Reviews 51950 Published by

Microsoft updated the following security bulletins:

- MS10-088 - Important: Vulnerabilities in Microsoft PowerPoint Could Allow Remote Code Execution (2293386) - Version:1.2
- MS10-087 - Critical: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2423930) - Version:1.1



MS10-088 - Important: Vulnerabilities in Microsoft PowerPoint Could Allow Remote Code Execution (2293386) - Version:1.2
Severity Rating: Important - Revision Note: V1.2 (November 17, 2010): Clarified that for Microsoft PowerPoint 2002 and Microsoft PowerPoint 2003, customers also need to install the Microsoft Office update provided in MS10-087 to be protected from the vulnerability described in CVE-2010-2573. This is an informational change only. Customers who have already successfully applied the MS10-087 and the MS10-088 updates do not need to take any action.

Summary: This security update resolves two privately reported vulnerabilities in Microsoft Office that could allow remote code execution if a user opens a specially crafted PowerPoint file. An attacker who successfully exploited any of these vulnerabilities could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Read more

MS10-087 - Critical: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2423930) - Version:1.1
Severity Rating: Critical - Revision Note: V1.1 (November 17, 2010): Corrected the severity table and vulnerability section to add CVE-2010-2573 as a vulnerability addressed by this update. This is an informational change only.

Summary: This security update resolves one publicly disclosed vulnerability and five privately reported vulnerabilities in Microsoft Office. The most severe vulnerability could allow remote code execution if a user opens or previews a specially crafted RTF e-mail message. An attacker who successfully exploited any of these vulnerabilities could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Read more