-----Original Message----- From: CERT-EU Sent: Friday, March 16, 2012 12:40 PM Cc: CERT-EU Subject: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Reference: CERT-EU Security Advisory 2012-0036 Title: Microsft Security Updates Version history: 16.03.2012 Initial publication CERT-EU has received notification from Microsoft on a number of new security updates which have been released on the 13 March 2012. This advisory is intended to help you plan for the deployment of these security updates more effectively. Please note that the list of affected software shown below is an abstract. The full list of affected components can be found at http://technet.microsoft.com/security/bulletin/ms12-mar. Microsoft’s security content posted to the web is occasionally updated to reflect late-breaking information. If this results in an inconsistency between the information here and the information in Microsoft’s web-based security content, the information in Microsoft’s web-based security content is authoritative. Bulletin ID: MS12-017 ===================== Bulletin Title: Vulnerability in DNS Server Could Allow Denial of Service (2647170) Max Severity Rating: Important Vulnerability Impact: Denial of Service Restart Requirement: Requires restart Affected Software: Microsoft Windows Server 2003, Windows Server 2008 (except Itanium-based systems), and Windows Server 2008 R2 (except Itanium-based systems). Bulletin ID: MS12-018 ===================== Bulletin Title: Vulnerability in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2641653) Max Severity Rating: Important Vulnerability Impact: Elevation of Privilege Restart Requirement: Requires restart Affected Software: Microsoft Windows XP, Windows Server 2003, Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2. Bulletin ID: MS12-019 ===================== Bulletin Title: Vulnerability in DirectWrite Could Allow Denial of Service (2665364) Max Severity Rating: Moderate Vulnerability Impact: Denial of Service Restart Requirement: May require restart Affected Software: Microsoft Windows Vista, Windows Server 2008 (except Itanium-based systems), Windows 7, and Windows Server 2008 R2. Bulletin ID: MS12-020 ===================== Bulletin Title: Vulnerabilities in Remote Desktop Could Allow Remote Code Execution (2671387) Max Severity Rating: Critical Vulnerability Impact: Remote Code Execution Restart Requirement: Requires restart Affected Software: Microsoft Windows XP, Windows Server 2003, Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2. Bulletin ID: MS12-021 ===================== Bulletin Title: Vulnerability in Visual Studio Could Allow Elevation of Privilege (2651019) Max Severity Rating: Important Vulnerability Impact: Elevation of Privilege Restart Requirement: May require restart Affected Software: Microsoft Visual Studio 2008 and Visual Studio 2010. Bulletin ID: MS12-022 ===================== Bulletin Title: Vulnerability in Expression Design Could Allow Remote Code Execution (2651018) Max Severity Rating: Important Vulnerability Impact: Remote Code Execution Restart Requirement: May require restart Affected Software: Microsoft Expression Design, Expression Design 2, Expression Design 3, and Expression Design 4. Microsoft’s security content posted to the web is occasionally updated to reflect late-breaking information. If this results in an inconsistency between the information in this announcement and the information in Microsoft’s web-based security content, the information in Microsoft’s web-based security content is authoritative. Best Regards, CERT-EU CERT-EU Pre-configuration Team (http://cert.europa.eu) Phone: +32.2.2990005 | e-mail: cert-eu@ec.europa.eu PGP KeyID 0x46AC4383 FP: 9011 6BE9 D642 DD93 8348 DAFA 27A4 06CA 46AC 4383 (DISCLAIMER: CERT-EU, the CERT for the EU institutions, is currently in its setup phase, until May 2012. Services are provided in a pilot fashion, and are not yet fully functional. Announcements, alerts and warnings are sent out on best effort basis, and to contact information currently known to us. We apologise if you are not the correct recipient, or if you had already been warned about this issue from another source. Format, content and way of these communications are subject to change in the future. Contact information or even the team name may change as well.) -----BEGIN PGP SIGNATURE----- Version: BCPG v1.39 iQJXBAEBAgBBBQJPYyYsOhxDRVJUIGZvciB0aGUgRXVyb3BlYW4gSW5zdGl0dXRp b25zIDxjZXJ0LWV1QGVjLmV1cm9wYS5ldT4ACgkQJ6QGykasQ4MxdxAArIvf3Cna A5pLvKvvvegIx2b7u+iKfzlKzXOJP1u3yPxzvesLuspv907erfYA56twGunmWxQs klXAsajr492MS9pA1Ll6r+W+yqf7nGWxnXD5JxLDyPbe4t7FVPy0FkKzoMi6DgIR Od3z/qjQffTRhIhxP819cSOEtlc3uHpKmVtynNu+R4eOTZvRuLC+YwunCCMIfsMn CvnPSfMhpbJtG/sr/Olr5cPcgl8WjVAdOMN4Xp/9wKQM4luUqnSqfa9tB6ImYevh jSs6Bh5R7YOKK4MHYXfWKUzyDCUE0vwuAWQ+FErxkMS8l3TqJR+l03eDbAaT/KB9 a2HX29hQO2vYWK9GErscou7hA7TD98+ncrgQuYJA/C9dV10F1Vc1j4507aUeOQjM hGPg8lugXwAFVR254+9RSulVF5cSH0e3v8u8nLkbmjz7IATF9bIlfVtcjB9adTmH TLgEf+1EPoXwvscloaWLuAz69NM5SJbOCP/FUA79bNLCe37cxld+dCymFgZTa5Yg 4jnvIJ+i1OuvTm34kgzyUOQKWrfIsNHVgay6E4TU372Q0nRUBP2YM5HlFZIijpuh WBK1KwZskdwv98igyal5+lDhyFTZ6MyD4Lj5McIX0SmKC9tJbugRiwePuB5ip8+i iWFY0IDc+zWCvExtukrwas3s5egCgjO9mac= =i4IB -----END PGP SIGNATURE-----