-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2018.0047
                  Security Updates for Microsoft Windows
                             14 February 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Microsoft Windows
Operating System:     Windows
Impact/Access:        Administrator Compromise        -- Existing Account            
                      Execute Arbitrary Code/Commands -- Remote with User Interaction
                      Access Privileged Data          -- Existing Account            
                      Denial of Service               -- Remote with User Interaction
                      Reduced Security                -- Existing Account            
Resolution:           Patch/Upgrade
CVE Names:            CVE-2018-0855 CVE-2018-0847 CVE-2018-0846
                      CVE-2018-0844 CVE-2018-0843 CVE-2018-0842
                      CVE-2018-0833 CVE-2018-0832 CVE-2018-0831
                      CVE-2018-0830 CVE-2018-0829 CVE-2018-0828
                      CVE-2018-0827 CVE-2018-0826 CVE-2018-0825
                      CVE-2018-0823 CVE-2018-0822 CVE-2018-0821
                      CVE-2018-0820 CVE-2018-0810 CVE-2018-0809
                      CVE-2018-0761 CVE-2018-0760 CVE-2018-0757
                      CVE-2018-0756 CVE-2018-0755 CVE-2018-0742
Member content until: Friday, March 16 2018

OVERVIEW

        Microsoft has released its monthly security patch update for the month of
        February 2018. [1]  This update resolves 27 vulnerabilities across the
        following products:
         Windows 10 Version 1511 for 32-bit Systems
         Windows 10 Version 1511 for x64-based Systems
         Windows 10 Version 1607 for 32-bit Systems
         Windows 10 Version 1607 for x64-based Systems
         Windows 10 Version 1703 for 32-bit Systems
         Windows 10 Version 1703 for x64-based Systems
         Windows 10 Version 1709 for 32-bit Systems
         Windows 10 Version 1709 for 64-based Systems
         Windows 10 for 32-bit Systems
         Windows 10 for x64-based Systems
         Windows 7 for 32-bit Systems Service Pack 1
         Windows 7 for x64-based Systems Service Pack 1
         Windows 8.1 for 32-bit systems
         Windows 8.1 for x64-based systems
         Windows RT 8.1
         Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1
         Windows Server 2008 R2 for x64-based Systems Service Pack 1
         Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
         Windows Server 2008 for 32-bit Systems Service Pack 2
         Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
         Windows Server 2008 for Itanium-Based Systems Service Pack 2
         Windows Server 2008 for x64-based Systems Service Pack 2
         Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
         Windows Server 2012
         Windows Server 2012 (Server Core installation)
         Windows Server 2012 R2
         Windows Server 2012 R2 (Server Core installation)
         Windows Server 2016
         Windows Server 2016  (Server Core installation)


IMPACT

        Microsoft has given the following details regarding these vulnerabilities.
        
         Details         Impact                   Severity
         CVE-2018-0742   Elevation of Privilege   Important
         CVE-2018-0755   Information Disclosure   Important
         CVE-2018-0756   Elevation of Privilege   Important
         CVE-2018-0757   Information Disclosure   Important
         CVE-2018-0760   Information Disclosure   Important
         CVE-2018-0761   Information Disclosure   Important
         CVE-2018-0809   Elevation of Privilege   Important
         CVE-2018-0810   Information Disclosure   Important
         CVE-2018-0820   Elevation of Privilege   Important
         CVE-2018-0821   Elevation of Privilege   Important
         CVE-2018-0822   Elevation of Privilege   Important
         CVE-2018-0823   Elevation of Privilege   Important
         CVE-2018-0825   Remote Code Execution    Critical
         CVE-2018-0826   Elevation of Privilege   Important
         CVE-2018-0827   Security Feature Bypass  Important
         CVE-2018-0828   Elevation of Privilege   Important
         CVE-2018-0829   Information Disclosure   Important
         CVE-2018-0830   Information Disclosure   Important
         CVE-2018-0831   Elevation of Privilege   Important
         CVE-2018-0832   Information Disclosure   Important
         CVE-2018-0833   Denial of Service        Moderate
         CVE-2018-0842   Remote Code Execution    Important
         CVE-2018-0843   Information Disclosure   Important
         CVE-2018-0844   Elevation of Privilege   Important
         CVE-2018-0846   Elevation of Privilege   Important
         CVE-2018-0847   Information Disclosure   Important
         CVE-2018-0855   Information Disclosure   Important


MITIGATION

        Microsoft recommends updating the software with the version made available on
        the Microsoft Update Catalogue for the following Knowledge Base articles. [1]
        
        
         KB4058165, KB4073080, KB4074836, KB4034044, KB4074590
         KB4074851, KB4074603, KB4074598, KB4074589, KB4074588
         KB4073079, KB4074592, KB4074593, KB4074587, KB4074591
         KB4074596, KB4074597, KB4074594


REFERENCES

        [1] Security Update Guide
            https://portal.msrc.microsoft.com/en-us/security-guidance

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=57d+
-----END PGP SIGNATURE-----