-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2023.0105
       Microsoft Patch Tuesday update for Microsoft ESU for May 2023
                                10 May 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Windows Server 2008
Operating System: Windows
Resolution:       Patch/Upgrade
CVE Names:        CVE-2023-29336 CVE-2023-29325 CVE-2023-29324
                  CVE-2023-28283 CVE-2023-28251 CVE-2023-24946
                  CVE-2023-24945 CVE-2023-24943 CVE-2023-24942
                  CVE-2023-24940 CVE-2023-24932 CVE-2023-24904
                  CVE-2023-24903 CVE-2023-24900 

Comment: CVSS (Max):  9.8 CVE-2023-24943 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Microsoft
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

OVERVIEW

        Microsoft has released its monthly security patch update for the
        month of May 2023.
        
        This update resolves 14 vulnerabilities across the following
        product(s): [1]
        
         Windows Server 2008 R2 for x64-based Systems Service Pack 1
         Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
         Windows Server 2008 for 32-bit Systems Service Pack 2
         Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
         Windows Server 2008 for x64-based Systems Service Pack 2
         Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)


IMPACT

        Microsoft has given the following details regarding these vulnerabilities.
        
         Details         Impact                   Severity
         CVE-2023-24900  Information Disclosure   Important
         CVE-2023-24903  Remote Code Execution    Critical
         CVE-2023-24904  Elevation of Privilege   Important
         CVE-2023-24932  Security Feature Bypass  Important
         CVE-2023-24940  Denial of Service        Important
         CVE-2023-24942  Denial of Service        Important
         CVE-2023-24943  Remote Code Execution    Critical
         CVE-2023-24945  Information Disclosure   Important
         CVE-2023-24946  Elevation of Privilege   Important
         CVE-2023-28251  Security Feature Bypass  Important
         CVE-2023-28283  Remote Code Execution    Critical
         CVE-2023-29324  Security Feature Bypass  Important
         CVE-2023-29325  Remote Code Execution    Critical
         CVE-2023-29336  Elevation of Privilege   Important


MITIGATION

        Microsoft recommends updating the software with the version made
        available on the Microsoft Update Catalogue for the following
        Knowledge Base articles. [1].
        
         KB5026366, KB5026408, KB5026413, KB5026426, KB5026427


REFERENCES

        [1] Microsoft Security Update Guidance
            https://portal.msrc.microsoft.com/en-us/security-guidance

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=d2lC
-----END PGP SIGNATURE-----