2719615 – Vulnerability in Microsoft XML Core Services Could Allow Remote Code Execution – Version: 2.0

Revision Note: V2.0 (July 10, 2012): Advisory updated to reflect publication of security bulletin.
Summary: Microsoft has completed the investigation into a public report of this vulnerability. We have issued MS12-043 to address this issue. For more information about this issue, including download links for an available security update, please review MS12-043. The vulnerability addressed is the MSXML Uninitialized Memory Corruption Vulnerability – CVE-2012-1889.

Leave a Reply