Microsoft Security Bulletin Summary for december 14 2010

Page 1 of 3 123 LastLast

  1. Posts : 163
    windows 7
       #1

    Microsoft Security Bulletin Summary for december 14 2010


    Microsoft Security Bulletin Summary for december 14 2010
    Microsoft Security Bulletin Summary for december 14 2010
    Published: december 14 2010

    Note: There may be latency issues due to replication, if the page does not display keep refreshing

    Note: Security Center - Bulletins Advisories Tools Guidance Resources and Microsoft Security | Computer Security | Malicious Software are authoritative in all matters concerning Microsoft Security Bulletins! ANY e-mail, web board or newsgroup posting (including this one) should be verified by visiting these sites for official information. Microsoft never sends security or other updates as attachments. These updates must be downloaded from the Microsoft.com download center or Windows Update. See the individual bulletins for details.
    Because some malicious messages attempt to masquerade as official Microsoft security notices, it is recommended that you physically type the URLs into your web browser and not click on the hyperlinks provided.

    Today Microsoft released the following Security Bulletin(s).
    Bulletin Summary:
    Microsoft Security Bulletin Summary for December 2010
    Critical (2)
    Microsoft Security Bulletin MS10-090
    Cumulative Security Update for Internet Explorer (2416400)
    Microsoft Security Bulletin MS10-090 - Critical: Cumulative Security Update for Internet Explorer (2416400)
    Microsoft Security Bulletin MS10-091
    Vulnerabilities in the OpenType Font (OTF) Driver Could Allow Remote Code Execution (2296199)
    Microsoft Security Bulletin MS10-091 - Critical: Vulnerabilities in the OpenType Font (OTF) Driver Could Allow Remote Code Execution (2296199)

    Important (14)
    Microsoft Security Bulletin MS10-092
    Vulnerability in Task Scheduler Could Allow Elevation of Privilege (2305420)
    Microsoft Security Bulletin MS10-092 - Important: Vulnerability in Task Scheduler Could Allow Elevation of Privilege (2305420)
    Microsoft Security Bulletin MS10-093
    Vulnerability in Windows Movie Maker Could Allow Remote Code Execution (2424434)
    Microsoft Security Bulletin MS10-093 - Important: Vulnerability in Windows Movie Maker Could Allow Remote Code Execution (2424434)

    Microsoft Security Bulletin MS10-094
    Vulnerability in Windows Media Encoder Could Allow Remote Code Execution (2447961)
    Microsoft Security Bulletin MS10-094 - Important: Vulnerability in Windows Media Encoder Could Allow Remote Code Execution (2447961)
    Microsoft Security Bulletin MS10-095
    Vulnerability in Microsoft Windows Could Allow Remote Code Execution (2385678)
    Microsoft Security Bulletin MS10-095 - Important: Vulnerability in Microsoft Windows Could Allow Remote Code Execution (2385678)
    Microsoft Security Bulletin MS10-096
    Vulnerability in Windows Address Book Could Allow Remote Code Execution (2423089)
    Microsoft Security Bulletin MS10-096 - Important: Vulnerability in Windows Address Book Could Allow Remote Code Execution (2423089)
    Microsoft Security Bulletin MS10-097
    Insecure Library Loading in Internet Connection Signup Wizard Could Allow Remote Code Execution (2443105)
    Microsoft Security Bulletin MS10-097 - Important: Insecure Library Loading in Internet Connection Signup Wizard Could Allow Remote Code Execution (2443105)
    Microsoft Security Bulletin MS10-098
    Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2436673)
    Microsoft Security Bulletin MS10-098 - Important: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2436673)
    Microsoft Security Bulletin MS10-099
    Vulnerability in Routing and Remote Access Could Allow Elevation of Privilege (2440591)
    Microsoft Security Bulletin MS10-099 - Important: Vulnerability in Routing and Remote Access Could Allow Elevation of Privilege (2440591)
    Microsoft Security Bulletin MS10-100
    Vulnerability in Consent User Interface Could Allow Elevation of Privilege (2442962)
    Microsoft Security Bulletin MS10-100 - Important: Vulnerability in Consent User Interface Could Allow Elevation of Privilege (2442962)
    Microsoft Security Bulletin MS10-101
    Vulnerability in Windows Netlogon Service Could Allow Denial of Service (2207559)
    Microsoft Security Bulletin MS10-101 - Important: Vulnerability in Windows Netlogon Service Could Allow Denial of Service (2207559)
    Microsoft Security Bulletin MS10-102
    Vulnerability in Hyper-V Could Allow Denial of Service (2345316)
    Microsoft Security Bulletin MS10-102 - Important: Vulnerability in Hyper-V Could Allow Denial of Service (2345316)
    Microsoft Security Bulletin MS10-103
    Vulnerabilities in Microsoft Publisher Could Allow Remote Code Execution (2292970)
    Microsoft Security Bulletin MS10-103 - Important: Vulnerabilities in Microsoft Publisher Could Allow Remote Code Execution (2292970)
    Microsoft Security Bulletin MS10-104
    Vulnerability in Microsoft SharePoint Could Allow Remote Code Execution (2455005)
    Microsoft Security Bulletin MS10-104 - Important: Vulnerability in Microsoft SharePoint Could Allow Remote Code Execution (2455005)
    Microsoft Security Bulletin MS10-105
    Vulnerabilities in Microsoft Office Graphics Filters Could Allow for Remote Code Execution (968095)
    Microsoft Security Bulletin MS10-105 - Important: Vulnerabilities in Microsoft Office Graphics Filters Could Allow for Remote Code Execution (968095)
    Moderate (1)

    Microsoft Security Bulletin MS10-106
    Vulnerability in Microsoft Exchange Server Could Allow Denial of Service (2407132)
    Microsoft Security Bulletin MS10-106 - Moderate: Vulnerability in Microsoft Exchange Server Could Allow Denial of Service (2407132)


    Please note that Microsoft may release bulletins out side of this schedule if we determine the need to do so.
    If you have any questions regarding the patch or its implementation after reading the above listed bulletin you should contact Product Support Services in the United States at 1-866-PCSafety 1-866-727-2338. International customers should contact their local subsidiary.
    As always, download the updates only from the vendors website - visit Windows Update and Office Update or Microsoft Update websites. You may also get the updates thru Automatic Updates functionality in Windows system.
    Security Tool
    Find out if you are missing important Microsoft product updates by using MBSA.
      My Computer


  2. Posts : 6,349
    Windows7 Pro 64bit SP-1; Windows XP Pro 32bit
       #2

    Windows Updates are out 12-14-2010


    Just ran Win 7 Update!

    Mike
      My Computer


  3. Posts : 9,537
    Windows 7 Home Premium 64bit
       #3

    Thanks for the tip Mike.
    Now run over here so we can go shopping!


    Edit:
    Mine is Optional for MSE def. update!
      My Computer


  4. Posts : 752
    Windows
       #4

    Hmm, strange, i only got 10 updates for Windows and 5 for Office 2010




    Probably cause i don't have all windows features, who knows...
      My Computer


  5. Posts : 1,483
    Windows 7 Ultimate x64 SP1
       #5

    I only had 6 applicable updates for Windows AND Office 2010. One was for the Windows Service Pack RC the rest were all for Office 2010. Basically, I had only ONE Windows 7 update this go 'round. None were critical.

    Microsoft Security Bulletin Summary for december 14 2010-screenshot00223.jpg
      My Computer


  6. OEM
    Posts : 617
    OS3.5
       #6

    Many new MS/Windows Updates Today


    Today there are 10 Windows 7 Updates and if you have office 2007, 4 for that.

    Attachment 123612
    Last edited by OEM; 01 Jan 2011 at 18:43.
      My Computer


  7. Posts : 8,679
    Windows 10 Pro x64
       #7

    I installed them at the morning :)
      My Computer


  8. Posts : 688
    Windows 7 Ultimate 32-bit Service Pack 1
       #8

    I installed them yesterday :)
      My Computer


  9. Posts : 2,303
    Windows 7 & Windows Vista Ultimate
       #9

    Anyone having any problems with IE crashes after the update yesterday? If yes, do you have any toolbars installed?
      My Computer


  10. Posts : 140
    7 Pro 64 Bit
       #10

    Installed at home, work and pushed them out via WSUS @ work...no issues.
      My Computer


 
Page 1 of 3 123 LastLast

  Related Discussions
Our Sites
Site Links
About Us
Windows 7 Forums is an independent web site and has not been authorized, sponsored, or otherwise approved by Microsoft Corporation. "Windows 7" and related materials are trademarks of Microsoft Corp.

© Designer Media Ltd
All times are GMT -5. The time now is 14:25.
Find Us