-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2020.0062
         Microsoft Internet Explorer receives security updates in
                  Microsoft Patch Tuesday for March 2020
                               11 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Internet Explorer
                      ChakraCore
Operating System:     Windows
Impact/Access:        Execute Arbitrary Code/Commands -- Remote with User Interaction
                      Denial of Service               -- Remote with User Interaction
                      Access Confidential Data        -- Remote with User Interaction
Resolution:           Patch/Upgrade
CVE Names:            CVE-2020-0848 CVE-2020-0847 CVE-2020-0833
                      CVE-2020-0832 CVE-2020-0831 CVE-2020-0830
                      CVE-2020-0829 CVE-2020-0828 CVE-2020-0827
                      CVE-2020-0826 CVE-2020-0825 CVE-2020-0824
                      CVE-2020-0823 CVE-2020-0813 CVE-2020-0812
                      CVE-2020-0811 CVE-2020-0768 
Member content until: Friday, April 10 2020

OVERVIEW

        Microsoft has released its monthly security patch update for the month of March 2020.
        
        This update resolves 17 vulnerabilities across the following products: [1]
        
         ChakraCore
         Internet Explorer 11


IMPACT

        Microsoft has given the following details regarding these vulnerabilities.
        
         Details         Impact                   Severity
         CVE-2020-0768   Remote Code Execution    Critical
         CVE-2020-0811   Remote Code Execution    Critical
         CVE-2020-0812   Remote Code Execution    Critical
         CVE-2020-0813   Information Disclosure   Important
         CVE-2020-0823   Remote Code Execution    Critical
         CVE-2020-0824   Remote Code Execution    Critical
         CVE-2020-0825   Remote Code Execution    Critical
         CVE-2020-0826   Remote Code Execution    Critical
         CVE-2020-0827   Remote Code Execution    Critical
         CVE-2020-0828   Remote Code Execution    Critical
         CVE-2020-0829   Remote Code Execution    Critical
         CVE-2020-0830   Remote Code Execution    Critical
         CVE-2020-0831   Remote Code Execution    Critical
         CVE-2020-0832   Remote Code Execution    Critical
         CVE-2020-0833   Remote Code Execution    Critical
         CVE-2020-0847   Remote Code Execution    Critical
         CVE-2020-0848   Remote Code Execution    Critical


MITIGATION

        Microsoft recommends updating the software with the version made available on the Microsoft Update Catalogue for the following Knowledge Base articles. [1]
        
         KB4541510, KB4541509, KB4540673, KB4540671, KB4540670
         KB4540688, KB4540689, KB4538461, KB4540693, KB4540681


REFERENCES

        [1] Microsoft Security Update Guidance
            https://portal.msrc.microsoft.com/en-us/security-guidance

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=mR2Y
-----END PGP SIGNATURE-----