Operating System:

[WIN]

Published:

09 November 2022

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2022.0233
         Microsoft Patch Tuesday update for ESU for November 2022
                              9 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Windows 7
                  Windows Server 2008
Operating System: Windows
Resolution:       Patch/Upgrade
CVE Names:        CVE-2022-41128 CVE-2022-41118 CVE-2022-41116
                  CVE-2022-41109 CVE-2022-41098 CVE-2022-41097
                  CVE-2022-41095 CVE-2022-41090 CVE-2022-41086
                  CVE-2022-41073 CVE-2022-41058 CVE-2022-41057
                  CVE-2022-41056 CVE-2022-41053 CVE-2022-41048
                  CVE-2022-41047 CVE-2022-41045 CVE-2022-41044
                  CVE-2022-41039 CVE-2022-38023 CVE-2022-37992
                  CVE-2022-37967 CVE-2022-37966 CVE-2022-23824

Comment: CVSS (Max):  8.8* CVE-2022-41047 (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: Microsoft
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
         * Not all CVSS available when published

OVERVIEW

        Microsoft has released its monthly security patch update for the
        month of November 2022.
        
        This update resolves 24 vulnerabilities across the following
        product(s): [1]
        
         Windows 7 for 32-bit Systems Service Pack 1
         Windows 7 for x64-based Systems Service Pack 1
         Windows Server 2008 R2 for x64-based Systems Service Pack 1
         Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
         Windows Server 2008 for 32-bit Systems Service Pack 2
         Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
         Windows Server 2008 for x64-based Systems Service Pack 2
         Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)


IMPACT

        Microsoft has given the following details regarding these vulnerabilities.
        
         Details         Impact                   Severity
         CVE-2022-23824  Information Disclosure   Important
         CVE-2022-37966  Elevation of Privilege   Critical
         CVE-2022-37967  Elevation of Privilege   Critical
         CVE-2022-37992  Elevation of Privilege   Important
         CVE-2022-38023  Elevation of Privilege   Important
         CVE-2022-41039  Remote Code Execution    Critical
         CVE-2022-41044  Remote Code Execution    Critical
         CVE-2022-41045  Elevation of Privilege   Important
         CVE-2022-41047  Remote Code Execution    Important
         CVE-2022-41048  Remote Code Execution    Important
         CVE-2022-41053  Denial of Service        Important
         CVE-2022-41056  Denial of Service        Important
         CVE-2022-41057  Elevation of Privilege   Important
         CVE-2022-41058  Denial of Service        Important
         CVE-2022-41073  Elevation of Privilege   Important
         CVE-2022-41086  Elevation of Privilege   Important
         CVE-2022-41090  Denial of Service        Important
         CVE-2022-41095  Elevation of Privilege   Important
         CVE-2022-41097  Information Disclosure   Important
         CVE-2022-41098  Information Disclosure   Important
         CVE-2022-41109  Elevation of Privilege   Important
         CVE-2022-41116  Denial of Service        Important
         CVE-2022-41118  Remote Code Execution    Critical
         CVE-2022-41128  Remote Code Execution    Critical


MITIGATION

        Microsoft recommends updating the software with the version made
        available on the Microsoft Update Catalogue for the following
        Knowledge Base articles. [1].
        
         KB5019958, KB5020000, KB5020005, KB5020013, KB5020019


REFERENCES

        [1] Microsoft Security Update Guidance
            https://portal.msrc.microsoft.com/en-us/security-guidance

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=t2Kx
-----END PGP SIGNATURE-----