-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2020.0101
           Microsoft Patch Tuesday update for Microsoft Office,
            Microsoft Office Services and Web Apps for May 2020
                                13 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Microsoft Office, Microsoft Office Services and Web Apps
Operating System:     Windows
                      Mac OS
Impact/Access:        Execute Arbitrary Code/Commands -- Existing Account            
                      Cross-site Request Forgery      -- Remote with User Interaction
                      Cross-site Scripting            -- Remote with User Interaction
                      Provide Misleading Information  -- Existing Account            
                      Access Confidential Data        -- Existing Account            
Resolution:           Patch/Upgrade
CVE Names:            CVE-2020-1107 CVE-2020-1106 CVE-2020-1105
                      CVE-2020-1104 CVE-2020-1103 CVE-2020-1102
                      CVE-2020-1101 CVE-2020-1100 CVE-2020-1099
                      CVE-2020-1069 CVE-2020-1024 CVE-2020-1023
                      CVE-2020-0901  
Member content until: Friday, June 12 2020

OVERVIEW

        Microsoft has released its monthly security patch update for the month of May 2020.
        
        This update resolves 13 vulnerabilities across the following products: [1]
        
         Microsoft 365 Apps for Enterprise for 32-bit Systems
         Microsoft 365 Apps for Enterprise for 64-bit Systems
         Microsoft Excel 2010 Service Pack 2 (32-bit editions)
         Microsoft Excel 2010 Service Pack 2 (64-bit editions)
         Microsoft Excel 2013 RT Service Pack 1
         Microsoft Excel 2013 Service Pack 1 (32-bit editions)
         Microsoft Excel 2013 Service Pack 1 (64-bit editions)
         Microsoft Excel 2016 (32-bit edition)
         Microsoft Excel 2016 (64-bit edition)
         Microsoft Office 2016 for Mac
         Microsoft Office 2019 for 32-bit editions
         Microsoft Office 2019 for 64-bit editions
         Microsoft Office 2019 for Mac
         Microsoft SharePoint Enterprise Server 2013 Service Pack 1
         Microsoft SharePoint Enterprise Server 2016
         Microsoft SharePoint Foundation 2013 Service Pack 1
         Microsoft SharePoint Server 2010 Service Pack 2
         Microsoft SharePoint Server 2019


IMPACT

        Microsoft has given the following details regarding these vulnerabilities.
        
         Details         Impact                   Severity
         CVE-2020-0901   Remote Code Execution    Important
         CVE-2020-1023   Remote Code Execution    Critical
         CVE-2020-1024   Remote Code Execution    Critical
         CVE-2020-1069   Remote Code Execution    Critical
         CVE-2020-1099   Spoofing                 Important
         CVE-2020-1100   Spoofing                 Important
         CVE-2020-1101   Spoofing                 Important
         CVE-2020-1102   Remote Code Execution    Critical
         CVE-2020-1103   Information Disclosure   Important
         CVE-2020-1104   Spoofing                 Important
         CVE-2020-1105   Spoofing                 Important
         CVE-2020-1106   Spoofing                 Important
         CVE-2020-1107   Spoofing                 Important


MITIGATION

        Microsoft recommends updating the software with the version made available on the Microsoft Update Catalogue for the following Knowledge Base articles. [1]
        
         KB4484383, KB4484336, KB4484352, KB4484384, KB4484365
         KB4484338, KB4484332, KB4484364


REFERENCES

        [1] Security Update Guide
            https://portal.msrc.microsoft.com/en-us/security-guidance

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=SiWF
-----END PGP SIGNATURE-----