-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2135
  Security updates for Microsoft Office and Windows Spatial Data Service
                               19 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Office
                   Microsoft Excel
                   Microsoft Outlook
                   Windows Spatial Data Service
Publisher:         Microsoft
Operating System:  Windows
                   Mac OS
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Increased Privileges            -- Existing Account            
                   Access Confidential Data        -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-1441 CVE-2020-1321 CVE-2020-1229
                   CVE-2020-1226 CVE-2020-1225 

Reference:         ASB-2020.0113
                   ESB-2020.1739.2

Original Bulletin: 
   https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020-1225
   https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020-1226
   https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020-1229
   https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020-1321
   https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020-1441

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

**************************************************************************************
Title: Microsoft Security Update Releases
Issued: June 17, 2020
**************************************************************************************

Summary
=======

The following CVEs have undergone a major revision increment:

* CVE-2020-1225
* CVE-2020-1226
* CVE-2020-1229
* CVE-2020-1321
* CVE-2020-1441

  
Revision Information:
=====================

* CVE-2020-1225

 - CVE-2020-1225 | Microsoft Excel Remote Code Execution Vulnerability
 - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020-1225
 - Version: 2.0
 - Reason for Revision: Microsoft is announcing the availability of the security
   updates for Microsoft Office for Mac. Customers running affected Mac software
   should install the update for their product to be protected from this
   vulnerability. Customers running other Microsoft Office software do not need to
   take any action. See the Release Notes for more information and download links.
 - Originally posted: June 16, 2020
 - Updated: N/A
 - Aggregate CVE Severity Rating: Important

* CVE-2020-1226

 - CVE-2020-1226 | Microsoft Excel Remote Code Execution Vulnerability
 - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020-1226
 - Version: 2.0
 - Reason for Revision: Microsoft is announcing the availability of the security
   updates for Microsoft Office for Mac. Customers running affected Mac software
   should install the update for their product to be protected from this
   vulnerability. Customers running other Microsoft Office software do not need to
   take any action. See the Release Notes for more information and download links.
 - Originally posted: June 16, 2020
 - Updated: N/A
 - Aggregate CVE Severity Rating: Important

* CVE-2020-1229

 - CVE-2020-1229 | Microsoft Outlook Security Feature Bypass Vulnerability
 - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020-1229
 - Version: 2.0
 - Reason for Revision: Microsoft is announcing the availability of the security
   updates for Microsoft Office for Mac. Customers running affected Mac software
   should install the update for their product to be protected from this
   vulnerability. Customers running other Microsoft Office software do not need to
   take any action. See the Release Notes for more information and download links.
 - Originally posted: June 16, 2020
 - Updated: N/A
 - Aggregate CVE Severity Rating: Important

* CVE-2020-1321

 - CVE-2020-1321 | Microsoft Office Remote Code Execution Vulnerability
 - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020-1321
 - Version: 2.0
 - Reason for Revision: Microsoft is announcing the availability of the security
   updates for Microsoft Office for Mac. Customers running affected Mac software
   should install the update for their product to be protected from this
   vulnerability. Customers running other Microsoft Office software do not need to
   take any action. See the Release Notes for more information and download links.
 - Originally posted: June 16, 2020
 - Updated: N/A
 - Aggregate CVE Severity Rating: Important

* CVE-2020-1441

 - CVE-2020-1441 | Windows Spatial Data Service Elevation of Privilege Vulnerability
 - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020-1441
 - Version: 1.0
 - Reason for Revision: Information published.
 - Originally posted: June 17, 2020
 - Updated: N/A
 - Aggregate CVE Severity Rating: Important


**************************************************************************************
 
Other Information
=================

Recognize and avoid fraudulent email to Microsoft customers:
======================================================================================

If you receive an email message that claims to be distributing a Microsoft security
update, it is a hoax that may contain malware or pointers to malicious websites.
Microsoft does not distribute security updates via email. 

The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security 
notifications. However, PGP is not required for reading security notifications, 
reading security bulletins, or installing security updates. You can obtain the MSRC
public PGP key at <https://technet.microsoft.com/security/dn753714>.

**************************************************************************************
THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT 
WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, 
INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES 
WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS 
PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL 
OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY.
**************************************************************************************
Microsoft respects your privacy. Please read our online Privacy Statement at 
<http://go.microsoft.com/fwlink/?LinkId=81184>.

If you would prefer not to receive future technical security notification alerts by 
email from Microsoft and its family of companies please visit the following website 
to unsubscribe:
<https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar
d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

These settings will not affect any newsletters you've requested or any mandatory 
service communications that are considered part of certain Microsoft services.

For legal Information, see:
<http://www.microsoft.com/info/legalinfo/default.mspx>.

This newsletter was sent by:
Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052
- -----BEGIN PGP SIGNATURE-----

iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl7rr5oACgkQbMczVWaP
e3VaEQf/UOR57Ow79DTg705zQbA/UFGYvtiwGOHzPvwQ5ri/9fw73edlj8m5VylW
xktsJEBMd/LZ+5a1tlCDaExaHsRTV2BYl0HQS7iR1Rb8O8fyu+TrkK+8Yy2nqQHv
QIfau8gEIjVVBx1aeBe4HnbZV++Zot7sM6+1OvDIDRvmlO2SpiADBINfXdQnOQE+
W/f++4kDR0lOPayeXYe5D3yoF6tJXG96RLSSPePhifTrvEZN7rCymecRNEIF6dwE
HaewYV2c4pbBP4aKRf+zLFYKKVwI+YNh2rUYpcpIDNs/bWChwD3y/JAnyNhfDjrR
LNcONDoCFSXXNDEQkqZQd3jiytuORQ==
=G+TS
- -----END PGP SIGNATURE-----

If you would prefer not to receive future technical security 
notification alerts by email from Microsoft and its family of 
companies please visit the following website to unsubscribe: 

https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=asTN%2FCyZEO1foPv%2Fz6V8Ph0hHVmW6dDbFI%2Fv69cXH1wDjiey7x4Z76sYhpMVUtf%2B&K=dc38622b-f864-4756-ab06-1876e280f03e&CMID=null&D=637280299559152422&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=2Ve1
-----END PGP SIGNATURE-----