-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2021.0044
       Microsoft Patch Tuesday update for Windows for February 2021
                             10 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Windows 10
                  Windows 8.1
                  Windows RT 8.1
                  Windows Server
                  Windows Server 2012
                  Windows Server 2012 R2
                  Windows Server 2016
                  Windows Server 2019
Operating System: Windows
Impact/Access:    Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                  Increased Privileges            -- Existing Account      
                  Denial of Service               -- Remote/Unauthenticated
                  Access Confidential Data        -- Remote/Unauthenticated
                  Unauthorised Access             -- Existing Account      
Resolution:       Patch/Upgrade
CVE Names:        CVE-2021-25195 CVE-2021-24106 CVE-2021-24103
                  CVE-2021-24102 CVE-2021-24098 CVE-2021-24096
                  CVE-2021-24094 CVE-2021-24093 CVE-2021-24091
                  CVE-2021-24088 CVE-2021-24086 CVE-2021-24084
                  CVE-2021-24083 CVE-2021-24082 CVE-2021-24081
                  CVE-2021-24080 CVE-2021-24079 CVE-2021-24078
                  CVE-2021-24077 CVE-2021-24076 CVE-2021-24075
                  CVE-2021-24074 CVE-2021-1734 CVE-2021-1732
                  CVE-2021-1731 CVE-2021-1727 CVE-2021-1722
                  CVE-2021-1698  

OVERVIEW

        Microsoft has released its monthly security patch update for the
        month of February 2021.
        
        This update resolves 28 vulnerabilities across the following
        products: [1]
        
         Windows 10
         Windows 8.1
         Windows RT 8.1
         Windows Server
         Windows Server 2012
         Windows Server 2012 R2
         Windows Server 2016
         Windows Server 2019


IMPACT

        Microsoft has given the following details regarding these vulnerabilities.
        
         Details         Impact                   Severity
         CVE-2021-1698   Elevation of Privilege   Important
         CVE-2021-1722   Remote Code Execution    Critical
         CVE-2021-1727   Elevation of Privilege   Important
         CVE-2021-1731   Security Feature Bypass  Important
         CVE-2021-1732   Elevation of Privilege   Important
         CVE-2021-1734   Information Disclosure   Important
         CVE-2021-24074  Remote Code Execution    Critical
         CVE-2021-24075  Denial of Service        Important
         CVE-2021-24076  Information Disclosure   Important
         CVE-2021-24077  Remote Code Execution    Critical
         CVE-2021-24078  Remote Code Execution    Critical
         CVE-2021-24079  Information Disclosure   Important
         CVE-2021-24080  Denial of Service        Moderate
         CVE-2021-24081  Remote Code Execution    Critical
         CVE-2021-24082  Security Feature Bypass  Important
         CVE-2021-24083  Remote Code Execution    Important
         CVE-2021-24084  Information Disclosure   Important
         CVE-2021-24086  Denial of Service        Important
         CVE-2021-24088  Remote Code Execution    Critical
         CVE-2021-24091  Remote Code Execution    Critical
         CVE-2021-24093  Remote Code Execution    Critical
         CVE-2021-24094  Remote Code Execution    Critical
         CVE-2021-24096  Elevation of Privilege   Important
         CVE-2021-24098  Denial of Service        Important
         CVE-2021-24102  Elevation of Privilege   Important
         CVE-2021-24103  Elevation of Privilege   Important
         CVE-2021-24106  Information Disclosure   Important
         CVE-2021-25195  Elevation of Privilege   Important


MITIGATION

        Microsoft recommends updating the software to the latest available
        version available on the Microsoft Update Catalog. [1].


REFERENCES

        [1] Microsoft Security Update Guidance
            https://portal.msrc.microsoft.com/en-us/security-guidance

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=palw
-----END PGP SIGNATURE-----