-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                              ASB-2019.0004.3
         Microsoft Office, Microsoft Office Services and Web Apps
                              10 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Microsoft Excel
                      Microsoft Business Productivity Servers
                      Microsoft Office
                      Microsoft Outlook
                      Microsoft SharePoint
                      Microsoft Word
                      Office 365 ProPlus
Operating System:     Windows
                      Mac OS
Impact/Access:        Execute Arbitrary Code/Commands -- Remote with User Interaction
                      Increased Privileges            -- Existing Account            
                      Cross-site Scripting            -- Remote with User Interaction
                      Access Confidential Data        -- Remote with User Interaction
Resolution:           Patch/Upgrade
CVE Names:            CVE-2019-0585 CVE-2019-0562 CVE-2019-0561
                      CVE-2019-0560 CVE-2019-0559 CVE-2019-0558
                      CVE-2019-0557 CVE-2019-0556 CVE-2019-0541
Member content until: Friday, February  8 2019

Revision History:     January 10 2019: Update for Jan 2019
                      January  9 2019: Fixed typo
                      January  9 2019: Initial Release

OVERVIEW

        Microsoft has released its monthly security patch update for the month 
        of January 2019.
        
        This update resolves 9 vulnerabilities across the following products: 
        [1]
        
         Microsoft Business Productivity Servers 2010 Service Pack 2
         Microsoft Excel Viewer 2007 Service Pack 3
         Microsoft Office 2010 Service Pack 2 (32-bit editions)
         Microsoft Office 2010 Service Pack 2 (64-bit editions)
         Microsoft Office 2013 RT Service Pack 1
         Microsoft Office 2013 Service Pack 1 (32-bit editions)
         Microsoft Office 2013 Service Pack 1 (64-bit editions)
         Microsoft Office 2016 (32-bit edition)
         Microsoft Office 2016 (64-bit edition)
         Microsoft Office 2016 for Mac
         Microsoft Office 2019 for 32-bit editions
         Microsoft Office 2019 for 64-bit editions
         Microsoft Office 2019 for Mac
         Microsoft Office Online Server
         Microsoft Office Web Apps Server 2010 Service Pack 2
         Microsoft Office Word Viewer
         Microsoft Outlook 2010 Service Pack 2 (32-bit editions)
         Microsoft Outlook 2010 Service Pack 2 (64-bit editions)
         Microsoft Outlook 2013 RT Service Pack 1
         Microsoft Outlook 2013 Service Pack 1 (32-bit editions)
         Microsoft Outlook 2013 Service Pack 1 (64-bit editions)
         Microsoft Outlook 2016 (32-bit edition)
         Microsoft Outlook 2016 (64-bit edition)
         Microsoft SharePoint Enterprise Server 2013 Service Pack 1
         Microsoft SharePoint Enterprise Server 2016
         Microsoft SharePoint Server 2019
         Microsoft Word 2010 Service Pack 2 (32-bit editions)
         Microsoft Word 2010 Service Pack 2 (64-bit editions)
         Microsoft Word 2013 RT Service Pack 1
         Microsoft Word 2013 Service Pack 1 (32-bit editions)
         Microsoft Word 2013 Service Pack 1 (64-bit editions)
         Microsoft Word 2016 (32-bit edition)
         Microsoft Word 2016 (64-bit edition)
         Office 365 ProPlus for 32-bit Systems
         Office 365 ProPlus for 64-bit Systems
         Word Automation Services


IMPACT

        Microsoft has given the following details regarding these 
        vulnerabilities.
        
         Details         Impact                   Severity
         CVE-2019-0541   Remote Code Execution    Important
         CVE-2019-0556   Spoofing                 Important
         CVE-2019-0557   Spoofing                 Important
         CVE-2019-0558   Spoofing                 Important
         CVE-2019-0559   Information Disclosure   Important
         CVE-2019-0560   Information Disclosure   Important
         CVE-2019-0561   Information Disclosure   Important
         CVE-2019-0562   Elevation of Privilege   Important
         CVE-2019-0585   Remote Code Execution    Important


MITIGATION

        
        Microsoft recommends updating the software with the version made 
        available on the Microsoft Update Catalogue for the following 
        Knowledge Base articles. [1].
        
        
         KB2596760, KB2553332, KB3172522, KB4461589, KB4461623
         KB4461620, KB4461624, KB4461625, KB4022162, KB4461537
         KB4461535, KB4461601, KB4462112, KB4461598, KB4461591
         KB4461594, KB4461595, KB4461596, KB4461635, KB4461634
         KB4461633, KB4461543, KB4461612, KB4461617, KB4461614


REFERENCES

        [1] Security Update Guide
            https://portal.msrc.microsoft.com/en-us/security-guidance

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=SXiK
-----END PGP SIGNATURE-----