Skip to main content

Microsoft Security Updates March 2017 release

Our Microsoft Security Updates March 2017 overview informs you about Windows and other Microsoft product updates the company released this month.

Microsoft postponed all February 2017 security releases. You can read more about it here. The only security update Microsoft released in February 2017 was for the built-in Adobe Flash Player version.

Microsoft released security and non-security updates for supported client and server-based Windows operating systems, and other company products today.

Interesting tidbit: despite stating otherwise, security bulletins were released.

The guide lists all updates the company related, sorted in the categories security updates, security advisories and updates, and non-security updates.

It begins with a summary at the top that highlights important facts about the February 2017 patch day. What follows is a listing of all Windows client and server editions and how they are affected.

The updates link to the relevant pages on Microsoft's Knowledgebase and elsewhere to provide you with resources to investigate further.

We are posting direct downloads to the cumulative updates for Windows 7, 8.1 and 10, and list resources afterwards that help you find out more about these updates.

Microsoft Security Updates March 2017

Executive Summary

  • Microsoft released a total of 18 security bulletins on the March 2017 Patch Day.
  • 9 of those bulletins are rated critical, the highest severity rating available. The remaining 9 bulletins are rated important, the second highest rating.
  • All Windows client and server operating systems are affected by vulnerabilities.
  • Other Microsoft products for which security updates were released are: Microsoft Office, Microsoft Silverlight, Internet Explorer, various Microsoft SharePoint applications, and Microsoft Lync.

Operating System Distribution

Ms17-007 fixes security issues in Microsoft Edge. Only Windows 10 is affected by this, as it is the only client version of Windows with Edge (also fixed for Windows Server 2016, but only rated as moderate there).

MS17-009 is the second critically rated vulnerability that does not affect all versions of Windows. It is a security update for Microsoft Windows PDF Library, and affects Windows 8.1, 8.1 RT and 10 on the client side, and Windows Server 2012, 2012 R2 and 2016 on the server side.

  • Windows Vista: 5 critical, 7 important
  • Windows 7: 5 critical, 7 important
  • Windows 8.1: 6 critical, 7 important
  • Windows RT 8.1: 5 critical, 7 important
  • Windows 10: 7 critical, 7 important
  • Windows Server 2008: 5 critical, 7 important
  • Windows Server 2008 R2: 5 critical, 6 important,  1 moderate
  • Windows Server 2012 and 2012 R2: 7 critical, 7 important, 1 moderate
  • Windows Server 2016: 7 critical, 7 important, 2 moderate
  • Server core: 5 critical, 5 important

Other Microsoft Products

  • Microsoft Office 2007, 2010: 1 critical, 1 important
  • Microsoft Office 2013, 2013 RT, 2016: 1 important
  • Microsoft Office for Mac 2011: 1 important
  • Microsoft Office 2016 for Mac: 1 important
  • Microsoft Excel Viewer, Microsoft Word Viewer, Microsoft Office Compatibility Pack Service Pack 3: 1 critical, 1 important
  • Microsoft SharePoint Server 2007, 2010, 2013: 1 important
  • Microsoft Office Web Apps 2013: 1 important
  • Microsoft SharePoint Foundation 2013: 1 important
  • Microsoft Exchange Server 2013, 2016: 1 important
  • Skype for Business 2016: 1 critical
  • Microsoft Lync 2010, 2013: 1 critical
  • Microsoft Live Metting 2007 Console: 1 critical
  • Microsoft Live Meeting 2007 Add-in: 1 critical
  • Microsoft Lync for Mac: 1 important
  • Microsoft Silverlight: 1 critical

Security Updates

Red = critical

MS17-006 -- Cumulative Security Update for Internet Explorer (4013073)

This security update resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer.

MS17-007 -- Cumulative Security Update for Microsoft Edge (4013071)

This security update resolves vulnerabilities in Microsoft Edge. These vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Microsoft Edge.

MS17-008 -- Security Update for Windows Hyper-V (4013082)

This security update resolves vulnerabilities in Microsoft Windows.

MS17-009 -- Security Update for Microsoft Windows PDF Library (4010319)

This security update resolves a vulnerability in Microsoft Windows.

MS17-010 -- Security Update for Microsoft Windows SMB Server (4013389)

This security update resolves vulnerabilities in Microsoft Windows.

MS17-011 -- Security Update for Microsoft Uniscribe (4013076)

This security update resolves vulnerabilities in Windows Uniscribe.

MS17-012 -- Security Update for Microsoft Windows (4013078)

This security update resolves vulnerabilities in Microsoft Windows.

MS17-013 -- Security Update for Microsoft Graphics Component (4013075)

This security update resolves vulnerabilities in Microsoft Windows, Microsoft Office, Skype for Business, Microsoft Lync, and Microsoft Silverlight.

MS17-014 -- Security Update for Microsoft Office (4013241)

This security update resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file.

MS17-015 -- Security Update for Microsoft Exchange Server (4013242)

This security update resolves a vulnerability in Microsoft Exchange Outlook Web Access (OWA).

MS17-016 -- Security Update for Windows IIS (4013074)

This security update resolves a vulnerability in Microsoft Internet Information Services (IIS).

MS17-017 -- Security Update for Windows Kernel (4013081)

This security update resolves vulnerabilities in Microsoft Windows.

MS17-018 -- Security Update for Windows Kernel-Mode Drivers (4013083)

This security update resolves vulnerabilities in Microsoft Windows.

MS17-019 -- Security Update for Active Directory Federation Services (4010320)

This security update resolves a vulnerability in Active Directory Federation Services (ADFS).

MS17-020 -- Security Update for Windows DVD Maker (3208223)

This security update resolves an information disclosure vulnerability in Windows DVD Maker.

MS17-021 -- Security Update for Windows DirectShow (4010318)

This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow an information disclosure if Windows DirectShow opens specially crafted media content that is hosted on a malicious website.

MS17-022 -- Security Update for Microsoft XML Core Services (4010321)

This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow information disclosure if a user visits a malicious website.

MS17-023 -- Security Update for Adobe Flash Player (4014329)
This security update resolves vulnerabilities in Adobe Flash Player when installed on all supported editions of Windows 8.1, Windows Server 2012, Windows Server 2012 R2, Windows RT 8.1, Windows 10, and Windows Server 2016.

Security advisories and updates

MS17-017: Security Update for Adobe Flash Player for Windows 10 Version 1607, Windows 10, Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, and Windows Server 2012 (KB4010250)

Microsoft Security Advisory 4010983 -- Vulnerability in ASP.NET Core MVC 1.1.0 Could Allow Denial of Service

Non-security related updates

KB4013429 -- March 14, 2017—KB4013429 (OS Build 14393.953) for Windows 10 Version 1607 and Windows Server 2016

  • Addressed known issue called out in KB3213986. Users may experience delays while running 3D rendering apps with multiple monitors.
  • Addressed issue in KB3213986 where the Cluster Service may not start automatically on the first reboot after applying the update.
  • Addressed issue where the Active Directory Administrative Center (ADAC) crashes when attempting to modify any attribute of any user account in Active Directory.
  • Addressed issue where the Japanese Input Method Editor is leaking graphics device interface resources, which causes windows to disappear or only partially render after typing approximately 100 sentences.
  • Addressed an issue which improves the reliability of Enable-ClusterS2D PowerShell cmdlet.
  • Addressed an issue where the Virtual Machine Management Service (Vmms.exe) may crash during a live migration of virtual machines.
  • Improved the bandwidth of SSD/NVMe drives available to application workloads during S2D rebuild operations.
  • Addressed issue where Work Folders clients get duplicate files (sync conflict files) when Work Folders is configured using Group Policy.
  • Addressed an issue where Remote Desktop Servers crash with a Stop 0x27 in
  • RxSelectAndSwitchPagingFileObject when RDP clients connect and utilize redirected drives, printers, or removable USB drives.
  • Addressed issue where adjusting the Windows Server Update Services settings using the Group Policy feature causes downloads to fail.
  • Addressed issue to hard code Microsoft's first-party provider registry key values.
  • Addressed issue that causes the System Preparation (Sysprep) tool to fail.
  • Addressed issue that causes Office 2016 profile corruption when used with User Experience Virtualization (UE-V) roaming.
  • Addressed issue that causes the Local Security Authority Subsystem Service to become unresponsive after upgrading the OS.
  • Addressed issue that causes the Local Security Authority Subsystem Service to fail when a SAP® application uses Transport Layer Security authentication.
  • Addressed issue where sequencing large registries using the Application Virtualization 5.1 Sequencer results in missing registry keys in the final package.
  • Addressed issue that fails to retain the sort order of names in a contact list after a device restarts when using the Japanese language.
  • Addressed issue that causes transactions to fail because of a memory shortage.
  • Addressed issue that allows files that are forbidden by the security zone setting to be opened in Internet Explorer.
  • Addressed issue that causes Internet Explorer 11 to fail after installing KB3175443.
  • Addressed issue that causes applications that use the VBScript engine to fail after applying KB3185319.
  • Addressed issue that occurs in Internet Explorer when the CSS float style is set to "center" in a webpage.
  • Addressed issue that occurs whenever the multipath IO attempts to log I/O statistics with no paths present.
  • Addressed issue that causes a 32-bit static route added by a VPN solution to fail, which prevents users from establishing a connection through the VPN.
  • Addressed issue that may decrease performance by up to 50% when Ethernet adapters that support receive side scaling (RSS) fail to re-enable RSS after a fault or system upgrade.
  • Addressed issue to allow wildcards in the Allowed list field for the Point and Print Restrictions Group Policy.
  • Addressed issue with multipath I/O failure that can lead to data corruption or application failures.
  • Addressed issue that can lead to system failure when removing a multipath IO ID_ENTRY.
  • Addressed issue that occurs when a Network Driver Interface Specification function NdisMFreeSharedMemory() is not called at the correct Interrupt Request Level.
  • Addressed issue to utilize the proper service vault for Azure Backup integration.
  • Addressed issue where SQL server takes 30 minutes to shut down on machines with a lot of RAM (>2TB).
  • Addressed additional issues with updated time zone information, Internet Explorer, file server and clustering, wireless networking, Map apps, mobile upgrades for IoT, display rendering, USB 2.0 safe removal, multimedia, Direct3D, Microsoft Edge, enterprise security, Windows Server Update Services, storage networking, Remote Desktop, clustering, Windows Hyper-V, and Credential Guard.

KB4012215 -- March 2017 Security Monthly Quality Rollup for Windows 7 SP1 and Windows Server 2008 R2 SP1

KB4012212 -- March 2017 Security Only Quality Update for Windows 7 SP1 and Windows Server 2008 R2 SP1

KB4012213 -- March 2017 Security Only Quality Update for Windows 8.1 and Windows Server 2012 R2

KB4012216 -- March 2017 Security Monthly Quality Rollup for Windows 8.1 and Windows Server 2012 R2

  • Addressed issue that causes excessive audit log events when using the Audit File System category. The event ID is 4656.
  • Improved performance during monthly patching when Address Windowing Extensions are enabled for SQL.
  • Improved reliability for Server 2012 r2 clustered environments.
  • Improved reliability for devices supporting Connected Standby.

KB890830 -- Windows Malicious Software Removal Tool - February 2017

KB2952664 -- Update for Windows 7 -- Compatibility update for keeping Windows up-to-date in Windows 7.

KB2976978 -- Update for Windows 8.1 -- Compatibility update for keeping Windows up-to-date in Windows 8.1 and Windows 8

Warning: Read Windows KB2952664 and KB2976978 telemetry updates re-released (again)

KB3216763 -- Update for Windows Server 2012 R2 -- Hyper-V hosts crash in csvfs.sys in Windows Server 2012 R2

KB4010672 -- Cumulative Update for Windows 10 Version 16.07 January 30, 2017 -- Released only on the Microsoft Update Catalog website, and intended for Windows Server 2016. Fixes an issue that causes Azure VMs to lose network connectivity on reboot.

KB3216755 -- Cumulative Update for windows 10 Version 16.07 January 26, 2017 -- Released only on the Microsoft Update Catalog website. 

How to download and install the March 2017 security updates

march 2017 windows security updates

All Windows updates Microsoft released on the February 2017 Patch Day are provided through Windows Update. Most home user systems check for and download updates automatically, but you can run manual checks for updates as well at any time:

  1. Tap on the Windows-key, type Windows Update, and select the item from the results listing.
  2. Click on the check for updates button if the checking does not happen automatically.

Depending on how Windows Update is configured, updates are either downloaded automatically, or on user request.

Updates are also made available on Microsoft's Download Center and through the Microsoft Update Catalog. Microsoft stopped releasing monthly security releases in August 2016 apparently.

Direct update downloads

Windows 7 SP1 and Windows Server 2008 R2 SP1

KB4012212 -- March, 2017 Security Only Quality Update
KB4012215 -- March 2017 Security Monthly Quality Rollup

Windows 8.1 and Windows Server 2012 R2

KB4012213 -- March, 2017 Security Only Quality Update
KB4012216 -- March, 2017 Security Monthly Quality Rollup

Note: Internet Explorer security updates here.

Windows 10 and Windows Server 2016 (version 1607)
KB4013429 -- Cumulative Update for Windows 10 Version 1607
 

Additional resources

 

This article was first seen on ComTek's "TekBits" Technology News

HOME