-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2023.0066
      Microsoft Patch Tuesday update for Microsoft ESU for April 2023
                               12 April 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Microsoft SQL Server
                  Windows Server
Operating System: Windows
Resolution:       Patch/Upgrade
CVE Names:        CVE-2023-28308 CVE-2023-28307 CVE-2023-28306
                  CVE-2023-28305 CVE-2023-28302 CVE-2023-28298
                  CVE-2023-28293 CVE-2023-28278 CVE-2023-28276
                  CVE-2023-28275 CVE-2023-28272 CVE-2023-28271
                  CVE-2023-28268 CVE-2023-28267 CVE-2023-28266
                  CVE-2023-28256 CVE-2023-28255 CVE-2023-28254
                  CVE-2023-28253 CVE-2023-28252 CVE-2023-28250
                  CVE-2023-28244 CVE-2023-28241 CVE-2023-28240
                  CVE-2023-28238 CVE-2023-28232 CVE-2023-28231
                  CVE-2023-28229 CVE-2023-28228 CVE-2023-28227
                  CVE-2023-28223 CVE-2023-28222 CVE-2023-28220
                  CVE-2023-28219 CVE-2023-28218 CVE-2023-28217
                  CVE-2023-28216 CVE-2023-24931 CVE-2023-24912
                  CVE-2023-23384 CVE-2023-21769 CVE-2023-21729
                  CVE-2023-21727 CVE-2023-21554 

Comment: CVSS (Max):  9.8 CVE-2023-21554 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Microsoft
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

OVERVIEW

        Microsoft has released its monthly security patch update for the
        month of April 2023.
        
        This update resolves 44 vulnerabilities across the following
        product(s): [1]
        
         Microsoft SQL Server 2008 R2 for 32-Bit Systems Service Pack 3 (QFE)
         Microsoft SQL Server 2008 R2 for x64-Based Systems Service Pack 3 (QFE)
         Microsoft SQL Server 2008 for 32-bit Systems Service Pack 4 (QFE)
         Microsoft SQL Server 2008 for x64-Based Systems Service Pack 4 (QFE)
         Microsoft SQL Server 2012 for 32-bit Systems Service Pack 4 (QFE)
         Microsoft SQL Server 2012 for x64-based Systems Service Pack 4 (QFE)
         Windows Server 2008 R2 for x64-based Systems Service Pack 1
         Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
         Windows Server 2008 for 32-bit Systems Service Pack 2
         Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
         Windows Server 2008 for x64-based Systems Service Pack 2
         Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)


IMPACT

        Microsoft has given the following details regarding these vulnerabilities.
        
         Details         Impact                   Severity
         CVE-2023-21554  Remote Code Execution    Critical
         CVE-2023-21727  Remote Code Execution    Important
         CVE-2023-21729  Information Disclosure   Important
         CVE-2023-21769  Denial of Service        Important
         CVE-2023-23384  Remote Code Execution    Important
         CVE-2023-24912  Elevation of Privilege   Important
         CVE-2023-24931  Denial of Service        Important
         CVE-2023-28216  Elevation of Privilege   Important
         CVE-2023-28217  Denial of Service        Important
         CVE-2023-28218  Elevation of Privilege   Important
         CVE-2023-28219  Remote Code Execution    Critical
         CVE-2023-28220  Remote Code Execution    Critical
         CVE-2023-28222  Elevation of Privilege   Important
         CVE-2023-28223  Remote Code Execution    Important
         CVE-2023-28227  Remote Code Execution    Important
         CVE-2023-28228  Spoofing                 Important
         CVE-2023-28229  Elevation of Privilege   Important
         CVE-2023-28231  Remote Code Execution    Critical
         CVE-2023-28232  Remote Code Execution    Critical
         CVE-2023-28238  Remote Code Execution    Important
         CVE-2023-28240  Remote Code Execution    Important
         CVE-2023-28241  Denial of Service        Important
         CVE-2023-28244  Elevation of Privilege   Important
         CVE-2023-28250  Remote Code Execution    Critical
         CVE-2023-28252  Elevation of Privilege   Important
         CVE-2023-28253  Information Disclosure   Important
         CVE-2023-28254  Remote Code Execution    Important
         CVE-2023-28255  Remote Code Execution    Important
         CVE-2023-28256  Remote Code Execution    Important
         CVE-2023-28266  Information Disclosure   Important
         CVE-2023-28267  Information Disclosure   Important
         CVE-2023-28268  Elevation of Privilege   Important
         CVE-2023-28271  Information Disclosure   Important
         CVE-2023-28272  Elevation of Privilege   Important
         CVE-2023-28275  Remote Code Execution    Important
         CVE-2023-28276  Security Feature Bypass  Important
         CVE-2023-28278  Remote Code Execution    Important
         CVE-2023-28293  Elevation of Privilege   Important
         CVE-2023-28298  Denial of Service        Important
         CVE-2023-28302  Denial of Service        Important
         CVE-2023-28305  Remote Code Execution    Important
         CVE-2023-28306  Remote Code Execution    Important
         CVE-2023-28307  Remote Code Execution    Important
         CVE-2023-28308  Remote Code Execution    Important


MITIGATION

        Microsoft recommends updating the software with the version made
        available on the Microsoft Update Catalogue for the following
        Knowledge Base articles. [1].
        
         KB5020863, KB5021112, KB5021123, KB5025271, KB5025273
         KB5025277, KB5025279


REFERENCES

        [1] Microsoft Security Update Guidance
            https://portal.msrc.microsoft.com/en-us/security-guidance

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBZDYAOMkNZI30y1K9AQirVhAArfWAHTEBFaFOuoOV5Sy9qg3QY0zrgqqS
Q45yhsmYcudEvR6RciDiMDbGU9Gv0yjEGsYjVUHTn7DMugcUVe2b1XkqhR1DIjtQ
QWdMhrZTVP5iHf1W+HnfgxTrfIUULqF6XWESA+QEJKqmPPlpxdk49pPXrlss7IUs
WvOt/S2YIVTEOlsq7VRQxDF/24QV+/F/4sGFjLHeQ5nWey7YuBlkKH3IDLRHghlV
MdKiXMfM7pvU3G2FO+6Oz8W1Qjg4oStA6kGlgvCnRfqtDxDzx8Ch/9Zpm7FkgvS3
YhZIk7bpISfXhOQhC+19FO4ZECVNtdeQpi7RQ2VyDZpltpxVoELPC/0DJhu/49gz
DeyTTImXXAM+VKsnBlrFfJJX91nzKa65YgjRxZqWSJhmNEYH8breVfPDqwPWfyt6
NbrCElApZmAB7W3KJCkmrRLMc0s7nF1Nkz29ov5OhUjI5hSyiDr8nrrofc1PbwVE
HLEocpgFyr7RiAsi8OhPDFIoupFZfOg1YlsPMDukW5EpL1PO91/BWQNayyNepFSs
Zuvo4Z+hJ8UQRj3Yn6J4WudZWCWl66yXHzotOCJdFqc57qiFcUQ6b/7oN4IezfY7
RXQNQAW0is3OEfpT8JOHWCx7E6FMyCXp6KOmFAh1PcCpiFq5HxCvi3uC++FEieWx
mMmo9+2Y2fw=
=By2Y
-----END PGP SIGNATURE-----