-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2023.0057
    Microsoft Patch Tuesday update for Microsoft Windows for March 2023
                               15 March 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Windows 10
                  Windows 11
                  Windows 11 version 21H2
                  Windows Server 2012
                  Windows Server 2012 R2
                  Windows Server 2016
                  Windows Server 2019
                  Windows Server 2022
Operating System: Windows
Resolution:       Patch/Upgrade
CVE Names:        CVE-2023-24913 CVE-2023-24911 CVE-2023-24910
                  CVE-2023-24909 CVE-2023-24908 CVE-2023-24907
                  CVE-2023-24906 CVE-2023-24880 CVE-2023-24876
                  CVE-2023-24872 CVE-2023-24871 CVE-2023-24870
                  CVE-2023-24869 CVE-2023-24868 CVE-2023-24867
                  CVE-2023-24866 CVE-2023-24865 CVE-2023-24864
                  CVE-2023-24863 CVE-2023-24862 CVE-2023-24861
                  CVE-2023-24859 CVE-2023-24858 CVE-2023-24857
                  CVE-2023-24856 CVE-2023-23423 CVE-2023-23422
                  CVE-2023-23421 CVE-2023-23420 CVE-2023-23419
                  CVE-2023-23418 CVE-2023-23417 CVE-2023-23416
                  CVE-2023-23415 CVE-2023-23414 CVE-2023-23413
                  CVE-2023-23412 CVE-2023-23411 CVE-2023-23410
                  CVE-2023-23409 CVE-2023-23407 CVE-2023-23406
                  CVE-2023-23405 CVE-2023-23404 CVE-2023-23403
                  CVE-2023-23402 CVE-2023-23401 CVE-2023-23400
                  CVE-2023-23394 CVE-2023-23393 CVE-2023-23392
                  CVE-2023-23388 CVE-2023-23385 CVE-2023-21708
                  CVE-2023-1018 CVE-2023-1017 

Comment: CVSS (Max):  9.8 CVE-2023-21708 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Microsoft
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

OVERVIEW

        Microsoft has released its monthly security patch update for the
        month of March 2023.
        
        This update resolves 56 vulnerabilities across the following
        product(s): [1]
        
         Windows 10
         Windows 11
         Windows 11 version 21H2
         Windows Server 2012
         Windows Server 2012 R2
         Windows Server 2016
         Windows Server 2019
         Windows Server 2022


IMPACT

        Microsoft has given the following details regarding these vulnerabilities.
        
         Details         Impact                   Severity
         CVE-2023-1017   Elevation of Privilege   Critical
         CVE-2023-1018   Elevation of Privilege   Critical
         CVE-2023-21708  Remote Code Execution    Critical
         CVE-2023-23385  Elevation of Privilege   Important
         CVE-2023-23388  Elevation of Privilege   Important
         CVE-2023-23392  Remote Code Execution    Critical
         CVE-2023-23393  Elevation of Privilege   Important
         CVE-2023-23394  Information Disclosure   Important
         CVE-2023-23400  Remote Code Execution    Important
         CVE-2023-23401  Remote Code Execution    Important
         CVE-2023-23402  Remote Code Execution    Important
         CVE-2023-23403  Remote Code Execution    Important
         CVE-2023-23404  Remote Code Execution    Critical
         CVE-2023-23405  Remote Code Execution    Important
         CVE-2023-23406  Remote Code Execution    Important
         CVE-2023-23407  Remote Code Execution    Important
         CVE-2023-23409  Information Disclosure   Important
         CVE-2023-23410  Elevation of Privilege   Important
         CVE-2023-23411  Denial of Service        Critical
         CVE-2023-23412  Elevation of Privilege   Important
         CVE-2023-23413  Remote Code Execution    Important
         CVE-2023-23414  Remote Code Execution    Important
         CVE-2023-23415  Remote Code Execution    Critical
         CVE-2023-23416  Remote Code Execution    Critical
         CVE-2023-23417  Elevation of Privilege   Important
         CVE-2023-23418  Elevation of Privilege   Important
         CVE-2023-23419  Elevation of Privilege   Important
         CVE-2023-23420  Elevation of Privilege   Important
         CVE-2023-23421  Elevation of Privilege   Important
         CVE-2023-23422  Elevation of Privilege   Important
         CVE-2023-23423  Elevation of Privilege   Important
         CVE-2023-24856  Information Disclosure   Important
         CVE-2023-24857  Information Disclosure   Important
         CVE-2023-24858  Information Disclosure   Important
         CVE-2023-24859  Denial of Service        Important
         CVE-2023-24861  Elevation of Privilege   Important
         CVE-2023-24862  Denial of Service        Important
         CVE-2023-24863  Information Disclosure   Important
         CVE-2023-24864  Elevation of Privilege   Important
         CVE-2023-24865  Information Disclosure   Important
         CVE-2023-24866  Information Disclosure   Important
         CVE-2023-24867  Remote Code Execution    Important
         CVE-2023-24868  Remote Code Execution    Important
         CVE-2023-24869  Remote Code Execution    Important
         CVE-2023-24870  Information Disclosure   Important
         CVE-2023-24871  Remote Code Execution    Important
         CVE-2023-24872  Remote Code Execution    Important
         CVE-2023-24876  Remote Code Execution    Important
         CVE-2023-24880  Security Feature Bypass  Moderate
         CVE-2023-24906  Information Disclosure   Important
         CVE-2023-24907  Remote Code Execution    Important
         CVE-2023-24908  Remote Code Execution    Important
         CVE-2023-24909  Remote Code Execution    Important
         CVE-2023-24910  Elevation of Privilege   Important
         CVE-2023-24911  Information Disclosure   Important
         CVE-2023-24913  Remote Code Execution    Important


MITIGATION

        Microsoft recommends updating the software with the version made
        available on the Microsoft Update Catalogue for the following
        Knowledge Base articles. [1].
        
         KB5023696, KB5023697, KB5023698, KB5023702, KB5023705
         KB5023706, KB5023713, KB5023752, KB5023756, KB5023764


REFERENCES

        [1] Microsoft Security Update Guidance
            https://portal.msrc.microsoft.com/en-us/security-guidance

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=q0TW
-----END PGP SIGNATURE-----