-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2479
   [KB4458621] Microsoft SQL Server Remote Code Execution Vulnerability
                              22 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft SQL Server
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-8273  

Original Bulletin: 
   https://support.microsoft.com/en-us/help/4458621/description-of-the-security-update-for-the-remote-code-execution

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

********************************************************************
Title: Microsoft Security Update Releases
Issued: August 21, 2018
********************************************************************

Summary
=======

The following CVEs have undergone a major revision increment:

* CVE-2018-8273

Revision Information:
=====================

 - CVE-2018-8273 | Microsoft SQL Server Remote Code Execution
   Vulnerability
 - https://portal.msrc.microsoft.com/en-us/security-guidance
 - Reason for Revision: Microsoft is announcing the release of
   security update 4458621. This package replaces security update
   4293807 released on August 14, 2018. Customers who installed
   security update 4293807 on Microsoft SQL Server 2016 for
   x64-based Systems Service Pack 2 (CU) should install security
   update 4458621.
 - Originally posted: August 14, 2018
 - Updated: August 20, 2018
 - Aggregate CVE Severity Rating: Critical
 - Version: 2.0

Other Information
=================

Recognize and avoid fraudulent email to Microsoft customers:
=============================================================
If you receive an email message that claims to be distributing 
a Microsoft security update, it is a hoax that may contain 
malware or pointers to malicious websites. Microsoft does 
not distribute security updates via email. 

The Microsoft Security Response Center (MSRC) uses PGP to digitally 
sign all security notifications. However, PGP is not required for 
reading security notifications, reading security bulletins, or 
installing security updates. You can obtain the MSRC public PGP key
at <https://technet.microsoft.com/security/dn753714>.

********************************************************************
THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
LIMITATION MAY NOT APPLY.
********************************************************************

Microsoft respects your privacy. Please read our online Privacy
Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

If you would prefer not to receive future technical security
notification alerts by email from Microsoft and its family of
companies please visit the following website to unsubscribe:
<https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar
d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

These settings will not affect any newsletters you’ve requested or
any mandatory service communications that are considered part of
certain Microsoft services.

For legal Information, see:
<http://www.microsoft.com/info/legalinfo/default.mspx>.

This newsletter was sent by:
Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052
- -----BEGIN PGP SIGNATURE-----
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=u90F
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=veO9
-----END PGP SIGNATURE-----