
(Security Only)

4022719
(Monthly Rollup)

4019264
(Monthly Rollup)

4019263
(Security Only)

Windows Server 2008 R2

Windows Server 2008 R2 for 64-bit Systems Service Pack 1

Not affected

4022722
(Security Only)

4022719
(Monthly Rollup)

4019264
(Monthly Rollup)

4019263
(Security Only)

Windows Server 2008 R2 for Itanium-based Systems Service Pack 1

Not affected

4022722
(Security Only)

4022719
(Monthly Rollup)

4019264
(Monthly Rollup)

4019263
(Security Only)

Windows Server 2012

Windows Server 2012

Not affected

4022718
(Security Only)

4022724
(Monthly Rollup)

Not affected

Windows 8.1

Windows 8.1 for 32-bit Systems

Not affected

4022717
(Security Only)

4022726
(Monthly Rollup)

Not affected

Windows 8.1 for 64-bit Systems

Not affected

4022717
(Security Only)

4022726
(Monthly Rollup)

Not affected

Windows RT 8.1

Windows RT 8.1

Not affected

4022726
(Monthly Rollup)

Not affected

Windows Server 2012 R2

 

 

 

Windows Server 2012 R2

Not affected

4022717
(Security Only)

4022726
(Monthly Rollup)

Not affected

Windows 10

Windows 10 for 32-bit Systems

Not affected

4022727

Not affected

Windows 10 for 64-bit Systems

Not affected

4022727

Not affected

Windows 10 Version 1511 for 32-bit Systems

Not affected

4022714

Not affected

Windows 10 Version 1511 for 64-bit Systems

Not affected

4022714

Not affected

Windows 10 Version 1607 for 32-bit Systems

Not affected

4022715

Not affected

Windows 10 Version 1607 for 64-bit Systems

Not affected

4022715

Not affected

Windows 10 Version 1703 for 32-bit Systems

Not affected

4022725

Not affected

Windows 10 Version 1703 for 64-bit Systems

Not affected

4022725

Not affected

Windows Server 2016

Windows Server 2016 for 64-bit Systems

Not affected

4022715

Not affected

↑ Back to the top


Frequently Asked Questions

Are these new releases for these platforms?
No. To help customers understand support for all platforms related to these updates, we assembled this page to discuss operating system versions that are in mainstream or extended support.

My operating system version is not listed here. Are updates available for other versions?
For older operating systems that are not in mainstream or extended support, refer to this page. For other variations of the operating systems listed above (i.e., RTM or different service pack levels), there are no updates available. Customers should update to the latest service pack version to receive security updates.

Are individual updates available where only cumulative or security roll-up packages are listed?
No. Windows 10 and Windows Server 2016 updates are cumulative. Beginning with the October 2016 release, Microsoft  changed the update servicing model for Windows 7, Windows Server 2008 R2, Windows 8.1, Windows Server 2012, and Windows Server 2012 R2. For more information, see this Microsoft TechNet article.

Are Server Core installations affected by these vulnerabilities?
Please refer to the security documentation linked at the top of each column.

↑ Back to the top


More Information

How to obtain help and support for this security update
Help for installing updates: Windows Update: FAQ

Security solutions for IT professionals: TechNet Security Support and Troubleshooting

Help for protecting your Windows-based computer from viruses and malware: Microsoft Secure

Local support according to your country: International Support

↑ Back to the top


Keywords: kb, atdownload, kbbug, kbexpertiseinter, kbfix, kblangall, kbmustloc, kbsecbulletin, kbsecreview, kbsecurity, kbsecvulnerability, kbsurveynew

↑ Back to the top

Article Info
Article ID : 4025686
Revision : 21
Created on : 4/13/2020
Published on : 4/16/2020
Exists online : False
Views : 260