-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.0862.2
            Microsoft Guidance for Disabling SMBv3 Compression
                               13 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           SMBv3
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-0796  

Original Bulletin: 
   https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV200005
   https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0796

Revision History:  March 13 2020: Microsoft have made KB4551762 available to patch the vulnerability
                   March 11 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

**************************************************************************************
Title: Microsoft Security Update Releases
Issued: March 12, 2020
**************************************************************************************

Summary
=======

The following CVE and advisory have undergone a major revision increment:

* CVE-2020-0796
* ADV200005

  
Revision Information:
=====================

 - CVE-2020-0796 | Windows SMBv3 Client/Server Remote Code Execution Vulnerability
 - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/2020-0796
 - Version: 1.0
 - Reason for Revision: Information published. CVE-2020-0796 resolves the issue
   discussed in ADV200005
   (https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV200005).
   Customers who have already installed the updates released on March 10, 2020
   for the affected operating systems should install KB4551762 to be protected from 
   this vulnerability.
 - Originally posted: March 12, 2020
 - Updated: N/A
 - Aggregate CVE Severity Rating: Critical


 - ADV200005 | Microsoft Guidance for Disabling SMBv3 Compression
 - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV200005
 - Version: 2.0
 - Reason for Revision: CVE-2020-0796 has been published to address this
   vulnerability. Please see CVE-2020-0796
   (https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0796).
 - Originally posted: March 10, 2020
 - Updated: March 12, 2020
 - Aggregate CVE Severity Rating: N/A


**************************************************************************************
 
Other Information
=================

Recognize and avoid fraudulent email to Microsoft customers:
======================================================================================

If you receive an email message that claims to be distributing a Microsoft security
update, it is a hoax that may contain malware or pointers to malicious websites.
Microsoft does not distribute security updates via email. 

The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security 
notifications. However, PGP is not required for reading security notifications, 
reading security bulletins, or installing security updates. You can obtain the MSRC
public PGP key at <https://technet.microsoft.com/security/dn753714>.

**************************************************************************************
THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT 
WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, 
INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES 
WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS 
PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL 
OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY.
**************************************************************************************
Microsoft respects your privacy. Please read our online Privacy Statement at 
<http://go.microsoft.com/fwlink/?LinkId=81184>.

If you would prefer not to receive future technical security notification alerts by 
email from Microsoft and its family of companies please visit the following website 
to unsubscribe:
<https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar
d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

These settings will not affect any newsletters you've requested or any mandatory 
service communications that are considered part of certain Microsoft services.

For legal Information, see:
<http://www.microsoft.com/info/legalinfo/default.mspx>.

This newsletter was sent by:
Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052
- -----BEGIN PGP SIGNATURE-----

iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl5qUKsACgkQbMczVWaP
e3UG7Af7Btd39aWdtkD3fj7T1YSifcYNMzScUqioXOKzAc3S3s2MfclqgjQdBYJw
hWyvx82RbL81PdjqftV2Wyaf/kiqmB6BW+VNjJDpoyeGjdWv1l/GJCqXI+Vfo1LJ
d8PDwbEZyZlI73l9IIVfE/NeT1QPfjPW9q74Msh9AwFaTgOd8DQiD+rU9yiPa0+C
lFq2pWvR3Dslhur4Yv0KUZ5Zc22khKpjuNV4b4gKIQaoej7Hvai18/7P5arLqUO5
6jeyAN2M6XCz/N5LnWDx8vccNaRlv9q6qwD5mnlupHWenWJyFp8Mk9R7guYAXAPE
/yCNRpuUok0QI9Jy/5ciXCbhsB0sjQ==
=dGdJ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXmrGIGaOgq3Tt24GAQi3PA//RTdJabSl4og2h3QhryinkA1oiS5VnEvL
bJkrA25Ia2QIrzutibmC3liyoWAcP6vd8806RvGJ+uAtDJfJQgMnV4bC3zZIna8D
nQNicv8B7eiYqvRv7Z8EtjGpZ9waNsNfbIOfv+tFogILgYG6yC1XJ0b3a1ro7tFv
vaPUP07xL/SGGIjWZouwX6sKDkA8qNZVWXXDNxwk3JQs+evo4I5YqeKrkw/a4/Mg
CP9j7xrxKbuJAdLMkeytdMsCDuaNRoMa3PvnYOb4AFD+LML1CM7VeNHloDbBOzx3
y22lgp5k5aHqMmI5K4Ghr1cGWnLSXwrP3u6Gr3im2YXx8h7WZCpyLgbRJw4Kyehg
KaACLLKZI3rwqLG35V4PaIimHT+q2vXgqjnnG0fXSR3yMITsYoT7c1hhYEGZM2nH
yiEka7liaO3JHcjE+/2CVCxpkgc8YQX3i0up0Tp4OlWMC9FtyF7qiVXoPpbqcAgH
Y/PBeaj1UL7UKK+clST7NFJ7hF2ZR9cWQMaluYV0ACjCV6rA/Mnm+n48LOZsAqLk
unfTR6Z40Y3P9bpU12hgkKh2Ke9Mom+bk8nstFAmx5ooYYn6UC8+j33t099gKwKx
ynmME7g1yOs2uGYWSOryCUmrF5puYncAEjmvlFgRJEIZTnCHPMBaCn03taIWf4uA
mPtiepkQLEI=
=qVKR
-----END PGP SIGNATURE-----