-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2017.0086
                 Microsoft Silverlight 5 Security Updates
                               14 June 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Microsoft Silverlight 5
Operating System:     Windows
Impact/Access:        Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:           Patch/Upgrade
CVE Names:            CVE-2017-8527 CVE-2017-0283 
Member content until: Friday, July 14 2017

OVERVIEW

        Microsoft has released its monthly security patch update for the 
        month of June 2017 for Microsoft Edge. [1]
        
        This update resolves 2 vulnerabilities across the following 
        products:
        
        Microsoft Silverlight 5 Developer Runtime when installed on Microsoft 
        Windows (32-bit) 
        
        Microsoft Silverlight 5 Developer Runtime when installed on Microsoft 
        Windows (x64-based) 
        
        Microsoft Silverlight 5 when installed on Microsoft Windows (32-bit) 
        
        Microsoft Silverlight 5 when installed on Microsoft Windows (x64-based)


IMPACT

        Microsoft has given the following details regarding these 
        vulnerabilities:
        
        Details		Impact			Severity
        CVE-2017-8527	Remote Code Execution	Critical
        CVE-2017-0283	Remote Code Execution	Critical


MITIGATION

        Microsoft recommends updating the software with the version made 
        available on the Microsoft Update Cataloge for the following 
        Knowledge Base articles [1].
        
        KB4023307


REFERENCES

        [1] Security Update Guide
            https://portal.msrc.microsoft.com/en-us/security-guidance

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=w/Gx
-----END PGP SIGNATURE-----