-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Reference: CERT-EU Security Advisory 2012-0098 Title: Microsoft Security Updates Version history: 16.08.2012 Initial publication CERT-EU has received notification from Microsoft on a number of new security updates which have been released on the 14 August 2012. This advisory is intended to help you plan for the deployment of these security updates more effectively. Please note that the list of affected software shown below is an abstract. The full list of affected components can be found at http://technet.microsoft.com/security/bulletin/MS12-aug. Microsoft’s security content posted to the web is occasionally updated to reflect late-breaking information. If this results in an inconsistency between the information here and the information in Microsoft’s web-based security content, the information in Microsoft’s web-based security content is authoritative. ================================= Bulletin ID: MS12-052 Bulletin Title: Cumulative Security Update for Internet Explorer (2722913) Max Severity Rating: Critical Vulnerability Impact: Remote Code Execution Restart Requirement: Requires restart Affected Software: Internet Explorer ================================= Bulletin ID: MS12-053 Bulletin Title: Vulnerability in Remote Desktop Could Allow Remote Code Execution (2723135) Max Severity Rating: Critical Vulnerability Impact: Remote Code Execution Restart Requirement: Requires restart Affected Software: Microsoft Windows ================================= Bulletin ID: MS12-054 Bulletin Title: Vulnerabilities in Windows Networking Components Could Allow Remote Code Execution (2733594) Max Severity Rating: Critical Vulnerability Impact: Remote Code Execution Restart Requirement: Requires restart Affected Software: Microsoft Windows ================================= Bulletin ID: MS12-055 Bulletin Title: Vulnerability in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2731847) Max Severity Rating: Important Vulnerability Impact: Elevation of Privilege Restart Requirement: Requires restart Affected Software: Microsoft Windows ================================= Bulletin ID: MS12-056 Bulletin Title: Vulnerability in JScript and VBScript Engines Could Allow Remote Code Execution (2706045) Max Severity Rating: Important Vulnerability Impact: Remote Code Execution Restart Requirement: May require restart Affected Software: Microsoft Windows ================================= Bulletin ID: MS12-057 Bulletin Title: Vulnerability in Microsoft Office Could Allow Remote Code Execution (2731879) Max Severity Rating: Important Vulnerability Impact: Remote Code Execution Restart Requirement: May require restart Affected Software: Microsoft Office 2007 ================================= Bulletin ID: MS12-058 Bulletin Title: Vulnerabilities in Microsoft Exchange Server WebReady Document Viewing Could Allow Remote Code Execution (2740358) Max Severity Rating: Critical Vulnerability Impact: Remote Code Execution Restart Requirement: Does not require restart Affected Software: Microsoft Exchange Server ================================= Bulletin ID: MS12-059 Bulletin Title: Vulnerability in Microsoft Visio Could Allow Remote Code Execution (2733918) Max Severity Rating: Important Vulnerability Impact: Remote Code Execution Restart Requirement: May require restart Affected Software: Microsoft Visio ================================= Bulletin ID: MS12-060 Bulletin Title: Vulnerability in Windows Common Controls Could Allow Remote Code Execution (2720573) Max Severity Rating: Critical Vulnerability Impact: Remote Code Execution Restart Requirement: May require restart Affected Software: Microsoft Office 2003, Office 2003 Web Components, Office 2007, Office 2010 (all 32-bit versions), SQL Server 2000, SQL Server 2005, SQL Server 2008, SQL Server 2008 R2, Commerce Server 2002, Commerce Server 2007, Commerce Server 2009, Commerce Server 2009 R2, Host Integration Server 2004, Visual FoxPro 8.0, Visual FoxPro 9.0, and Visual Basic 6.0 Runtime. Microsoft’s security content posted to the web is occasionally updated to reflect late-breaking information. If this results in an inconsistency between the information in this advisory and the information in Microsoft’s web-based security content, the information in Microsoft’s web-based security content is authoritative. Best Regards, CERT-EU CERT-EU Pre-configuration Team (http://cert.europa.eu) Phone: +32.2.2990005 / e-mail: cert-eu@ec.europa.eu PGP KeyID 0x46AC4383 FP: 9011 6BE9 D642 DD93 8348 DAFA 27A4 06CA 46AC 4383 Privacy Statement: http://cert.europa.eu/cert/plainedition/en/cert_privacy.html -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (GNU/Linux) iQIcBAEBAgAGBQJQLQ5YAAoJEMQ9UMldbd3zRXYP/1fLh4088RKGdO/UCjby5nTy lLnK3PoasZJEGZEF39LusQx8pVN5cH7Pw+JQ4G4OkO6cgJkngx4iP6ZFwmpeUn7l BA2RZQ7iUpVDjQs9uu2HBb7eGtpLO4HFBSwo3qKjFhvv1DCHLo+mc5+d6VwcwkWU VWn89HyqIJAlQfKIpFbARkDods9E7baqBkecMDklylFjPCuQQJTDb7pdrRNfe8m0 /bj5IbjAw2pGhZATo6Cg1y5C67y1k68aEctbiNnA9BpV+PEW9/fXCJbm5mxIIANC GcS/YS7WkJwL1nwe/jJxD4RtQQkB83y7bG45ZyUPXWNPYLN+7qTN0bTxX48nQpiQ p+9reowU8SXUX8ZJk/6yUjPk4IpuVgspvl0s/ghhr6PmP9LhHKDMx+YAFGIg0rq2 NqnV+ns5NpSvHNOLKtUo6ymGVFgYybwfXqZz8gMoP7LdlcuZb8jEuAgZpUz3tLY3 /Nx/297AmMIMtX2o0b5uyDvJ1NbG29tnMPIC6zYb0pk/fse4cKB1WvKxXHBtxcID UNgKvtaW6WjzwRaU6SYI1rRm0XenUg4Ki/9i6C+Zet2zSEe8Gv2CwAdvH74n3waF l8ZkYan9E0c8OIsjICtebYueqcZopuz9l3RuU4Pdn9g0X4ArnQnRnzR2q+RdIz8v qWocDGUdTPwyPA+S50Sr =OH0f -----END PGP SIGNATURE-----