-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2022.0078
     Microsoft Patch Tuesday update for Microsoft Azure for April 2022
                               13 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Azure SDK for .Net
                  Azure Site Recovery VMWare to Azure
Operating System: Windows
Resolution:       Patch/Upgrade
CVE Names:        CVE-2022-26907 CVE-2022-26898 CVE-2022-26897
                  CVE-2022-26896  

Comment: CVSS (Max):  7.2 CVE-2022-26898 (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
         CVSS Source: Microsoft
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

OVERVIEW

        Microsoft has released its monthly security patch update for the
        month of April 2022.
        
        This update resolves 4 vulnerabilities across the following products:
        [1]
        
         Azure SDK for .Net
         Azure Site Recovery VMWare to Azure


IMPACT

        Microsoft has given the following details regarding these vulnerabilities.
        
         Details         Impact                   Severity
         CVE-2022-26896  Information Disclosure   Important
         CVE-2022-26897  Information Disclosure   Important
         CVE-2022-26898  Remote Code Execution    Important
         CVE-2022-26907  Information Disclosure   Important


MITIGATION

        Microsoft recommends updating the software to the latest available
        version available on the Microsoft Update Catalog. [1].


REFERENCES

        [1] Microsoft Security Update Guidance
            https://portal.msrc.microsoft.com/en-us/security-guidance

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=vK2P
-----END PGP SIGNATURE-----