-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1616
        Microsoft Security Advisory 4033453 Vulnerability in Azure
               AD Connect Could Allow Elevation of Privilege
                               28 June 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Azure AD
Publisher:         Microsoft
Operating System:  Windows Server 2016
                   Windows Server 2012 R2
                   Windows Server 2012
                   Windows Server 2008 R2
                   Windows Server 2008
                   Windows Server 2003
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-8613  

Original Bulletin: 
   https://technet.microsoft.com/library/security/4033453.aspx

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

********************************************************************
Title: Microsoft Security Advisory Notification
Issued: June 27, 2017
********************************************************************

Security Advisories Released or Updated Today
==============================================

* Microsoft Security Advisory 4033453
 - Title: Vulnerability in Azure AD Connect Could Allow Elevation
   of Privilege
 - https://technet.microsoft.com/library/security/4033453.aspx
 - Reason for Revision: Microsoft is releasing this security advisory
   to inform customers that a new version of Azure Active Directory 
   (AD) Connect is available that addresses an Important security 
   vulnerability.
 - Originally posted: June 27, 2017
 - Updated: N/A
 - Version: 1.0

- -----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8
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=Ai/j
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWVMjGYx+lLeg9Ub1AQhoahAAhVbsC0Dx2++DdwqRnp93T1vmUBkIK67x
RhRYhNLBbbYruB+qB7l05bP/BpCc/P4cYN83rvGB2CNlTsZk2/jsreJ4Osv/twY1
1cN1PaBuEEqlaKLKSRf3NAgkhA2AEOO2bmaQ8QVvHXHidNJfb6ZZLLVDQSGj5njt
7s3qnzaj0Xa2U8s6g436wj0QB3rouo2F22+pQiXwUw81KR6EHdSnFcW8FcKGjRc7
hngpxvupNjK+BAlcGWMjQLNylXY7DDg8zugREyUCr0S8yPKfKsXE2/5fFMv3FQ1J
1XpJRpzF/HZ50JdtgnYEblXRwWq6oSBfKneHTCi2OI4ecyn9ZFSTsVXptMxEd5Ai
x5SvpU+582CmoTip/XoXMCZIRq5U5IlaifyrP0t4X3fdrGcNAedGL6Dnox0YTt+g
+e48WGjOaJCNc1R8JQpR0xLZTI8xh/2swT5JnIG9lhVUCxU/LOulDYXUk44QLbkn
QSvoRsAL+SKjUgmTJA92boVA0AEGHMkXVYSbeDWscUR2jWwMNasK8z6VcOzDJ9b3
3oiySHty9ycruvXqgpKnpEWrkLLQnaRyLKvE8hAwszbFTHoEJQaMmtTKLPwcMT/P
Yoa+e2IRQCh38G4rP3FM+maMC6nyayofUCMOtdk6ai1v0cL1QJODYFz2SYzT0h54
X5lcVRdQDKw=
=ef45
-----END PGP SIGNATURE-----