-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1351
                    Microsoft Security Update Releases
                                29 May 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Microsoft Malware Protection Engine
Publisher:        Microsoft
Operating System: Windows 7
                  Windows 8.1
                  Windows RT 8.1
                  Windows 10
                  Windows Server 2016
Impact/Access:    Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                  Denial of Service               -- Remote/Unauthenticated
Resolution:       Patch/Upgrade
CVE Names:        CVE-2017-8542 CVE-2017-8541 CVE-2017-8540
                  CVE-2017-8539 CVE-2017-8538 CVE-2017-8537
                  CVE-2017-8536 CVE-2017-8535 CVE-2017-0223

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

********************************************************************
Title: Microsoft Security Update Releases
Issued: May 25, 2017
********************************************************************

Summary
=======

The following CVEs have been added to May 2017 release. 

* CVE-2017-8535
* CVE-2017-8536
* CVE-2017-8537
* CVE-2017-8538
* CVE-2017-8539
* CVE-2017-8540
* CVE-2017-8541
* CVE-2017-8542

Revision Information:
=====================

CVE-2017-0223

 - CVE-2017-8542 | Microsoft Malware Protection Engine Denial 
   of Service Vulnerability

 - CVE-2017-8541 | Microsoft Malware Protection Engine Remote 
   Code Execution Vulnerability

 - CVE-2017-8540 | Microsoft Malware Protection Engine Remote 
   Code Execution Vulnerability

 - CVE-2017-8539 | Microsoft Malware Protection Engine Denial
   of Service Vulnerability

 - CVE-2017-8538 | Microsoft Malware Protection Engine Remote 
   Code Execution Vulnerability

 - CVE-2017-8537 | Microsoft Malware Protection Engine Denial 
   of Service Vulnerability

 - CVE-2017-8536 | Microsoft Malware Protection Engine Denial 
   of Service Vulnerability

 - CVE-2017-8535 | Microsoft Malware Protection Engine Denial 
   of Service Vulnerability 

 - https://portal.msrc.microsoft.com/en-us/security-guidance
 - Version: 1.0
 - Reason for Revision: Microsoft is releasing this out-of-band CVE 
   information to announce that a security update is available for 
   the Microsoft Malware Protection Engine. Microsoft recommends 
   that customers verify that the update is installed, and if 
   necessary, take steps to install the update. For more information 
   see the FAQ section
 - Originally posted: May 25, 2017  
 - Aggregate CVE Severity Rating: Critical
 - Version: 1.0



Other Information
=================

Recognize and avoid fraudulent email to Microsoft customers:
=============================================================
If you receive an email message that claims to be distributing 
a Microsoft security update, it is a hoax that may contain 
malware or pointers to malicious websites. Microsoft does 
not distribute security updates via email. 

The Microsoft Security Response Center (MSRC) uses PGP to digitally 
sign all security notifications. However, PGP is not required for 
reading security notifications, reading security bulletins, or 
installing security updates. You can obtain the MSRC public PGP key
at <https://technet.microsoft.com/security/dn753714>.

********************************************************************
THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
LIMITATION MAY NOT APPLY.
********************************************************************

Microsoft respects your privacy. Please read our online Privacy
Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

If you would prefer not to receive future technical security
notification alerts by email from Microsoft and its family of
companies please visit the following website to unsubscribe:
<https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar
d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

These settings will not affect any newsletters you’ve requested or
any mandatory service communications that are considered part of
certain Microsoft services.

For legal Information, see:
<http://www.microsoft.com/info/legalinfo/default.mspx>.

This newsletter was sent by:
Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052

- -----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8
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=uRAv
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=zpoR
-----END PGP SIGNATURE-----