-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0661
        MS17-010 - Critical: Security Update for Microsoft Windows
                           SMB Server (4013389)
                               15 March 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows SMB Server
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-0148 CVE-2017-0147 CVE-2017-0146
                   CVE-2017-0145 CVE-2017-0144 CVE-2017-0143

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS17-010

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS17-010: Security Update for Windows SMB Server 
(4013389)

Bulletin Number: MS17-010

Bulletin Title:  Security Update for Microsoft Windows SMB Server

Severity:        Critical

KB Article:      4013389

Version:         1.0

Published Date:  14/03/2017

Executive Summary

This security update resolves vulnerabilities in Microsoft Windows. The most 
severe of the vulnerabilities could allow remote code execution if an attacker
sends specially crafted messages to a Windows SMBv1 server.

This security update is rated Critical for all supported releases of Microsoft
Windows. For more information, see the Affected Software and Vulnerability 
Severity Ratings section.

The security update addresses the vulnerabilities by correcting how SMBv1 
handles specially crafted requests.

For more information about the vulnerabilities, see the Vulnerability 
Information section.

For more information about this update, see Microsoft Knowledge Base Article 
4013078.

Affected Software

Windows Vista
Windows Server 2008
Windows 7
Windows Server 2008 R2
Windows 8.1
Windows Server 2012
Windows Server 2012 R2
Windows RT 8.1
Windows 10
Windows Server 2016

Vulnerability Information

Multiple Windows SMB Remote Code Execution Vulnerabilities

Remote code execution vulnerabilities exist in the way that the Microsoft 
Server Message Block 1.0 (SMBv1) server handles certain requests. An attacker
who successfully exploited the vulnerabilities could gain the ability to 
execute code on the target server.

To exploit the vulnerability, in most situations, an unauthenticated attacker
could send a specially crafted packet to a targeted SMBv1 server.

The security update addresses the vulnerabilities by correcting how SMBv1 
handles these specially crafted requests.

Mitigating Factors

Microsoft has not identified any mitigating factors for these vulnerabilities.

Workarounds

The following workarounds may be helpful in your situation:

 Disable SMBv1

For customers running Windows Vista and later

See Microsoft Knowledge Base Article 2696547.

Alternative method for customers running Windows 8.1 or Windows Server 2012 R2
and later

For client operating systems:

a. Open Control Panel, click Programs, and then click Turn Windows features on
or off.

b. In the Windows Features window, clear the SMB1.0/CIFS File Sharing Support
checkbox, and then click OK to close the window.

c. Restart the system.

For server operating systems:

a. Open Server Manager and then click the Manage menu and select Remove Roles
and Features.

b. In the Features window, clear the SMB1.0/CIFS File Sharing Support 
checkbox, and then click OK to close the window.

c. Restart the system.

Impact of workaround. The SMBv1 protocol will be disabled on the target 
system.

How to undo the workaround. Retrace the workaround steps, instead restoring 
the SMB1.0/CIFS File Sharing Support feature to an active state.

Windows SMB Information Disclosure Vulnerability CVE-2017-0147

An information disclosure vulnerability exists in the way that the Microsoft 
Server Message Block 1.0 (SMBv1) server handles certain requests. An attacker
who successfully exploited this vulnerability could craft a special packet, 
which could lead to information disclosure from the server.

To exploit the vulnerability, in most situations, an unauthenticated attacker
could send a specially crafted packet to a targeted SMBv1 server.

The security update addresses the vulnerability by correcting how SMBv1 
handles these specially crafted requests.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

The following workarounds may be helpful in your situation:

 Disable SMBv1

For customers running Windows Vista and later

See Microsoft Knowledge Base Article 2696547.

Alternative method for customers running Windows 8.1 or Windows Server 2012 R2
and later

For client operating systems:

a. Open Control Panel, click Programs, and then click Turn Windows features on
or off.

b. In the Windows Features window, clear the SMB1.0/CIFS File Sharing Support
checkbox, and then click OK to close the window.

c. Restart the system.

For server operating systems:

a. Open Server Manager and then click the Manage menu and select Remove Roles
and Features.

b. In the Features window, clear the SMB1.0/CIFS File Sharing Support 
checkbox, and then click OK to close the window.

c. Restart the system.

Impact of workaround. The SMBv1 protocol will be disabled on the target 
system.

How to undo the workaround. Retrace the workaround steps, instead restoring 
the SMB1.0/CIFS File Sharing Support feature to an active state.

Security Update Deployment For Security Update Deployment information, see the
Microsoft Knowledge Base article referenced here in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help 
us protect customers through coordinated vulnerability disclosure. See 
Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" 
without warranty of any kind. Microsoft disclaims all warranties, either 
express or implied, including the warranties of merchantability and fitness 
for a particular purpose. In no event shall Microsoft Corporation or its 
suppliers be liable for any damages whatsoever including direct, indirect, 
incidental, consequential, loss of business profits or special damages, even 
if Microsoft Corporation or its suppliers have been advised of the possibility
of such damages. Some states do not allow the exclusion or limitation of 
liability for consequential or incidental damages so the foregoing limitation
may not apply.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWMiCk4x+lLeg9Ub1AQjGhw/9Gn+AFGeRhNlU/3a6SeIl/8Tl+DZBMyDO
R6jJJs/ZAKvXz7+crBljaLMOot3QKaM88MfwQgr76pUw8JgDc0J77CXtYokTKsMg
3Ox42GObSgvVblTMOWgVuCeiK2npUk7Dh4SZaB9rNVphOoCF/OaOpKaug1ANGkJo
oq5Skk63nb3r+lKP2E62vGripeM0aQ0t6DgD5txd4kxZ87EMWPsJPwS9dsmiV6CB
DsA9R/dJJjdJCvsvjJAYhZWWfkcP8n8l0zfwmu8Uf8dZwHJqlQcRsRuFzFBiYQfL
aL8gQPKotBHGkcpOQmyXoQkHHMQAyapOYDydNR637pA6gEh6HrjGE+MR1aEdI69V
pKV5CvCWdxB2XAnpad0aY93gN5lW+0yyoSzkjg5hYYR+L9J+Qx2Xml1mPaLLQ/HE
OWmPgOKOpyImvu6CQL2bj6rV4FSfszJjjyTDUXXxOdndmkuDykORtZ6GY5f2FMQt
8GAxSQ03eh9G+hOz2DvsTn7Q0NPn1ZfKPN2W3pBcZjVcw/6Xl+5y3Uugk1C2GptC
6T5lYIgxP8DXkbSjEaZ6ddODXyrU6Pzc9YO2N7lTZneB5UmOaI1UBdmWreljfazW
gCDFvkE4bdkYmwZpPvu42N0TpYlbquSRlQlkdsD5p5p807yGLMUfSqUiLfTDMWE0
MwhFOOHBJMQ=
=NL96
-----END PGP SIGNATURE-----