Operating System:

[WIN]

Published:

10 August 2022

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2022.0181
   Microsoft Patch Tuesday update for Microsoft Windows for August 2022
                              10 August 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Windows
                  Windows RT
                  Windows Server
Operating System: Windows
Resolution:       Patch/Upgrade
CVE Names:        CVE-2022-35820 CVE-2022-35804 CVE-2022-35797
                  CVE-2022-35795 CVE-2022-35794 CVE-2022-35793
                  CVE-2022-35792 CVE-2022-35771 CVE-2022-35769
                  CVE-2022-35768 CVE-2022-35767 CVE-2022-35766
                  CVE-2022-35765 CVE-2022-35764 CVE-2022-35763
                  CVE-2022-35762 CVE-2022-35761 CVE-2022-35760
                  CVE-2022-35759 CVE-2022-35758 CVE-2022-35757
                  CVE-2022-35756 CVE-2022-35755 CVE-2022-35754
                  CVE-2022-35753 CVE-2022-35752 CVE-2022-35751
                  CVE-2022-35750 CVE-2022-35749 CVE-2022-35748
                  CVE-2022-35747 CVE-2022-35746 CVE-2022-35745
                  CVE-2022-35744 CVE-2022-35743 CVE-2022-34715
                  CVE-2022-34714 CVE-2022-34713 CVE-2022-34712
                  CVE-2022-34710 CVE-2022-34709 CVE-2022-34708
                  CVE-2022-34707 CVE-2022-34706 CVE-2022-34705
                  CVE-2022-34704 CVE-2022-34703 CVE-2022-34702
                  CVE-2022-34701 CVE-2022-34699 CVE-2022-34696
                  CVE-2022-34691 CVE-2022-34690 CVE-2022-34303
                  CVE-2022-34302 CVE-2022-34301 CVE-2022-33670
                  CVE-2022-30197 CVE-2022-30194 CVE-2022-30144
                  CVE-2022-30133  

Comment: CVSS (Max):  9.8* CVE-2022-30133 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Microsoft
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
         * Not all CVSS available when published
         
         Microsoft reports the vulnerability CVE-2022-34713 is publicly disclosed and actively exploited

OVERVIEW

        Microsoft has released its monthly security patch update for the
        month of August 2022.
        
        This update resolves 61 vulnerabilities across the following
        product(s): [1]
        
         Windows 10
         Windows 11
         Windows 8.1
         Windows RT 8.1
         Windows Server
         Windows Server 2012
         Windows Server 2012 R2
         Windows Server 2016
         Windows Server 2019
         Windows Server 2022


IMPACT

        Microsoft has given the following details regarding these vulnerabilities.
        
         Details         Impact                   Severity
         CVE-2022-30133  Remote Code Execution    Critical
         CVE-2022-30144  Remote Code Execution    Important
         CVE-2022-30194  Remote Code Execution    Important
         CVE-2022-30197  Information Disclosure   Important
         CVE-2022-33670  Elevation of Privilege   Important
         CVE-2022-34301  Security Feature Bypass  Important
         CVE-2022-34302  Security Feature Bypass  Important
         CVE-2022-34303  Security Feature Bypass  Important
         CVE-2022-34690  Elevation of Privilege   Important
         CVE-2022-34691  Elevation of Privilege   Critical
         CVE-2022-34696  Remote Code Execution    Critical
         CVE-2022-34699  Elevation of Privilege   Important
         CVE-2022-34701  Denial of Service        Important
         CVE-2022-34702  Remote Code Execution    Critical
         CVE-2022-34703  Elevation of Privilege   Important
         CVE-2022-34704  Information Disclosure   Important
         CVE-2022-34705  Elevation of Privilege   Important
         CVE-2022-34706  Elevation of Privilege   Important
         CVE-2022-34707  Elevation of Privilege   Important
         CVE-2022-34708  Information Disclosure   Important
         CVE-2022-34709  Security Feature Bypass  Important
         CVE-2022-34710  Information Disclosure   Important
         CVE-2022-34712  Information Disclosure   Important
         CVE-2022-34713  Remote Code Execution    Important
         CVE-2022-34714  Remote Code Execution    Critical
         CVE-2022-34715  Remote Code Execution    Important
         CVE-2022-35743  Remote Code Execution    Important
         CVE-2022-35744  Remote Code Execution    Critical
         CVE-2022-35745  Remote Code Execution    Critical
         CVE-2022-35746  Elevation of Privilege   Important
         CVE-2022-35747  Denial of Service        Important
         CVE-2022-35748  Denial of Service        Important
         CVE-2022-35749  Elevation of Privilege   Important
         CVE-2022-35750  Elevation of Privilege   Important
         CVE-2022-35751  Elevation of Privilege   Important
         CVE-2022-35752  Remote Code Execution    Critical
         CVE-2022-35753  Remote Code Execution    Critical
         CVE-2022-35754  Elevation of Privilege   Important
         CVE-2022-35755  Elevation of Privilege   Important
         CVE-2022-35756  Elevation of Privilege   Important
         CVE-2022-35757  Elevation of Privilege   Important
         CVE-2022-35758  Information Disclosure   Important
         CVE-2022-35759  Denial of Service        Important
         CVE-2022-35760  Elevation of Privilege   Important
         CVE-2022-35761  Elevation of Privilege   Important
         CVE-2022-35762  Elevation of Privilege   Important
         CVE-2022-35763  Elevation of Privilege   Important
         CVE-2022-35764  Elevation of Privilege   Important
         CVE-2022-35765  Elevation of Privilege   Important
         CVE-2022-35766  Remote Code Execution    Critical
         CVE-2022-35767  Remote Code Execution    Critical
         CVE-2022-35768  Elevation of Privilege   Important
         CVE-2022-35769  Denial of Service        Important
         CVE-2022-35771  Elevation of Privilege   Important
         CVE-2022-35792  Elevation of Privilege   Important
         CVE-2022-35793  Elevation of Privilege   Important
         CVE-2022-35794  Remote Code Execution    Critical
         CVE-2022-35795  Elevation of Privilege   Important
         CVE-2022-35797  Security Feature Bypass  Important
         CVE-2022-35804  Remote Code Execution    Critical
         CVE-2022-35820  Elevation of Privilege   Important


MITIGATION

        Microsoft recommends updating the software with the version made
        available on the Microsoft Update Catalogue for the following
        Knowledge Base articles. [1].
        
         KB5012170, KB5016616, KB5016618, KB5016622, KB5016623
         KB5016627, KB5016629, KB5016639, KB5016672, KB5016681
         KB5016683, KB5016684


REFERENCES

        [1] Microsoft Security Update Guidance
            https://portal.msrc.microsoft.com/en-us/security-guidance

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=m7la
-----END PGP SIGNATURE-----