Gravité: : Critique
  Identifiant(s) CVE: : CVE-2011-0026,CVE-2011-0027
  Date du conseil: 27 mars 2011

  Description

This security update resolves two vulnerabilities in Microsoft Data Access Components (MDAC), which could allow remote code execution. An attacker could gain the same user rights if a user views a specially crafted Web page. More specifically, this update addresses the vulnerabilities by ensuring that MDAC properly validates string length and memory allocation.

  Information Exposure Rating:

For information on patches specific to the affected software, please proceed to the Microsoft Web page.

  Affected software and version:

  • Windows XP Service Pack 3
  • Windows XP Professional x64 Edition Service Pack 2
  • Windows Server 2003 Service Pack 2
  • Windows Server 2003 x64 Edition Service Pack 2
  • Windows Server 2003 with SP2 for Itanium-based Systems
  • Windows Vista Service Pack 1 and Windows Vista Service Pack 2
  • Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2
  • Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2
  • Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2
  • Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2
  • Windows 7 for 32-bit Systems
  • Windows 7 for x64-based Systems
  • Windows Server 2008 R2 for x64-based Systems
  • Windows Server 2008 R2 for Itanium-based Systems