-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2022.0231
       Microsoft Patch Tuesday update for Windows for November 2022
                              9 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Windows 8.1, 10, 11
                  Windows Server 2012, 2016, 2019, 2022
Operating System: Windows
Resolution:       Patch/Upgrade
CVE Names:        CVE-2022-41128 CVE-2022-41125 CVE-2022-41118
                  CVE-2022-41114 CVE-2022-41113 CVE-2022-41109
                  CVE-2022-41102 CVE-2022-41101 CVE-2022-41100
                  CVE-2022-41099 CVE-2022-41098 CVE-2022-41097
                  CVE-2022-41096 CVE-2022-41095 CVE-2022-41093
                  CVE-2022-41092 CVE-2022-41091 CVE-2022-41090
                  CVE-2022-41088 CVE-2022-41086 CVE-2022-41073
                  CVE-2022-41058 CVE-2022-41057 CVE-2022-41056
                  CVE-2022-41055 CVE-2022-41054 CVE-2022-41053
                  CVE-2022-41052 CVE-2022-41050 CVE-2022-41049
                  CVE-2022-41048 CVE-2022-41047 CVE-2022-41045
                  CVE-2022-41039 CVE-2022-38023 CVE-2022-38015
                  CVE-2022-37992 CVE-2022-37967 CVE-2022-37966
                  CVE-2022-23824  

Comment: CVSS (Max):  8.8* CVE-2022-41047 (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: Microsoft
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
         * Not all CVSS available when published

OVERVIEW

        Microsoft has released its monthly security patch update for the
        month of November 2022.
        
        This update resolves 40 vulnerabilities across the following
        product(s): [1]
        
         Windows 10
         Windows 11
         Windows 8.1
         Windows RT 8.1
         Windows Server 2012
         Windows Server 2012 R2
         Windows Server 2016
         Windows Server 2019
         Windows Server 2022
         Windows Server 2022 Datacenter: Azure Edition (Hotpatch)


IMPACT

        Microsoft has given the following details regarding these vulnerabilities.
        
         Details         Impact                   Severity
         CVE-2022-23824  Information Disclosure   Important
         CVE-2022-37966  Elevation of Privilege   Critical
         CVE-2022-37967  Elevation of Privilege   Critical
         CVE-2022-37992  Elevation of Privilege   Important
         CVE-2022-38015  Denial of Service        Critical
         CVE-2022-38023  Elevation of Privilege   Important
         CVE-2022-41039  Remote Code Execution    Critical
         CVE-2022-41045  Elevation of Privilege   Important
         CVE-2022-41047  Remote Code Execution    Important
         CVE-2022-41048  Remote Code Execution    Important
         CVE-2022-41049  Security Feature Bypass  Important
         CVE-2022-41050  Elevation of Privilege   Important
         CVE-2022-41052  Remote Code Execution    Important
         CVE-2022-41053  Denial of Service        Important
         CVE-2022-41054  Elevation of Privilege   Important
         CVE-2022-41055  Information Disclosure   Important
         CVE-2022-41056  Denial of Service        Important
         CVE-2022-41057  Elevation of Privilege   Important
         CVE-2022-41058  Denial of Service        Important
         CVE-2022-41073  Elevation of Privilege   Important
         CVE-2022-41086  Elevation of Privilege   Important
         CVE-2022-41088  Remote Code Execution    Critical
         CVE-2022-41090  Denial of Service        Important
         CVE-2022-41091  Security Feature Bypass  Important
         CVE-2022-41092  Elevation of Privilege   Important
         CVE-2022-41093  Elevation of Privilege   Important
         CVE-2022-41095  Elevation of Privilege   Important
         CVE-2022-41096  Elevation of Privilege   Important
         CVE-2022-41097  Information Disclosure   Important
         CVE-2022-41098  Information Disclosure   Important
         CVE-2022-41099  Security Feature Bypass  Important
         CVE-2022-41100  Elevation of Privilege   Important
         CVE-2022-41101  Elevation of Privilege   Important
         CVE-2022-41102  Elevation of Privilege   Important
         CVE-2022-41109  Elevation of Privilege   Important
         CVE-2022-41113  Elevation of Privilege   Important
         CVE-2022-41114  Elevation of Privilege   Important
         CVE-2022-41118  Remote Code Execution    Critical
         CVE-2022-41125  Elevation of Privilege   Important
         CVE-2022-41128  Remote Code Execution    Critical


MITIGATION

        Microsoft recommends updating the software with the version made
        available on the Microsoft Update Catalogue for the following
        Knowledge Base articles. [1].
        
         KB5019080, KB5019081, KB5019958, KB5019959, KB5019961
         KB5019964, KB5019966, KB5019970, KB5019980, KB5020003
         KB5020009, KB5020010, KB5020023


REFERENCES

        [1] Microsoft Security Update Guidance
            https://portal.msrc.microsoft.com/en-us/security-guidance

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=KNSC
-----END PGP SIGNATURE-----