-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2017.0161
                       Security updates for Windows
                              11 October 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Microsoft Windows
Operating System:     Windows
Impact/Access:        Administrator Compromise -- Remote/Unauthenticated
                      Access Privileged Data   -- Remote/Unauthenticated
                      Denial of Service        -- Remote/Unauthenticated
Resolution:           Patch/Upgrade
CVE Names:            CVE-2017-11829 CVE-2017-11824 CVE-2017-11823
                      CVE-2017-11819 CVE-2017-11818 CVE-2017-11817
                      CVE-2017-11816 CVE-2017-11815 CVE-2017-11814
                      CVE-2017-11785 CVE-2017-11784 CVE-2017-11783
                      CVE-2017-11782 CVE-2017-11781 CVE-2017-11780
                      CVE-2017-11779 CVE-2017-11772 CVE-2017-11771
                      CVE-2017-11769 CVE-2017-11765 CVE-2017-11763
                      CVE-2017-11762 CVE-2017-8727 CVE-2017-8718
                      CVE-2017-8717 CVE-2017-8715 CVE-2017-8703
                      CVE-2017-8694 CVE-2017-8693 CVE-2017-8689
Member content until: Friday, November 10 2017

OVERVIEW

        Microsoft has released its monthly security patch update for the month 
        of October 2017. [1]
        
        This update resolves 33 vulnerabilities across the following products: 
        
         Windows 10 Version 1511 for 32-bit Systems
         Windows 10 Version 1511 for x64-based Systems
         Windows 10 Version 1607 for 32-bit Systems
         Windows 10 Version 1607 for x64-based Systems
         Windows 10 Version 1703 for 32-bit Systems
         Windows 10 Version 1703 for x64-based Systems
         Windows 10 for 32-bit Systems
         Windows 10 for x64-based Systems
         Windows 7 for 32-bit Systems Service Pack 1
         Windows 7 for x64-based Systems Service Pack 1
         Windows 8.1 for 32-bit systems
         Windows 8.1 for x64-based systems
         Windows RT 8.1
         Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1
         Windows Server 2008 R2 for x64-based Systems Service Pack 1
         Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
         Windows Server 2008 for 32-bit Systems Service Pack 2
         Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
         Windows Server 2008 for Itanium-Based Systems Service Pack 2
         Windows Server 2008 for x64-based Systems Service Pack 2
         Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
         Windows Server 2012
         Windows Server 2012 (Server Core installation)
         Windows Server 2012 R2
         Windows Server 2012 R2 (Server Core installation)
         Windows Server 2016
         Windows Server 2016  (Server Core installation)


IMPACT

        Microsoft has given the following details regarding these 
        vulnerabilities.
        
         Details         Impact                   Severity
         ADV170012       Security Feature Bypass  Critical
         ADV170014       None                     None
         ADV170016       Defense in Depth         None
         CVE-2017-11762  Remote Code Execution    Critical
         CVE-2017-11763  Remote Code Execution    Critical
         CVE-2017-11765  Information Disclosure   Important
         CVE-2017-11769  Remote Code Execution    Important
         CVE-2017-11771  Remote Code Execution    Critical
         CVE-2017-11772  Information Disclosure   Important
         CVE-2017-11779  Remote Code Execution    Critical
         CVE-2017-11780  Remote Code Execution    Important
         CVE-2017-11781  Denial of Service        Important
         CVE-2017-11782  Elevation of Privilege   Important
         CVE-2017-11783  Elevation of Privilege   Important
         CVE-2017-11784  Information Disclosure   Important
         CVE-2017-11785  Information Disclosure   Important
         CVE-2017-11814  Information Disclosure   Important
         CVE-2017-11815  Information Disclosure   Important
         CVE-2017-11816  Information Disclosure   Important
         CVE-2017-11817  Information Disclosure   Important
         CVE-2017-11818  Security Feature Bypass  Important
         CVE-2017-11819  Remote Code Execution    Critical
         CVE-2017-11823  Security Feature Bypass  Important
         CVE-2017-11824  Elevation of Privilege   Important
         CVE-2017-11829  Elevation of Privilege   Important
         CVE-2017-8689   Elevation of Privilege   Important
         CVE-2017-8693   Information Disclosure   Important
         CVE-2017-8694   Elevation of Privilege   Important
         CVE-2017-8703   Denial of Service        Important
         CVE-2017-8715   Security Feature Bypass  Important
         CVE-2017-8717   Remote Code Execution    Important
         CVE-2017-8718   Remote Code Execution    Important
         CVE-2017-8727   Remote Code Execution    Critical


MITIGATION

        Microsoft recommends updating the software with the version made 
        available on the Microsoft Update Cataloge for the following 
        Knowledge Base articles. [1]
        
        
         KB4042122, KB4042123, KB4042120, KB4042121, KB4041995
         KB4042895, KB4041681, KB4041687, KB4042007, KB4041689
         KB4042067, KB4038793, KB4041944, KB4041690, KB4041691
         KB4041679, KB4041693, KB4041678, KB4041676, KB4041671
         KB4042723, KB4038786


REFERENCES

        [1] Security Update Guide
            https://portal.msrc.microsoft.com/en-us/security-guidance

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=OKaZ
-----END PGP SIGNATURE-----