Security Bulletins 2010

For bulletin summaries that list the security bulletins released for each month see Security Bulletin Summaries.

Date Bulletin number Title Affected Software
Dec 14, 2010 MS10-106 Vulnerability in Microsoft Exchange Server Could Allow Denial of Service (2407132) Microsoft Exchange
Dec 14, 2010 MS10-105 Vulnerabilities in Microsoft Office Graphics Filters Could Allow for Remote Code Execution (968095) Microsoft Office
Dec 14, 2010 MS10-104 Vulnerability in Microsoft SharePoint Could Allow Remote Code Execution (2455005) Microsoft SharePoint
Dec 14, 2010 MS10-103 Vulnerabilities in Microsoft Publisher Could Allow Remote Code Execution (2292970) Microsoft Office
Dec 14, 2010 MS10-102 Vulnerability in Hyper-V Could Allow Denial of Service (2345316) Microsoft Windows
Dec 14, 2010 MS10-101 Vulnerability in Windows Netlogon Service Could Allow Denial of Service (2207559) Microsoft Windows
Dec 14, 2010 MS10-100 Vulnerability in Consent User Interface Could Allow Elevation of Privilege (2442962) Microsoft Windows
Dec 14, 2010 MS10-099 Vulnerability in Routing and Remote Access Could Allow Elevation of Privilege (2440591) Microsoft Windows
Dec 14, 2010 MS10-098 Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2436673) Microsoft Windows
Dec 14, 2010 MS10-097 Insecure Library Loading in Internet Connection Signup Wizard Could Allow Remote Code Execution (2443105) Microsoft Windows
Dec 14, 2010 MS10-096 Vulnerability in Windows Address Book Could Allow Remote Code Execution (2423089) Microsoft Windows
Dec 14, 2010 MS10-095 Vulnerability in Microsoft Windows Could Allow Remote Code Execution (2385678) Microsoft Windows
Dec 14, 2010 MS10-094 Vulnerability in Windows Media Encoder Could Allow Remote Code Execution (2447961) Microsoft Windows
Dec 14, 2010 MS10-093 Vulnerability in Windows Movie Maker Could Allow Remote Code Execution (2424434) Microsoft Windows
Dec 14, 2010 MS10-092 Vulnerability in Task Scheduler Could Allow Elevation of Privilege (2305420) Microsoft Windows
Dec 14, 2010 MS10-091 Vulnerabilities in the OpenType Font (OTF) Driver Could Allow Remote Code Execution (2296199) Microsoft Windows
Dec 14, 2010 MS10-090 Cumulative Security Update for Internet Explorer (2416400) Microsoft Windows,\ Internet Explorer
Nov 09, 2010 MS10-089 Vulnerabilities in Forefront Unified Access Gateway (UAG) Could Allow Elevation of Privilege (2316074) Microsoft Forefront United Access Gateway
Nov 09, 2010 MS10-088 Vulnerabilities in Microsoft PowerPoint Could Allow Remote Code Execution (2293386) Microsoft Office
Nov 09, 2010 MS10-087 Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2423930) Microsoft Office
Oct 12, 2010 MS10-086 Vulnerability in Windows Shared Cluster Disks Could Allow Tampering (2294255) Microsoft Windows
Oct 12, 2010 MS10-085 Vulnerability in SChannel Could Allow Denial of Service (2207566) Microsoft Windows
Oct 12, 2010 MS10-084 Vulnerability in Windows Local Procedure Call Could Cause Elevation of Privilege (2360937) Microsoft Windows
Oct 12, 2010 MS10-083 Vulnerability in COM Validation in Windows Shell and WordPad Could Allow Remote Code Execution (2405882 Microsoft Windows
Oct 12, 2010 MS10-082 Vulnerability in Windows Media Player Could Allow Remote Code Execution (2378111) Microsoft Windows
Oct 12, 2010 MS10-081 Vulnerability in Windows Common Control Library Could Allow Remote Code Execution (2296011) Microsoft Windows
Oct 12, 2010 MS10-080 Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (2293211) Microsoft Office
Oct 12, 2010 MS10-079 Vulnerabilities in Microsoft Word Could Allow Remote Code Execution (2293194) Microsoft Office
Oct 12, 2010 MS10-078 Vulnerabilities in the OpenType Font (OTF) Format Driver Could Allow Elevation of Privilege (2279986) Microsoft Windows
Oct 12, 2010 MS10-077 Vulnerability in .NET Framework Could Allow Remote Code Execution (2160841) Microsoft Windows,\ Microsoft .NET Framework
Oct 12, 2010 MS10-076 Vulnerability in the Embedded OpenType Font Engine Could Allow Remote Code Execution (982132) Microsoft Windows
Oct 12, 2010 MS10-075 Vulnerability in Media Player Network Sharing Service Could Allow Remote Code Execution (2281679) Microsoft Windows
Oct 12, 2010 MS10-074 Vulnerability in Microsoft Foundation Classes Could Allow Remote Code Execution (2387149) Microsoft Windows
Oct 12, 2010 MS10-073 Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (981957) Microsoft Windows
Oct 12, 2010 MS10-072 Vulnerabilities in SafeHTML Could Allow Information Disclosure (2412048) Microsoft Server Software
Oct 12, 2010 MS10-071 Cumulative Security Update for Internet Explorer (2360131) Microsoft Windows,\ Internet Explorer
Sep 14, 2010 MS10-070 Vulnerability in ASP.NET Could Allow Information Disclosure (2418042) Microsoft Windows,\ Microsoft .NET Framework
Sep 14, 2010 MS10-069 Vulnerability in Windows Client/Server Runtime Subsystem Could Allow Elevation of Privilege (2121546) Microsoft Windows
Sep 14, 2010 MS10-068 Vulnerability in Local Security Authority Subsystem Service Could Allow Elevation of Privilege (983539) Microsoft Windows
Sep 14, 2010 MS10-067 Vulnerability in WordPad Text Converters Could Allow Remote Code Execution (2259922) Microsoft Windows
Sep 14, 2010 MS10-066 Vulnerability in Remote Procedure Call Could Allow Remote Code Execution (982802) Microsoft Windows
Sep 14, 2010 MS10-065 Vulnerabilities in Microsoft Internet Information Services (IIS) Could Allow Remote Code Execution (2267960) Microsoft Windows
Sep 14, 2010 MS10-064 Vulnerability in Microsoft Outlook Could Allow Remote Code Execution (2315011) Microsoft Office
Sep 14, 2010 MS10-063 Vulnerability in Unicode Scripts Processor Could Allow Remote Code Execution (2320113) Microsoft Windows,\ Microsoft Office
Sep 14, 2010 MS10-062 Vulnerability in MPEG-4 Codec Could Allow Remote Code Execution (975558) Microsoft Windows
Sep 14, 2010 MS10-061 Vulnerability in Print Spooler Service Could Allow Remote Code Execution (2347290) Microsoft Windows
Aug 02, 2010 MS10-060 Vulnerabilities in the Microsoft .NET Common Language Runtime and in Microsoft Silverlight Could Allow Remote Code Execution (2265906) Microsoft Windows,\ Microsoft .NET Framework,\ Microsoft Silverlight
Aug 02, 2010 MS10-059 Vulnerabilities in the Tracing Feature for Services Could Allow an Elevation of Privilege (982799) Microsoft Windows
Aug 02, 2010 MS10-058 Vulnerabilities in TCP/IP Could Allow Elevation of Privilege (978886) Microsoft Windows
Aug 02, 2010 MS10-057 Vulnerability in Microsoft Office Excel Could Allow Remote Code Execution (2269707) Microsoft Office
Aug 02, 2010 MS10-056 Vulnerabilities in Microsoft Office Word Could Allow Remote Code Execution (2269638) Microsoft Office
Aug 02, 2010 MS10-055 Vulnerability in Cinepak Codec Could Allow Remote Code Execution (982665) Microsoft Windows
Aug 02, 2010 MS10-054 Vulnerabilities in SMB Server Could Allow Remote Code Execution (982214) Microsoft Windows
Aug 02, 2010 MS10-053 Cumulative Security Update for Internet Explorer (2183461) Microsoft Windows,\ Internet Explorer
Aug 02, 2010 MS10-052 Vulnerability in Microsoft MPEG Layer-3 Codecs Could Allow Remote Code Execution (2115168) Microsoft Windows
Aug 02, 2010 MS10-051 Vulnerability in Microsoft XML Core Services Could Allow Remote Code Execution (2079403) Microsoft Windows
Aug 02, 2010 MS10-050 Vulnerability in Windows Movie Maker Could Allow Remote Code Execution (981997) Microsoft Windows
Aug 02, 2010 MS10-049 Vulnerabilities in SChannel Could Allow Remote Code Execution (980436) Microsoft Windows
Aug 02, 2010 MS10-048 Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2160329) Microsoft Windows
Aug 02, 2010 MS10-047 Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (981852) Microsoft Windows
Aug 02, 2010 MS10-046 Vulnerability in Windows Shell Could Allow Remote Code Execution (2286198) Microsoft Windows
Jul 13, 2010 MS10-045 Vulnerability in Microsoft Office Outlook Could Allow Remote Code Execution (978212) Microsoft Office
Jul 13, 2010 MS10-044 Vulnerabilities in Microsoft Office Access ActiveX Controls Could Allow Remote Code Execution (982335) Microsoft Office
Jul 13, 2010 MS10-043 Vulnerability in Canonical Display Driver Could Allow Remote Code Execution (2032276) Microsoft Windows
Jul 13, 2010 MS10-042 Vulnerability in Help and SupportCenter Could Allow Remote Code Execution (2229593) Microsoft Windows
Jun 08, 2010 MS10-041 Vulnerability in Microsoft .NET Framework Could Allow Tampering (981343) Microsoft Windows,\ Microsoft .NET Framework
Jun 08, 2010 MS10-040 Vulnerability in Internet Information Services Could Allow Remote Code Execution (982666) Microsoft Windows
Jun 08, 2010 MS10-039 Vulnerabilities in Microsoft SharePoint Could Allow Elevation of Privilege (2028554) Microsoft Office,\ Microsoft Server Software
Jun 08, 2010 MS10-038 Vulnerabilities in Microsoft Office Excel Could Allow Remote Code Execution (2027452) Microsoft Office
Jun 08, 2010 MS10-037 Vulnerability in the OpenType Compact Font Format (CFF) Driver Could Allow Elevation of Privilege (980218) Microsoft Windows
Jun 08, 2010 MS10-036 Vulnerability in COM Validation in Microsoft Office Could Allow Remote Code Execution (983235) Microsoft Office
Jun 08, 2010 MS10-035 Cumulative Security Update for Internet Explorer (982381) Microsoft Windows\ Internet Explorer
Jun 08, 2010 MS10-034 Cumulative Security Update of ActiveX Kill Bits (980195) Microsoft Windows
Jun 08, 2010 MS10-033 Vulnerabilities in Media Decompression Could Allow Remote Code Execution (979902) Microsoft Windows
Jun 08, 2010 MS10-032 Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (979559) Microsoft Windows
May 11, 2010 MS10-031 Vulnerability in Microsoft Visual Basic for Applications Could Allow Remote Code Execution (978213) Microsoft Office,\ Microsoft Visual Basic for Applications
May 11, 2010 MS10-030 Vulnerability in Outlook Express and Windows Mail Could Allow Remote Code Execution (978542) Microsoft Windows
Apr 13, 2010 MS10-029 Vulnerabilities in Windows ISATAP Component Could Allow Spoofing (978338) Microsoft Windows
Apr 13, 2010 MS10-028 Vulnerabilities in Microsoft Visio Could Allow Remote Code Execution (980094) Microsoft Office
Apr 13, 2010 MS10-027 Vulnerability in Windows Media Player Could Allow Remote Code Execution (979402) Microsoft Windows
Apr 13, 2010 MS10-026 Vulnerability in Microsoft MPEG Layer-3 Codecs Could Allow Remote Code Execution (977816) Microsoft Windows
Apr 13, 2010 MS10-025 Vulnerability in Microsoft Windows Media Services Could Allow Remote Code Execution (980858) Microsoft Windows
Apr 13, 2010 MS10-024 Vulnerabilities in Microsoft Exchange and Windows SMTP Service Could Allow Denial of Service (981832) Microsoft Windows,\ Microsoft Exchange
Apr 13, 2010 MS10-023 Vulnerability in Microsoft Office Publisher Could Allow Remote Code Execution (981160) Microsoft Office
Apr 13, 2010 MS10-022 Vulnerability in VBScript Could Allow Remote Code Execution (981169) Microsoft Windows
Apr 13, 2010 MS10-021 Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (979683) Microsoft Windows
Apr 13, 2010 MS10-020 Vulnerabilities in SMB Client Could Allow Remote Code Execution (980232) Microsoft Windows
Apr 13, 2010 MS10-019 Vulnerabilities in Windows Could Allow Remote Code Execution (981210) Microsoft Windows
Mar 09, 2010 MS10-018 Cumulative Security Update for Internet Explorer (980182) Microsoft Windows,\ Internet Explorer
Mar 09, 2010 MS10-017 Vulnerabilities in Microsoft Office Excel Could Allow Remote Code Execution (980150) Microsoft Office
Mar 09, 2010 MS10-016 Vulnerability in Windows Movie Maker Could Allow Remote Code Execution (975561) Microsoft Windows,\ Microsoft Office
Feb 09, 2010 MS10-015 Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (977165) Microsoft Windows
Feb 09, 2010 MS10-014 Vulnerability in Kerberos Could Allow Denial of Service (977290) Microsoft Windows
Feb 09, 2010 MS10-013 Vulnerability in Microsoft DirectShow Could Allow Remote Code Execution (977935) Microsoft Windows
Feb 09, 2010 MS10-012 Vulnerabilities in SMB Server Could Allow Remote Code Execution (971468) Microsoft Windows
Feb 09, 2010 MS10-011 Vulnerability in Windows Client/Server Run-time Subsystem Could Allow Elevation of Privilege (978037) Microsoft Windows
Feb 09, 2010 MS10-010 Vulnerability in Windows Server 2008 Hyper-V Could Allow Denial of Service (977894) Microsoft Windows
Feb 09, 2010 MS10-009 Vulnerabilities in Windows TCP/IP Could Allow Remote Code Execution (974145) Microsoft Windows
Feb 09, 2010 MS10-008 Cumulative Security Update of ActiveX Kill Bits (978262) Microsoft Windows
Feb 09, 2010 MS10-007 Vulnerability in Windows Shell Handler Could Allow Remote Code Execution (975713) Microsoft Windows
Feb 09, 2010 MS10-006 Vulnerabilities in SMB Client Could Allow Remote Code Execution (978251) Microsoft Windows
Feb 09, 2010 MS10-005 Vulnerability in Microsoft Paint Could Allow Remote Code Execution (978706) Microsoft Windows
Feb 09, 2010 MS10-004 Vulnerabilities in Microsoft Office PowerPoint Could Allow Remote Code Execution (975416) Microsoft Office
Feb 09, 2010 MS10-003 Vulnerability in Microsoft Office (MSO) Could Allow Remote Code Execution (978214) Microsoft Office
Jan 12, 2010 MS10-002 Cumulative Security Update for Internet Explorer (978207) Microsoft Windows
Jan 12, 2010 MS10-001 Vulnerability in the Embedded OpenType Font Engine Could Allow Remote Code Execution (972270) Microsoft Windows