-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0670
        MS17-019 - Important: Security Update for Active Directory
                       Federation Services (4010320)
                               15 March 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Active Directory Federation Services (ADFS)
Publisher:         Microsoft
Operating System:  Windows Server 2008
                   Windows Server 2008 R2
                   Windows Server 2012
                   Windows Server 2012 R2
                   Windows Server 2016
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-0043  

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS17-019

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS17-019: Security Update for Active Directory 
Federation Services (4010320)

Bulletin Number: MS17-019

Bulletin Title: Security Update for Active Directory Federation Services

Severity: Important

KB Article: 4010320

Version: 1.0

Published Date: 14/02/17

Executive Summary

This security update resolves a vulnerability in Active Directory Federation 
Services (ADFS). The vulnerability could allow information disclosure if an 
attacker sends a specially crafted request to an ADFS server, allowing the 
attacker to read sensitive information about the target system.

The update addresses the vulnerability by adding additional verification 
checks in ADFS. For more information about the vulnerability, see the 
Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 
4010320.

Affected Software

Windows Server 2008
Windows Server 2008 R2
Windows Server 2012
Windows Server 2012 R2
Windows Server 2016

Vulnerability Information

Microsoft Active Directory Federation Services Information Disclosure 
Vulnerability - CVE-2017-0043

An information disclosure vulnerability exists when Windows Active Directory 
Federation Services (ADFS) honors XML External Entities. An authenticated 
attacker who successfully exploited this vulnerability would be able to read 
sensitive information about the target system.

To exploit this condition, an authenticated attacker would need to send a 
specially crafted request to the ADFS service.Note that the information 
disclosure vulnerability by itself would not be sufficient for an attacker to
compromise a system. However, an attacker could combine this vulnerability 
with additional vulnerabilities to further exploit the system. The update 
addresses the vulnerability by causing ADFS to ignore these malicious 
entities.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base 
article referenced here in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help 
us protect customers through coordinated vulnerability disclosure. See 
Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" 
without warranty of any kind. Microsoft disclaims all warranties, either 
express or implied, including the warranties of merchantability and fitness 
for a particular purpose. In no event shall Microsoft Corporation or its 
suppliers be liable for any damages whatsoever including direct, indirect, 
incidental, consequential, loss of business profits or special damages, even 
if Microsoft Corporation or its suppliers have been advised of the possibility
of such damages. Some states do not allow the exclusion or limitation of 
liability for consequential or incidental damages so the foregoing limitation
may not apply.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=f85g
-----END PGP SIGNATURE-----