Microsoft Security Bulletin(s) for July 10, 2012

NICK ADSL UK

Microsoft MVP
Vista Guru
Microsoft Security Bulletin(s) for July 10, 2012
Note: There may be latency issues due to replication, if the page does not display keep refreshing

Today Microsoft released the following Security Bulletin(s).

Note: Security Center - Bulletins Advisories Tools Guidance Resources and Computer and Internet Security | Microsoft Safety & Security Center are authoritative in all matters concerning Microsoft Security Bulletins! ANY e-mail, web board or newsgroup posting (including this one) should be verified by visiting these sites for official information. Microsoft never sends security or other updates as attachments. These updates must be downloaded from the microsoft.com download center or Windows Update. See the individual bulletins for details.

Because some malicious messages attempt to masquerade as official Microsoft security notices, it is recommended that you physically type the URLs into your web browser and not click on the hyperlinks provided.

Bulletin Summary:

Microsoft Security Bulletin Summary for July 2012

Critical (3)

Microsoft Security Bulletin MS12-043 - Critical
Vulnerability in Microsoft XML Core Services Could Allow Remote Code Execution (2722479)
Published: Tuesday, July 10, 2012
Microsoft Security Bulletin MS12-043 - Critical : Vulnerability in Microsoft XML Core Services Could Allow Remote Code Execution (2722479)

Microsoft Security Bulletin MS12-044 - Critical
Cumulative Security Update for Internet Explorer (2719177)
Published: Tuesday, July 10, 2012
Microsoft Security Bulletin MS12-044 - Critical : Cumulative Security Update for Internet Explorer (2719177)

Microsoft Security Bulletin MS12-045 - Critical
Vulnerability in Microsoft Data Access Components Could Allow Remote Code Execution (2698365)
Published: Tuesday, July 10, 2012
Microsoft Security Bulletin MS12-045 - Critical : Vulnerability in Microsoft Data Access Components Could Allow Remote Code Execution (2698365)

Important (6)

Microsoft Security Bulletin MS12-046 - Important
Vulnerability in Visual Basic for Applications Could Allow Remote Code Execution (2707960)
Published: Tuesday, July 10, 2012
Microsoft Security Bulletin MS12-046 - Important : Vulnerability in Visual Basic for Applications Could Allow Remote Code Execution (2707960)

Microsoft Security Bulletin MS12-047 - Important
Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2718523)
Published: Tuesday, July 10, 2012
http://technet.microsoft.com/en-us/security/bulletin/ms12-047

Microsoft Security Bulletin MS12-048 - Important
Vulnerability in Windows Shell Could Allow Remote Code Execution (2691442)
Published: Tuesday, July 10, 2012
Microsoft Security Bulletin MS12-048 - Important : Vulnerability in Windows Shell Could Allow Remote Code Execution (2691442)

Microsoft Security Bulletin MS12-049 - Important
Vulnerability in TLS Could Allow Information Disclosure (2655992)
Published: Tuesday, July 10, 2012
Microsoft Security Bulletin MS12-049 - Important : Vulnerability in TLS Could Allow Information Disclosure (2655992)

Microsoft Security Bulletin MS12-050 - Important
Vulnerabilities in SharePoint Could Allow Elevation of Privilege (2695502)
Published: Tuesday, July 10, 2012 | Updated: Tuesday, July 10, 2012
Microsoft Security Bulletin MS12-050 - Important : Vulnerabilities in SharePoint Could Allow Elevation of Privilege (2695502)

Microsoft Security Bulletin MS12-051 - Important
Vulnerability in Microsoft Office for Mac Could Allow Elevation of Privilege (2721015)
Published: Tuesday, July 10, 2012
Microsoft Security Bulletin MS12-051 - Important : Vulnerability in Microsoft Office for Mac Could Allow Elevation of Privilege (2721015)

Please note that Microsoft may release bulletins out side of this schedule if we determine the need to do so.

If you have any questions regarding the patch or its implementation after reading the above listed bulletin you should contact Product Support Services in the United States at 1-866-PCSafety 1-866-727-2338. International customers should contact their local subsidiary.

As always, download the updates only from the vendors website - visit Windows Update and Office Update or Microsoft Update websites. You may also get the updates thru Automatic Updates functionality in Windows system.

Security Tool
Find out if you are missing important Microsoft product updates by using MBSA.
 

My Computer

Back
Top