Gravité: : Critique
  Identifiant(s) CVE: : CVE-2012-1522,CVE-2012-1524
  Date du conseil: 11 juillet 2012

  Description

This update resolves two vulnerabilities that may allow remote code execution when successfully exploited on affected systems. Both vulnerabilities may be exploited by an attacker by luring potential victims to view a specially crafted webpage using Internet Explorer. Note that logged on users who have less privileges than that of an administrator are not heavily impacted by these vulnerabilities.

  Solutions

  Affected software and version:

  • Internet Explorer 9 (Windows Vista Service Pack 2)
  • Internet Explorer 9 (Windows Vista x64 Edition Service Pack 2)
  • Internet Explorer 9 (Windows Server 2008 for 32-bit Systems Service Pack 2)
  • Internet Explorer 9 (Windows Server 2008 for x64-based Systems Service Pack 2)
  • Internet Explorer 9 (Windows 7 for 32-bit Systems)
  • Internet Explorer 9 (Windows 7 for 32-bit Systems Service Pack 1)
  • Internet Explorer 9 (Windows 7 for x64-based Systems)
  • Internet Explorer 9 (Windows 7 for x64-based Systems Service Pack 1)
  • Internet Explorer 9 (Windows Server 2008 R2 for x64-based Systems)
  • Internet Explorer 9 (Windows Server 2008 R2 for x64-based Systems Service Pack 1)