-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2017.0132
                    Microsoft Windows Security Updates
                               9 August 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Microsoft Windows
Operating System:     Windows
Impact/Access:        Execute Arbitrary Code/Commands -- Remote with User Interaction
                      Increased Privileges            -- Existing Account            
                      Denial of Service               -- Remote/Unauthenticated      
                      Access Confidential Data        -- Existing Account            
Resolution:           Patch/Upgrade
CVE Names:            CVE-2017-8691 CVE-2017-8673 CVE-2017-8668
                      CVE-2017-8666 CVE-2017-8664 CVE-2017-8633
                      CVE-2017-8627 CVE-2017-8624 CVE-2017-8623
                      CVE-2017-8622 CVE-2017-8620 CVE-2017-8593
                      CVE-2017-8591 CVE-2017-0293 CVE-2017-0250
                      CVE-2017-0174  
Member content until: Friday, September  8 2017

OVERVIEW

        Microsoft has released its monthly security patch update for the month of August 2017. [1]
        
        This update resolves 16 vulnerabilities across the following products: 
        
         Windows 10 Version 1511 for 32-bit Systems
         Windows 10 Version 1511 for x64-based Systems
         Windows 10 Version 1607 for 32-bit Systems
         Windows 10 Version 1607 for x64-based Systems
         Windows 10 Version 1703 for 32-bit Systems
         Windows 10 Version 1703 for x64-based Systems
         Windows 10 for 32-bit Systems
         Windows 10 for x64-based Systems
         Windows 7 for 32-bit Systems Service Pack 1
         Windows 7 for x64-based Systems Service Pack 1
         Windows 8.1 for 32-bit systems
         Windows 8.1 for x64-based systems
         Windows RT 8.1
         Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1
         Windows Server 2008 R2 for x64-based Systems Service Pack 1
         Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
         Windows Server 2008 for 32-bit Systems Service Pack 2
         Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
         Windows Server 2008 for Itanium-Based Systems Service Pack 2
         Windows Server 2008 for x64-based Systems Service Pack 2
         Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
         Windows Server 2012
         Windows Server 2012 (Server Core installation)
         Windows Server 2012 R2
         Windows Server 2012 R2 (Server Core installation)
         Windows Server 2016
         Windows Server 2016  (Server Core installation)


IMPACT

        Microsoft has given the following details regarding these vulnerabilities.
        
         Details         Impact                   Severity
         CVE-2017-0174   Denial of Service        Important
         CVE-2017-0250   Remote Code Execution    Critical
         CVE-2017-0293   Remote Code Execution    Critical
         CVE-2017-8591   Remote Code Execution    Critical
         CVE-2017-8593   Elevation of Privilege   Important
         CVE-2017-8620   Remote Code Execution    Critical
         CVE-2017-8622   Elevation of Privilege   Critical
         CVE-2017-8623   Denial of Service        Important
         CVE-2017-8624   Elevation of Privilege   Important
         CVE-2017-8627   Denial of Service        Important
         CVE-2017-8633   Elevation of Privilege   Important
         CVE-2017-8664   Remote Code Execution    Important
         CVE-2017-8666   Information Disclosure   Important
         CVE-2017-8668   Information Disclosure   Important
         CVE-2017-8673   Denial of Service        Important
         CVE-2017-8691   Remote Code Execution    Important


MITIGATION

        Microsoft recommends updating the software with the version made available on the Microsoft Update Cataloge for the following Knowledge Base articles. [1]
        
        
         KB4034775, KB4034744, KB4034745, KB4035679, KB4035055
         KB4035056, KB4034034, KB4034658, KB4034681, KB4034668
         KB4034679, KB4022750, KB4034664, KB4034665, KB4034666
         KB4034674, KB4034660, KB4034672


REFERENCES

        [1] Security Update Guide
            https://portal.msrc.microsoft.com/en-us/security-guidance

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=d/Y5
-----END PGP SIGNATURE-----