-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Reference: CERT-EU Security Advisory 2012-0051 Title: Microsft Security Updates Version history: 10.04.2012 Initial publication CERT-EU has received notification from Microsoft on a number of new security updates which have been released on the 10 April 2012. This advisory is intended to help you plan for the deployment of these security updates more effectively. Please note that the list of affected software shown below is an abstract. The full list of affected components can be found at http://technet.microsoft.com/en-us/security/bulletin/ms12-apr. Microsoft’s security content posted to the web is occasionally updated to reflect late-breaking information. If this results in an inconsistency between the information here and the information in Microsoft’s web-based security content, the information in Microsoft’s web-based security content is authoritative. Bulletin ID: MS12-023 ===================== Bulletin Title: Cumulative Security Update for Internet Explorer (2675157) Max Severity Rating: Critical Vulnerability Impact: Remote Code Execution Restart Requirement: Requires restart Affected Software: Microsoft Internet Explorer on Windows XP, Windows Server 2003, Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2. Bulletin ID: MS12-024 ===================== Bulletin Title: Vulnerability in Windows Could Allow Remote Code Execution (2653956) Max Severity Rating: Critical Vulnerability Impact: Remote Code Execution Restart Requirement: Requires restart Affected Software: Microsoft Windows XP, Windows Server 2003, Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2. Bulletin ID: MS12-025 ===================== Bulletin Title: Vulnerability in .NET Framework Could Allow Remote Code Execution (2671605) Max Severity Rating: Critical Vulnerability Impact: Remote Code Execution Restart Requirement: May require restart Affected Software: .NET Framework on Microsoft Windows XP, Windows Server 2003, Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2. Bulletin ID: MS12-026 ===================== Bulletin Title: Vulnerabilities in Forefront Unified Access Gateway (UAG) Could Allow Information Disclosure (2663860) Max Severity Rating: Important Vulnerability Impact: Information Disclosure Restart Requirement: May require restart Affected Software: Microsoft Forefront United Access Gateway 2010 Bulletin ID: MS12-027 ===================== Bulletin Title: Vulnerability in Windows Common Controls Could Allow Remote Code Execution (2664258) Max Severity Rating: Critical Vulnerability Impact: Remote Code Execution Restart Requirement: May require restart Affected Software: Microsoft Office 2003, Office 2003 Web Components, Office 2007, Office 2010 (32-bit), SQL Server 2000, SQL Server 2005, SQL Server 2008, SQL Server 2008 R2, BizTalk Server, Commerce Server, Visual FoxPro 8.0, Visual FoxPro 9.0, and Visual Basic 6.0 Runtime. Bulletin ID: MS12-028 ===================== Bulletin Title: Vulnerability in Microsoft Office Could Allow Remote Code Execution (2639185) Max Severity Rating: Important Vulnerability Impact: Remote Code Execution Restart Requirement: May require restart Affected Software: Microsoft Office 2007, Works 9, and Works 6-9 File Converter. Microsoft’s security content posted to the web is occasionally updated to reflect late-breaking information. If this results in an inconsistency between the information in this announcement and the information in Microsoft’s web-based security content, the information in Microsoft’s web-based security content is authoritative. Best Regards, CERT-EU CERT-EU Pre-configuration Team (http://cert.europa.eu) Phone: +32.2.2990005 | e-mail: cert-eu@ec.europa.eu PGP KeyID 0x46AC4383 FP: 9011 6BE9 D642 DD93 8348 DAFA 27A4 06CA 46AC 4383 (DISCLAIMER: CERT-EU, the CERT for the EU institutions, is currently in its setup phase, until May 2012. Services are provided in a pilot fashion, and are not yet fully functional. Announcements, alerts and warnings are sent out on best effort basis, and to contact information currently known to us. We apologise if you are not the correct recipient, or if you had already been warned about this issue from another source. Format, content and way of these communications are subject to change in the future. Contact information or even the team name may change as well.) -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (GNU/Linux) iQIcBAEBAgAGBQJPhUsBAAoJEPpzpNLI8SVo5BAP/jsHuWJcdZaLWyidstgFMBOu lNS2LVeFtNYEDUT3kcoHWUQ44JY0PLw73rxVYwyIPbYOBtxWvICxmZIjEjJUyKas lun0YhmradAPEyOMrZOqBPV9KdEdpKP/POtyU6zr0p6znuTiUjDlc1/xcIEkmGk3 kDF00gIlRWNTBmyOWbtZ4qkCBz2jzvZZu7ug8gZc9CsSB50qbXy0PNmdrBbvsfrh Y0MtCumdek74/9rLDlHr8PptiWHXiIGLlRAOdniCg95P9JJ2rOh4uJDbPA2yMDu9 /g/EqsBg5tOrZcpmlOIeRkXdW1UUuIXgjA0vwgOWuPgdKqX3Czg/k/qaiyNA/q7Y n4AGp6a6lBArKsWmyjgRzanyEtD/0l+4R+I7ssRgWUm08ZK6aob3bALWMXeZDFBY PDRaoFSu0yK9XA4vBtr5zildjy8ZTKG6q9N7ruL+VFEbnajN2CL8+yHCGXr9mOwi jFs3CBkDTEyaIIsEcd/vUhUXN99pB54L4zNVGnu6NCMSBEHeIX6cmsV8on0HgG3X N+gpPsB2ZPJYEUT5HRskFK7mt7LwZ10ZV+e52tDYHFr+dGNoGfyzq5u/2y+9b+Fr L0+q+d0cwZ2fOrTaU/gMr02i6rtVeKeKAz4EduO57KnTnhuKCeWGxxlyInP3e8Hr f6gqyAVYzWjBbrHsVcfH =kZuO -----END PGP SIGNATURE-----