Operating System:

[WIN]

Published:

09 December 2020

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2020.0220
           Microsoft Patch Tuesday update for Microsoft Office,
         Microsoft Office Services and Web Apps for December 2020
                              9 December 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Microsoft Office, Microsoft Office Services and Web Apps
Operating System:     Windows
Impact/Access:        Execute Arbitrary Code/Commands -- Remote with User Interaction
                      Increased Privileges            -- Existing Account            
                      Provide Misleading Information  -- Remote with User Interaction
                      Access Confidential Data        -- Remote with User Interaction
                      Unauthorised Access             -- Existing Account            
Resolution:           Patch/Upgrade
CVE Names:            CVE-2020-17130 CVE-2020-17129 CVE-2020-17128
                      CVE-2020-17127 CVE-2020-17126 CVE-2020-17125
                      CVE-2020-17124 CVE-2020-17123 CVE-2020-17122
                      CVE-2020-17121 CVE-2020-17120 CVE-2020-17119
                      CVE-2020-17118 CVE-2020-17115 CVE-2020-17089
Member content until: Friday, January  8 2021

OVERVIEW

        Microsoft has released its monthly security patch update for the
        month of December 2020.
        
        This update resolves 15 vulnerabilities across the following
        products: [1]
        
         Microsoft 365 Apps for Enterprise for 32-bit Systems
         Microsoft 365 Apps for Enterprise for 64-bit Systems
         Microsoft Excel 2010 Service Pack 2 (32-bit editions)
         Microsoft Excel 2010 Service Pack 2 (64-bit editions)
         Microsoft Excel 2013 RT Service Pack 1
         Microsoft Excel 2013 Service Pack 1 (32-bit editions)
         Microsoft Excel 2013 Service Pack 1 (64-bit editions)
         Microsoft Excel 2016 (32-bit edition)
         Microsoft Excel 2016 (64-bit edition)
         Microsoft Office 2010 Service Pack 2 (32-bit editions)
         Microsoft Office 2010 Service Pack 2 (64-bit editions)
         Microsoft Office 2016 (32-bit edition)
         Microsoft Office 2016 (64-bit edition)
         Microsoft Office 2019 for 32-bit editions
         Microsoft Office 2019 for 64-bit editions
         Microsoft Office 2019 for Mac
         Microsoft Office Online Server
         Microsoft Office Web Apps 2010 Service Pack 2
         Microsoft Office Web Apps 2013 Service Pack 1
         Microsoft Outlook 2010 Service Pack 2 (32-bit editions)
         Microsoft Outlook 2010 Service Pack 2 (64-bit editions)
         Microsoft Outlook 2013 RT Service Pack 1
         Microsoft Outlook 2013 Service Pack 1 (32-bit editions)
         Microsoft Outlook 2013 Service Pack 1 (64-bit editions)
         Microsoft Outlook 2016 (32-bit edition)
         Microsoft Outlook 2016 (64-bit edition)
         Microsoft PowerPoint 2010 Service Pack 2 (32-bit editions)
         Microsoft PowerPoint 2010 Service Pack 2 (64-bit editions)
         Microsoft PowerPoint 2013 RT Service Pack 1
         Microsoft PowerPoint 2013 Service Pack 1 (32-bit editions)
         Microsoft PowerPoint 2013 Service Pack 1 (64-bit editions)
         Microsoft PowerPoint 2016 (32-bit edition)
         Microsoft PowerPoint 2016 (64-bit edition)
         Microsoft SharePoint Enterprise Server 2016
         Microsoft SharePoint Foundation 2010 Service Pack 2
         Microsoft SharePoint Foundation 2013 Service Pack 1
         Microsoft SharePoint Server 2010 Service Pack 2
         Microsoft SharePoint Server 2019
         Office Online Server


IMPACT

        Microsoft has given the following details regarding these vulnerabilities.
        
         Details         Impact                   Severity
         CVE-2020-17089  Elevation of Privilege   Important
         CVE-2020-17115  Spoofing                 Moderate
         CVE-2020-17118  Remote Code Execution    Critical
         CVE-2020-17119  Information Disclosure   Important
         CVE-2020-17120  Information Disclosure   Important
         CVE-2020-17121  Remote Code Execution    Critical
         CVE-2020-17122  Remote Code Execution    Important
         CVE-2020-17123  Remote Code Execution    Important
         CVE-2020-17124  Remote Code Execution    Important
         CVE-2020-17125  Remote Code Execution    Important
         CVE-2020-17126  Information Disclosure   Important
         CVE-2020-17127  Remote Code Execution    Important
         CVE-2020-17128  Remote Code Execution    Important
         CVE-2020-17129  Remote Code Execution    Important
         CVE-2020-17130  Security Feature Bypass  Important


MITIGATION

        Microsoft recommends updating the software with the version made
        available on the Microsoft Update Catalogue for the following
        Knowledge Base articles. [1].
        
         KB4486732, KB4486757, KB4484468, KB4486697, KB4486760
         KB4486751, KB4486704, KB4486754, KB4486742, KB4493138
         KB4486696, KB4486698, KB4486748, KB4493140, KB4493139
         KB4493149, KB4486753, KB4486752, KB4493148, KB4484393
         KB4486750, KB4486721, KB4484372


REFERENCES

        [1] Security Update Guide
            https://portal.msrc.microsoft.com/en-us/security-guidance

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX9AjZuNLKJtyKPYoAQix1BAAkMQOG4Vq9vWsnzkonMYHWpRR6LWO4pOs
fck4tro512ron5QjzC7sLUIQtVm+Kxo26LnVFeLmh38tvlY8kiACA+apYNZ7navD
CcRPh+TUMxsOO/kuV1CZiv1JE06YZmbzgxSTJi+fXCMBZjmrU6fxGrs/iL2pxaSw
8rV9KEXKeziCcBOXcQHO5v5b7F13q8pEP2R6ddWOkNpaGXk39Fd/xk4hknIMiJCI
MshucUjuofOd6j2yz68MoaB54d0aumnld2T4uc/jsMx2DAhBpd1PLXiu4JsFOD4A
LMe+cZ4XpEEFYYALch2ykvv1KsfTjDkKX6llBsuB2M5rF1nt5XRzN0IOCD792Bwm
5+V4GN0qcLSamx9FfLIegt+j481H9yxsl0c/MUEOelpO+YvL9Oq+Bp3sPv28+bWJ
HRBFtZdBjfErJwgw5KfV/8Orsn491hFERU3u4RobPGMhAASEOtH08hMbKOPNmWUU
lsu2cFwOjW2rHWNbKoMGZcsjrYMRYwalnzARC82K6rvy6610Lm7zkyd0xhDrf3uP
vnkrV39WO4AXr5PxRSSVta4MwgvsgO6zgZSvglNRQ4tYlEjykhy3bjrfXBapV6BQ
0aHNQB3864aV3kIBZAcVx8VSjaVhRNvDmI4EFXcXKY9DN+A7ObJ55Rw09PD0fGLY
/HykPjzx/74=
=F9Ol
-----END PGP SIGNATURE-----