-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2022.0186
       Microsoft Patch Tuesday update for Windows for September 2022
                             14 September 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          AV1 Video Extension
                  Raw Image Extension
                  Windows 10
                  Windows 11
                  Windows 8.1
                  Windows RT 8.1
                  Windows Server 2012
                  Windows Server 2012 R2
                  Windows Server 2016
                  Windows Server 2019
                  Windows Server 2022
                  Windows Server 2022 Azure Edition Core Hotpatch
Operating System: Windows
Resolution:       Patch/Upgrade
CVE Names:        CVE-2022-38019 CVE-2022-38011 CVE-2022-38006
                  CVE-2022-38005 CVE-2022-38004 CVE-2022-37969
                  CVE-2022-37959 CVE-2022-37958 CVE-2022-37957
                  CVE-2022-37956 CVE-2022-37955 CVE-2022-37954
                  CVE-2022-35841 CVE-2022-35840 CVE-2022-35838
                  CVE-2022-35837 CVE-2022-35836 CVE-2022-35835
                  CVE-2022-35834 CVE-2022-35833 CVE-2022-35832
                  CVE-2022-35831 CVE-2022-35830 CVE-2022-35803
                  CVE-2022-34734 CVE-2022-34733 CVE-2022-34732
                  CVE-2022-34731 CVE-2022-34730 CVE-2022-34729
                  CVE-2022-34728 CVE-2022-34727 CVE-2022-34726
                  CVE-2022-34725 CVE-2022-34724 CVE-2022-34723
                  CVE-2022-34722 CVE-2022-34721 CVE-2022-34720
                  CVE-2022-34719 CVE-2022-34718 CVE-2022-33679
                  CVE-2022-33647 CVE-2022-30200 CVE-2022-30196
                  CVE-2022-30170 CVE-2022-26928 CVE-2022-23960

Comment: CVSS (Max):  9.8* CVE-2022-34718 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Microsoft
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
         * Not all CVSS available when published

OVERVIEW

        Microsoft has released its monthly security patch update for the
        month of September 2022.
        
        This update resolves 48 vulnerabilities across the following
        product(s): [1]
        
         AV1 Video Extension
         Raw Image Extension
         Windows 10
         Windows 11
         Windows 8.1
         Windows RT 8.1
         Windows Server 2012
         Windows Server 2012 R2
         Windows Server 2016
         Windows Server 2019
         Windows Server 2022
         Windows Server 2022 Azure Edition Core Hotpatch


IMPACT

        Microsoft has given the following details regarding these vulnerabilities.
        
         Details         Impact                   Severity
         CVE-2022-23960  Information Disclosure   Important
         CVE-2022-26928  Elevation of Privilege   Important
         CVE-2022-30170  Elevation of Privilege   Important
         CVE-2022-30196  Denial of Service        Important
         CVE-2022-30200  Remote Code Execution    Important
         CVE-2022-33647  Elevation of Privilege   Important
         CVE-2022-33679  Elevation of Privilege   Important
         CVE-2022-34718  Remote Code Execution    Critical
         CVE-2022-34719  Elevation of Privilege   Important
         CVE-2022-34720  Denial of Service        Important
         CVE-2022-34721  Remote Code Execution    Critical
         CVE-2022-34722  Remote Code Execution    Critical
         CVE-2022-34723  Information Disclosure   Important
         CVE-2022-34724  Denial of Service        Important
         CVE-2022-34725  Elevation of Privilege   Important
         CVE-2022-34726  Remote Code Execution    Important
         CVE-2022-34727  Remote Code Execution    Important
         CVE-2022-34728  Information Disclosure   Important
         CVE-2022-34729  Elevation of Privilege   Important
         CVE-2022-34730  Remote Code Execution    Important
         CVE-2022-34731  Remote Code Execution    Important
         CVE-2022-34732  Remote Code Execution    Important
         CVE-2022-34733  Remote Code Execution    Important
         CVE-2022-34734  Remote Code Execution    Important
         CVE-2022-35803  Elevation of Privilege   Important
         CVE-2022-35830  Remote Code Execution    Important
         CVE-2022-35831  Information Disclosure   Important
         CVE-2022-35832  Denial of Service        Important
         CVE-2022-35833  Denial of Service        Important
         CVE-2022-35834  Remote Code Execution    Important
         CVE-2022-35835  Remote Code Execution    Important
         CVE-2022-35836  Remote Code Execution    Important
         CVE-2022-35837  Information Disclosure   Important
         CVE-2022-35838  Denial of Service        Important
         CVE-2022-35840  Remote Code Execution    Important
         CVE-2022-35841  Remote Code Execution    Important
         CVE-2022-37954  Elevation of Privilege   Important
         CVE-2022-37955  Elevation of Privilege   Important
         CVE-2022-37956  Elevation of Privilege   Important
         CVE-2022-37957  Elevation of Privilege   Important
         CVE-2022-37958  Information Disclosure   Important
         CVE-2022-37959  Security Feature Bypass  Important
         CVE-2022-37969  Elevation of Privilege   Important
         CVE-2022-38004  Remote Code Execution    Important
         CVE-2022-38005  Elevation of Privilege   Important
         CVE-2022-38006  Information Disclosure   Important
         CVE-2022-38011  Remote Code Execution    Important
         CVE-2022-38019  Remote Code Execution    Important


MITIGATION

        Microsoft recommends updating the software with the version made
        available on the Microsoft Update Catalogue for the following
        Knowledge Base articles. [1].
        
         KB5017305, KB5017308, KB5017315, KB5017316, KB5017327
         KB5017328, KB5017365, KB5017367, KB5017370, KB5017377
         KB5017392


REFERENCES

        [1] Microsoft Security Update Guidance
            https://portal.msrc.microsoft.com/en-us/security-guidance

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=gs+6
-----END PGP SIGNATURE-----