-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2023.0061
         Microsoft Patch Tuesday update for Windows for April 2023
                               12 April 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Windows
                  Windows Server
                  Raw Image Extension
                  Remote Desktop client
Operating System: Windows
Resolution:       Patch/Upgrade
CVE Names:        CVE-2023-28308 CVE-2023-28307 CVE-2023-28306
                  CVE-2023-28305 CVE-2023-28302 CVE-2023-28298
                  CVE-2023-28297 CVE-2023-28293 CVE-2023-28292
                  CVE-2023-28291 CVE-2023-28278 CVE-2023-28277
                  CVE-2023-28276 CVE-2023-28275 CVE-2023-28274
                  CVE-2023-28273 CVE-2023-28272 CVE-2023-28271
                  CVE-2023-28270 CVE-2023-28269 CVE-2023-28268
                  CVE-2023-28267 CVE-2023-28266 CVE-2023-28256
                  CVE-2023-28255 CVE-2023-28254 CVE-2023-28253
                  CVE-2023-28252 CVE-2023-28250 CVE-2023-28249
                  CVE-2023-28248 CVE-2023-28247 CVE-2023-28246
                  CVE-2023-28244 CVE-2023-28243 CVE-2023-28241
                  CVE-2023-28240 CVE-2023-28238 CVE-2023-28237
                  CVE-2023-28236 CVE-2023-28235 CVE-2023-28234
                  CVE-2023-28233 CVE-2023-28232 CVE-2023-28231
                  CVE-2023-28229 CVE-2023-28228 CVE-2023-28227
                  CVE-2023-28226 CVE-2023-28225 CVE-2023-28224
                  CVE-2023-28223 CVE-2023-28222 CVE-2023-28221
                  CVE-2023-28220 CVE-2023-28219 CVE-2023-28218
                  CVE-2023-28217 CVE-2023-28216 CVE-2023-24931
                  CVE-2023-24929 CVE-2023-24928 CVE-2023-24927
                  CVE-2023-24926 CVE-2023-24925 CVE-2023-24924
                  CVE-2023-24914 CVE-2023-24912 CVE-2023-24887
                  CVE-2023-24886 CVE-2023-24885 CVE-2023-24884
                  CVE-2023-24883 CVE-2023-21769 CVE-2023-21729
                  CVE-2023-21727 CVE-2023-21554 

Comment: CVSS (Max):  9.8 CVE-2023-21554 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
         CVSS Source: Microsoft
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

OVERVIEW

        Microsoft has released its monthly security patch update for the
        month of April 2023.
        
        This update resolves 77 vulnerabilities across the following
        product(s): [1]
        
         Raw Image Extension
         Remote Desktop client
         Windows 10
         Windows 11
         Windows 11 version 21H2
         Windows Server 2012
         Windows Server 2012 R2
         Windows Server 2016
         Windows Server 2019
         Windows Server 2022


IMPACT

        Microsoft has given the following details regarding these vulnerabilities.
        
         Details         Impact                   Severity
         CVE-2023-21554  Remote Code Execution    Critical
         CVE-2023-21727  Remote Code Execution    Important
         CVE-2023-21729  Information Disclosure   Important
         CVE-2023-21769  Denial of Service        Important
         CVE-2023-24883  Information Disclosure   Important
         CVE-2023-24884  Remote Code Execution    Important
         CVE-2023-24885  Remote Code Execution    Important
         CVE-2023-24886  Remote Code Execution    Important
         CVE-2023-24887  Remote Code Execution    Important
         CVE-2023-24912  Elevation of Privilege   Important
         CVE-2023-24914  Elevation of Privilege   Important
         CVE-2023-24924  Remote Code Execution    Important
         CVE-2023-24925  Remote Code Execution    Important
         CVE-2023-24926  Remote Code Execution    Important
         CVE-2023-24927  Remote Code Execution    Important
         CVE-2023-24928  Remote Code Execution    Important
         CVE-2023-24929  Remote Code Execution    Important
         CVE-2023-24931  Denial of Service        Important
         CVE-2023-28216  Elevation of Privilege   Important
         CVE-2023-28217  Denial of Service        Important
         CVE-2023-28218  Elevation of Privilege   Important
         CVE-2023-28219  Remote Code Execution    Critical
         CVE-2023-28220  Remote Code Execution    Critical
         CVE-2023-28221  Elevation of Privilege   Important
         CVE-2023-28222  Elevation of Privilege   Important
         CVE-2023-28223  Remote Code Execution    Important
         CVE-2023-28224  Remote Code Execution    Important
         CVE-2023-28225  Elevation of Privilege   Important
         CVE-2023-28226  Security Feature Bypass  Important
         CVE-2023-28227  Remote Code Execution    Important
         CVE-2023-28228  Spoofing                 Important
         CVE-2023-28229  Elevation of Privilege   Important
         CVE-2023-28231  Remote Code Execution    Critical
         CVE-2023-28232  Remote Code Execution    Critical
         CVE-2023-28233  Denial of Service        Important
         CVE-2023-28234  Denial of Service        Important
         CVE-2023-28235  Security Feature Bypass  Important
         CVE-2023-28236  Elevation of Privilege   Important
         CVE-2023-28237  Remote Code Execution    Important
         CVE-2023-28238  Remote Code Execution    Important
         CVE-2023-28240  Remote Code Execution    Important
         CVE-2023-28241  Denial of Service        Important
         CVE-2023-28243  Remote Code Execution    Important
         CVE-2023-28244  Elevation of Privilege   Important
         CVE-2023-28246  Elevation of Privilege   Important
         CVE-2023-28247  Information Disclosure   Important
         CVE-2023-28248  Elevation of Privilege   Important
         CVE-2023-28249  Security Feature Bypass  Important
         CVE-2023-28250  Remote Code Execution    Critical
         CVE-2023-28252  Elevation of Privilege   Important
         CVE-2023-28253  Information Disclosure   Important
         CVE-2023-28254  Remote Code Execution    Important
         CVE-2023-28255  Remote Code Execution    Important
         CVE-2023-28256  Remote Code Execution    Important
         CVE-2023-28266  Information Disclosure   Important
         CVE-2023-28267  Information Disclosure   Important
         CVE-2023-28268  Elevation of Privilege   Important
         CVE-2023-28269  Security Feature Bypass  Important
         CVE-2023-28270  Security Feature Bypass  Important
         CVE-2023-28271  Information Disclosure   Important
         CVE-2023-28272  Elevation of Privilege   Important
         CVE-2023-28273  Elevation of Privilege   Important
         CVE-2023-28274  Elevation of Privilege   Important
         CVE-2023-28275  Remote Code Execution    Important
         CVE-2023-28276  Security Feature Bypass  Important
         CVE-2023-28277  Information Disclosure   Important
         CVE-2023-28278  Remote Code Execution    Important
         CVE-2023-28291  Remote Code Execution    Critical
         CVE-2023-28292  Remote Code Execution    Important
         CVE-2023-28293  Elevation of Privilege   Important
         CVE-2023-28297  Elevation of Privilege   Important
         CVE-2023-28298  Denial of Service        Important
         CVE-2023-28302  Denial of Service        Important
         CVE-2023-28305  Remote Code Execution    Important
         CVE-2023-28306  Remote Code Execution    Important
         CVE-2023-28307  Remote Code Execution    Important
         CVE-2023-28308  Remote Code Execution    Important


MITIGATION

        Microsoft recommends updating the software with the version made
        available on the Microsoft Update Catalogue for the following
        Knowledge Base articles. [1].
        
         KB5022282, KB5022286, KB5022287, KB5022289, KB5022291
         KB5022297, KB5022303, KB5022343, KB5022346, KB5022348
         KB5022352, KB5025221, KB5025224, KB5025228, KB5025229
         KB5025230, KB5025234, KB5025239, KB5025272, KB5025285
         KB5025287, KB5025288


REFERENCES

        [1] Microsoft Security Update Guidance
            https://portal.msrc.microsoft.com/en-us/security-guidance

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=sIki
-----END PGP SIGNATURE-----