-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2022.0081
   Microsoft Patch Tuesday update for Microsoft Dynamics for April 2022
                               13 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Microsoft Dynamics 365 (on-premises)
Operating System: Windows
Resolution:       Patch/Upgrade
CVE Names:        CVE-2022-23259  

Comment: CVSS (Max):  8.8 CVE-2022-23259 (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
         CVSS Source: Microsoft
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

OVERVIEW

        Microsoft has released its monthly security patch update for the
        month of April 2022.
        
        This update resolves 1 vulnerabilities across the following products:
        [1]
        
         Microsoft Dynamics 365 (on-premises) version 9.0
         Microsoft Dynamics 365 (on-premises) version 9.1


IMPACT

        Microsoft has given the following details regarding these vulnerabilities.
        
         Details         Impact                   Severity
         CVE-2022-23259  Remote Code Execution    Critical


MITIGATION

        Microsoft recommends updating the software with the version made
        available on the Microsoft Update Catalogue for the following
        Knowledge Base articles. [1].
        
         KB5012731, KB5012732


REFERENCES

        [1] Microsoft Security Update Guidance
            https://portal.msrc.microsoft.com/en-us/security-guidance

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYlYnaONLKJtyKPYoAQifkQ/+Kd4DQZMCRRvG77V7fq7RdAsTmhewKXf3
5VyhXkWXbWv1P0X5sjXFSeWjJSFs3A4X+wyMgq4THgZNSTxBbYES9tyoaJV9HJk5
LkEeACJBo4bgu+jkk0fZFiwGsW98mtV9MKK/oiSyRj768Awr2Rm3Qsx4FMWGsSJi
PN7H8T2vM5COy+VUjg2DcimiJ2d++J7OgXINRDA8RVBRPNP6k9Blx7gQsNUEwflC
RfL92jYsUIDN+u33OZj5+/QT06nEDbZgTWCH7d5xsneg1+HAkfMDc4TWpEjF/0jc
JswF3eBxu6rbiB0MZpVYBU9ZoOXTWJHHTqAhWJXYL041whB7eTawaAq7v4FalgDo
pLSV4r1AzZ1ZWubvgIz3WhkUGqSMF2tyq+YnwzUxCdcqbBj7f2xwvGi/cksFncGb
+LvZMN5A597j9WQP1/k2SUX9TfMi06BwqkgNH12Vi5+G9qJZBXr7wKTF0Rn6pn4q
T+R4DD9cF4Q1DrVuraM1wppRG0RFuceDoUhBtFBMLFzGTdnqqg7cNlJTClZ+qcoG
c7Qltc5MdceZTf9oU1FW8Q8YEY5Trf/8sk6X7u+qLhVonvtnEzqZMlozX7i+LmsE
6l9CfnOjAvayUbIVL3l2NZMDpCYv8ZpZqAI4z8xK/Fz4F31B73CAXS2liEH79pTF
mXBy9nQtJ9o=
=thr/
-----END PGP SIGNATURE-----