-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2022.0195
    Microsoft Patch Tuesday update for Microsoft Azure for October 2022
                              12 October 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Azure
Operating System: Windows
Resolution:       Patch/Upgrade
CVE Names:        CVE-2022-38017 CVE-2022-37968 CVE-2022-35829

Comment: CVSS (Max):  10.0 CVE-2022-37968 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
         CVSS Source: Microsoft
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

OVERVIEW

        Microsoft has released its monthly security patch update for the
        month of October 2022.
        
        This update resolves 3 vulnerabilities across the following
        product(s): [1]
        
         Azure Arc-enabled Kubernetes cluster 1.5.8
         Azure Arc-enabled Kubernetes cluster 1.6.19
         Azure Arc-enabled Kubernetes cluster 1.7.18
         Azure Arc-enabled Kubernetes cluster 1.8.11
         Azure Service Fabric Explorer
         Azure Stack Edge
         Azure StorSimple 8000 Series


IMPACT

        Microsoft has given the following details regarding these vulnerabilities.
        
         Details         Impact                   Severity
         CVE-2022-35829  Spoofing                 Important
         CVE-2022-37968  Elevation of Privilege   Critical
         CVE-2022-38017  Elevation of Privilege   Important


MITIGATION

        Microsoft recommends updating the software to the latest available
        version available on the Microsoft Update Catalog. [1].


REFERENCES

        [1] Microsoft Security Update Guidance
            https://portal.msrc.microsoft.com/en-us/security-guidance

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=qSVY
-----END PGP SIGNATURE-----