-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
*******************************************************************************
*******
Title: Microsoft Security Update Releases
Issued: September 16, 2020 ****************************************************
**********************************
Summary
=======
The following CVEs have undergone a major revision increment:
* CVE-2020-1193
* CVE-2020-1218
* CVE-2020-1224
* CVE-2020-1338
* CVE-2020-16855
Revision Information:
=====================
- CVE-2020-1193 | Microsoft Excel Remote Code Execution Vulnerability
- https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020-
1193
- Version 2.0
- Reason for Revision: Microsoft is announcing the availability of the security
updates for Microsoft Office for Mac. Customers running affected Mac software
should
install the update for their product to be protected from this vulnerability.
Customers running other Microsoft Office software do not need to take any
action. See
the [Release Notes](https://go.microsoft.com/fwlink/p/?linkid=831049) for
more
information and download links.
- Originally posted: September 8, 2020
- Updated: September 16, 2020
- Aggregate CVE Severity Rating: Important
- CVE-2020-1218 | Microsoft Word Remote Code Execution Vulnerability
- https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020-
1218
- Version 2.0
- Reason for Revision: Microsoft is announcing the availability of the security
updates for Microsoft Office for Mac. Customers running affected Mac software
should
install the update for their product to be protected from this vulnerability.
Customers running other Microsoft Office software do not need to take any
action. See
the [Release Notes](https://go.microsoft.com/fwlink/p/?linkid=831049) for
more
information and download links.
- Originally posted: September 8, 2020
- Updated: September 16, 2020
- Aggregate CVE Severity Rating: Important
- CVE-2020-1224 | Microsoft Excel Information Disclosure Vulnerability
- https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020-
1224
- Version 2.0
- Reason for Revision: Microsoft is announcing the availability of the security
updates for Microsoft Office for Mac. Customers running affected Mac software
should
install the update for their product to be protected from this vulnerability.
Customers running other Microsoft Office software do not need to take any
action. See
the [Release Notes](https://go.microsoft.com/fwlink/p/?linkid=831049) for
more
information and download links.
- Originally posted: September 8, 2020
- Updated: September 16, 2020
- Aggregate CVE Severity Rating: Important
- CVE-2020-1338 | Microsoft Word Remote Code Execution Vulnerability
- https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020-
1338
- Version 2.0
- Reason for Revision: Microsoft is announcing the availability of the security
updates for Microsoft Office for Mac. Customers running affected Mac software
should
install the update for their product to be protected from this vulnerability.
Customers running other Microsoft Office software do not need to take any
action. See
the [Release Notes](https://go.microsoft.com/fwlink/p/?linkid=831049) for
more
information and download links.
- Originally posted: September 8, 2020
- Updated: September 16, 2020
- Aggregate CVE Severity Rating: Important
- CVE-2020-16855 | Microsoft Office Information Disclosure Vulnerability
- https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020-
16855
- Version 2.0
- Reason for Revision: Microsoft is announcing the availability of the security
updates for Microsoft Office for Mac. Customers running affected Mac software
should
install the update for their product to be protected from this vulnerability.
Customers running other Microsoft Office software do not need to take any
action. See
the [Release Notes](https://go.microsoft.com/fwlink/p/?linkid=831049) for
more
information and download links.
- Originally posted: September 8, 2020
- Updated: September 16, 2020
- Aggregate CVE Severity Rating: Important
*******************************************************************************
*******
Other Information
=================
Recognize and avoid fraudulent email to Microsoft customers: ==================
====================================================================
If you receive an email message that claims to be distributing a Microsoft
security
update, it is a hoax that may contain malware or pointers to malicious websites.
Microsoft does not distribute security updates via email.
The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all
security
notifications. However, PGP is not required for reading security notifications,
reading security bulletins, or installing security updates. You can obtain the
MSRC
public PGP key at <https://technet.microsoft.com/security/dn753714>.
*******************************************************************************
*******
THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS"
WITHOUT
WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR
IMPLIED,
INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY
DAMAGES
WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF
BUSINESS
PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE
BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR
CONSEQUENTIAL
OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. **************
************************************************************************
Microsoft respects your privacy. Please read our online Privacy Statement at
<http://go.microsoft.com/fwlink/?LinkId=81184>.
If you would prefer not to receive future technical security notification alerts
by
email from Microsoft and its family of companies please visit the following
website
to unsubscribe:
<https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar
d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.
These settings will not affect any newsletters you've requested or any mandatory
service communications that are considered part of certain Microsoft services.
For legal Information, see:
<http://www.microsoft.com/info/legalinfo/default.mspx>.
This newsletter was sent by:
Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052
-----BEGIN PGP SIGNATURE-----
iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl9hW/sACgkQbMczVWaP
e3VX3Af+NQdpbRhZAvEep9FEbsarJ6oeyp8+8klXzqtyCTI/5aFikCtcv+dYck8L
r9HM1N68K3Cp/UurFjML62yvwrBBs6JoM8y37HvFIMeMRgdyDbbPmWXcFneuS6dL
SZBzxFNw/mV2nVgafW6DO+Nbug7t0JvvC3hqo6bLLkWjhviR7cSEQjUBTeyXc/rk
aOJBDIwT8DQcxUhLQikqCAQA9wQx//3Z5m5QqXQ0QVsEdVF1BobYscdVQb2SRs0q
GR4nav0rE6F/GAlKNm2GYibVs4/TcdP+vXW5Y8vZyAmNQq6kUB/aYn1dk9wgGEo7
T8iF37PMv0OT74nvhZ3ga93P0EwjHw==
=yMqe
-----END PGP SIGNATURE-----
If you would prefer not to receive future technical security
notification alerts by email from Microsoft and its family of
companies please visit the following website to unsubscribe:
https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=sGcKv5%2FEWY%2BHV
bjGDF4L7UdAXTQEv2Xuk7OCD%2BWrCqE%3D&K=521a9877-4edb-45c5-8b84-ef81464b48ca&CMID
=null&D=637358129750168449&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
---
■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
|