Operating System:

[WIN]

Published:

12 June 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2019.0162
                    Microsoft Dynamics Security Updates
                               12 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Microsoft Dynamics (on-premises)
Operating System:     Windows
Impact/Access:        Unauthorised Access -- Remote/Unauthenticated
Resolution:           Patch/Upgrade
CVE Names:            CVE-2019-1008  
Member content until: Friday, July 12 2019
Reference:            ASB-2019.0140

OVERVIEW

        Microsoft has released its monthly security patch update for the month of June 2019.
        
        This update resolves 1 vulnerability across the following products: [1]
        
         Microsoft Dynamics 365 (on-premises) version 8.2
         Microsoft Dynamics 365 (on-premises) version 9.0
         Microsoft Dynamics CRM 2015 (on-premises) version 7.0


IMPACT

        Microsoft has given the following details regarding this vulnerability.
        
         Details         Impact                   Severity
         CVE-2019-1008   Security Feature Bypass  Important


MITIGATION

        Microsoft recommends updating the software with the version made 
        available on the Microsoft Update Cataloge for the following 
        Knowledge Base articles. [1].
        
        
         KB4499386, KB4494412, KB4498363


REFERENCES

        [1] Security Update Guide
            https://portal.msrc.microsoft.com/en-us/security-guidance

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=K3XW
-----END PGP SIGNATURE-----