Microsoft Security Bulletin Summary for August 2011

Published: August 09, 2011 | Updated: October 26, 2011

Version: 1.2

This bulletin summary lists security bulletins released for August 2011.

With the release of the security bulletins for August 2011, this bulletin summary replaces the bulletin advance notification originally issued August 4, 2011. For more information about the bulletin advance notification service, see Microsoft Security Bulletin Advance Notification.

For information about how to receive automatic notifications whenever Microsoft security bulletins are issued, visit Microsoft Technical Security Notifications.

Microsoft is hosting a webcast to address customer questions on these bulletins on August 10, 2011, at 11:00 AM Pacific Time (US & Canada). Register now for the August Security Bulletin Webcast. After this date, this webcast is available on-demand. For more information, see Microsoft Security Bulletin Summaries and Webcasts.

Microsoft also provides information to help customers prioritize monthly security updates with any non-security updates that are being released on the same day as the monthly security updates. Please see the section, Other Information.

Bulletin Information

Executive Summaries

The following table summarizes the security bulletins for this month in order of severity.

For details on affected software, see the next section, Affected Software and Download Locations.

Bulletin ID Bulletin Title and Executive Summary Maximum Severity Rating and Vulnerability Impact Restart Requirement Affected Software
MS11-057 Cumulative Security Update for Internet Explorer (2559049) \ \ This security update resolves five privately reported vulnerabilities and two publicly disclosed vulnerabilities in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted Web page using Internet Explorer. An attacker who successfully exploited any of these vulnerabilities could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Critical \ Remote Code Execution Requires restart Microsoft Windows, \ Internet Explorer
MS11-058 Vulnerabilities in DNS Server Could Allow Remote Code Execution (2562485) \ \ This security update resolves two privately reported vulnerabilities in Windows DNS server. The more severe of these vulnerabilities could allow remote code execution if an attacker registers a domain, creates an NAPTR DNS resource record, and then sends a specially crafted NAPTR query to the target DNS server. Servers that do not have the DNS role enabled are not at risk. Critical \ Remote Code Execution Requires restart Microsoft Windows
MS11-059 Vulnerability in Data Access Components Could Allow Remote Code Execution (2560656) \ \ This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a user opens a legitimate Excel file (such as a .xlsx file) that is located in the same network directory as a specially crafted library file. An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Important \ Remote Code Execution May require restart Microsoft Windows
MS11-060 Vulnerabilities in Microsoft Visio Could Allow Remote Code Execution (2560978) \ \ This security update resolves two privately reported vulnerabilities in Microsoft Visio. The vulnerabilities could allow remote code execution if a user opens a specially crafted Visio file. An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Important \ Remote Code Execution May require restart Microsoft Office
MS11-061 Vulnerability in Remote Desktop Web Access Could Allow Elevation of Privilege (2546250) \ \ This security update resolves a privately reported vulnerability in Remote Desktop Web Access. The vulnerability is a cross-site scripting (XSS) vulnerability that could allow elevation of privilege, enabling an attacker to execute arbitrary commands on the site in the context of the target user. The XSS Filter in Internet Explorer 8 and Internet Explorer 9 prevents this attack for its users when browsing to a Remote Desktop Web Access server in the Internet Zone. The XSS Filter in Internet Explorer 8 and Internet Explorer 9 is not enabled by default in the Intranet Zone. Important \ Elevation of Privilege May require restart Microsoft Windows
MS11-062 Vulnerability in Remote Access Service NDISTAPI Driver Could Allow Elevation of Privilege (2566454) \ \ This security update resolves a privately reported vulnerability in all supported editions of Windows XP and Windows Server 2003. This security update is rated Important for all supported editions of Windows XP and Windows Server 2003. Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2 are not affected by the vulnerability.\ \ The vulnerability could allow elevation of privilege if an attacker logs on to an affected system and runs a specially crafted application designed to exploit the vulnerability and take complete control over the affected system. An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability. Important \ Elevation of Privilege Requires restart Microsoft Windows
MS11-063 Vulnerability in Windows Client/Server Run-time Subsystem Could Allow Elevation of Privilege (2567680) \ \ This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an attacker logs on to an affected system and runs a specially crafted application designed to send a device event message to a higher-integrity process. An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability. Important \ Elevation of Privilege Requires restart Microsoft Windows
MS11-064 Vulnerabilities in TCP/IP Stack Could Allow Denial of Service (2563894) \ \ This security update resolves two privately reported vulnerabilities in Microsoft Windows. The vulnerabilities could allow denial of service if an attacker sends a sequence of specially crafted Internet Control Message Protocol (ICMP) messages to a target system or sends a specially crafted URL request to a server that is serving Web content and has the URL-based Quality of Service (QoS) feature enabled. Important \ Denial of Service Requires restart Microsoft Windows
MS11-065 Vulnerability in Remote Desktop Protocol Could Allow Denial of Service (2570222) \ \ This security update resolves a privately reported vulnerability in the Remote Desktop Protocol. The vulnerability could allow denial of service if an affected system received a sequence of specially crafted RDP packets. Microsoft has also received reports of limited, targeted attacks attempting to exploit this vulnerability. By default, the Remote Desktop Protocol (RDP) is not enabled on any Windows operating system. Important \ Denial of Service Requires restart Microsoft Windows
MS11-066 Vulnerability in Microsoft Chart Control Could Allow Information Disclosure (2567943) \ \ This security update resolves a privately reported vulnerability in ASP.NET Chart controls. The vulnerability could allow information disclosure if an attacker sent a specially crafted GET request to an affected server hosting the Chart controls. Note that this vulnerability would not allow an attacker to execute code or to elevate the attacker's user rights directly, but it could be used to retrieve information that could be used to further compromise the affected system. Only web applications using Microsoft Chart Control are affected by this issue. Default installations of the .NET Framework are not affected. Important \ Information Disclosure May require restart Microsoft .NET Framework, \ Microsoft Developer Tools
MS11-067 Vulnerability in Microsoft Report Viewer Could Allow Information Disclosure (2578230) \ \ This security update resolves a privately reported vulnerability in Microsoft Report Viewer. The vulnerability could allow information disclosure if a user views a specially crafted Web page. In all cases, however, an attacker would have no way to force a user to visit the Web site. Instead, an attacker would have to persuade a user to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes the user to the vulnerable Web site. Important \ Information Disclosure May require restart Microsoft Developer Tools
MS11-068 Vulnerability in Windows Kernel Could Allow Denial of Service (2556532) \ \ This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow denial of service if a user visits a network share (or visits a Web site that points to a network share) containing a specially crafted file. In all cases, however, an attacker would have no way to force a user to visit such a network share or Web site. Instead, an attacker would have to convince a user to do so, typically by getting the user to click a link in an e-mail message or Instant Messenger message. Moderate \ Denial of Service Requires restart Microsoft Windows
MS11-069 Vulnerability in .NET Framework Could Allow Information Disclosure (2567951) \ \ This security update resolves a privately reported vulnerability in Microsoft .NET Framework. The vulnerability could allow information disclosure if a user views a specially crafted Web page using a Web browser that can run XAML Browser Applications (XBAPs). In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site. This vulnerability could also be used by Windows .NET applications to bypass Code Access Security (CAS) restrictions. Moderate \ Information Disclosure May require restart Microsoft .NET Framework

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

How do I use this table?

Use this table to learn about the likelihood of code execution and denial of service exploits within 30 days of security bulletin release, for each of the security updates that you may need to install. Review each of the assessments below, in accordance with your specific configuration, to prioritize your deployment of this month's updates. For more information about what these ratings mean, and how they are determined, please see Microsoft Exploitability Index.

In the columns below, "Latest Software Release" refers to the subject software, and "Older Software Releases" refers to all older, supported releases of the subject software, as listed in the "Affected Software" and "Non-Affected Software" tables in the bulletin.

Bulletin ID Vulnerability Title CVE ID Code Execution Exploitability Assessment for Latest Software Release Code Execution Exploitability Assessment for Older Software Releases Denial of Service Exploitability Assessment Key Notes
MS11-057 Window Open Race Condition Vulnerability CVE-2011-1257 Not affected 1 - Consistent exploit code likely Temporary (None)
MS11-057 Event Handlers Information Disclosure Vulnerability CVE-2011-1960 3 - Functioning exploit code unlikely 3 - Functioning exploit code unlikely Not applicable This is an information disclosure vulnerability
MS11-057 Telnet Handler Remote Code Execution Vulnerability CVE-2011-1961 1 - Consistent exploit code likely 1 - Consistent exploit code likely Not applicable (None)
MS11-057 XSLT Memory Corruption Vulnerability CVE-2011-1963 1 - Consistent exploit code likely 1 - Consistent exploit code likely Temporary (None)
MS11-057 Style Object Memory Corruption Vulnerability CVE-2011-1964 1 - Consistent exploit code likely 1 - Consistent exploit code likely Temporary (None)
MS11-058 DNS NAPTR Query Vulnerability CVE-2011-1966 3 - Functioning exploit code unlikely 3 - Functioning exploit code unlikely Permanent (None)
MS11-058 DNS Uninitialized Memory Corruption Vulnerability CVE-2011-1970 3 - Functioning exploit code unlikely 3 - Functioning exploit code unlikely Permanent This is a denial of service vulnerability
MS11-059 Data Access Components Insecure Library Loading Vulnerability CVE-2011-1975 1 - Consistent exploit code likely Not affected Not applicable (None)
MS11-060 pStream Release RCE Vulnerability CVE-2011-1972 1 - Consistent exploit code likely 1 - Consistent exploit code likely Temporary (None)
MS11-060 Move Around the Block RCE Vulnerability CVE-2011-1979 Not affected 1 - Consistent exploit code likely Temporary (None)
MS11-061 Remote Desktop Web Access Vulnerability CVE-2011-1263 1 - Consistent exploit code likely Not affected Not applicable (None)
MS11-062 NDISTAPI Elevation of Privilege Vulnerability CVE-2011-1974 Not affected 1 - Consistent exploit code likely Permanent (None)
MS11-063 CSRSS Vulnerability CVE-2011-1967 1 - Consistent exploit code likely 1 - Consistent exploit code likely Not applicable (None)
MS11-064 ICMP Denial of Service Vulnerability CVE-2011-1871 3 - Functioning exploit code unlikely 3 - Functioning exploit code unlikely Permanent This is a denial of service vulnerability
MS11-064 TCP/IP QOS Denial of Service Vulnerability CVE-2011-1965 3 - Functioning exploit code unlikely Not affected Permanent This is a denial of service vulnerability
MS11-065 Remote Desktop Protocol Vulnerability CVE-2011-1968 Not affected 3 - Functioning exploit code unlikely Permanent Limited, targeted attacks are being reported for this vulnerability\ \ This is a denial of service vulnerability
MS11-066 Chart Control Information Disclosure Vulnerability CVE-2011-1977 3 - Functioning exploit code unlikely Not affected Not applicable This is an information disclosure vulnerability
MS11-067 Report Viewer Controls XSS Vulnerability CVE-2011-1976 Not affected 3 - Functioning exploit code unlikely Not applicable This is an information disclosure vulnerability

Affected Software and Download Locations

The following tables list the bulletins in order of major software category and severity.

How do I use these tables?

Use these tables to learn about the security updates that you may need to install. You should review each software program or component listed to see whether any security updates pertain to your installation. If a software program or component is listed, then the available software update is hyperlinked and the severity rating of the software update is also listed.

Note You may have to install several security updates for a single vulnerability. Review the whole column for each bulletin identifier that is listed to verify the updates that you have to install, based on the programs or components that you have installed on your system.

Windows Operating System and Components

Table 1

Windows XP
Bulletin Identifier MS11-057 MS11-058 MS11-059 MS11-061 MS11-062 MS11-063
Aggregate Severity Rating Critical None None None Important Important
Windows XP Service Pack 3 Internet Explorer 6 (Critical) Internet Explorer 7 (Critical) Internet Explorer 8 (Critical) Not applicable Not applicable Not applicable Windows XP Service Pack 3 (Important) Windows XP Service Pack 3 (Important)
Windows XP Professional x64 Edition Service Pack 2 Internet Explorer 6 (Critical) Internet Explorer 7 (Critical) Internet Explorer 8 (Critical) Not applicable Not applicable Not applicable Windows XP Professional x64 Edition Service Pack 2 (Important) Windows XP Professional x64 Edition Service Pack 2 (Important)
Windows Server 2003
Bulletin Identifier MS11-057 MS11-058 MS11-059 MS11-061 MS11-062 MS11-063
Aggregate Severity Rating Critical Important None None Important Important
Windows Server 2003 Service Pack 2 Internet Explorer 6 (Important) Internet Explorer 7 (Critical) Internet Explorer 8 (Critical) Windows Server 2003 Service Pack 2 (Important) Not applicable Not applicable Windows Server 2003 Service Pack 2 (Important) Windows Server 2003 Service Pack 2 (Important)
Windows Server 2003 x64 Edition Service Pack 2 Internet Explorer 6 (Important) Internet Explorer 7 (Critical) Internet Explorer 8 (Critical) Windows Server 2003 x64 Edition Service Pack 2 (Important) Not applicable Not applicable Windows Server 2003 x64 Edition Service Pack 2 (Important) Windows Server 2003 x64 Edition Service Pack 2 (Important)
Windows Server 2003 with SP2 for Itanium-based Systems Internet Explorer 6 (Important) Internet Explorer 7 (Critical) Windows Server 2003 with SP2 for Itanium-based Systems (Important) Not applicable Not applicable Windows Server 2003 with SP2 for Itanium-based Systems (Important) Windows Server 2003 with SP2 for Itanium-based Systems (Important)
Windows Vista
Bulletin Identifier MS11-057 MS11-058 MS11-059 MS11-061 MS11-062 MS11-063
Aggregate Severity Rating Critical None None None None Important
Windows Vista Service Pack 2 Internet Explorer 7 (Critical) Internet Explorer 8 (Critical) Internet Explorer 9 (Critical) Not applicable Not applicable Not applicable Not applicable Windows Vista Service Pack 2 (Important)
Windows Vista x64 Edition Service Pack 2 Internet Explorer 7 (Critical) Internet Explorer 8 (Critical) Internet Explorer 9 (Critical) Not applicable Not applicable Not applicable Not applicable Windows Vista x64 Edition Service Pack 2 (Important)
Windows Server 2008
Bulletin Identifier MS11-057 MS11-058 MS11-059 MS11-061 MS11-062 MS11-063
Aggregate Severity Rating Critical Critical None None None Important
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 7** (Critical) Internet Explorer 8** (Critical) Internet Explorer 9** (Critical) Windows Server 2008 for 32-bit Systems Service Pack 2* (Critical) Not applicable Not applicable Not applicable Windows Server 2008 for 32-bit Systems Service Pack 2* (Important)
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 7** (Critical) Internet Explorer 8** (Critical) Internet Explorer 9** (Critical) Windows Server 2008 for x64-based Systems Service Pack 2* (Critical) Not applicable Not applicable Not applicable Windows Server 2008 for x64-based Systems Service Pack 2* (Important)
Windows Server 2008 for Itanium-based Systems Service Pack 2 Internet Explorer 7 (Critical) Not applicable Not applicable Not applicable Not applicable Windows Server 2008 for Itanium-based Systems Service Pack 2 (Important)
Windows 7
Bulletin Identifier MS11-057 MS11-058 MS11-059 MS11-061 MS11-062 MS11-063
Aggregate Severity Rating Critical None Important None None Important
Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 8 (Critical) Internet Explorer 9 (Critical) Not applicable Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1 (Important) Not applicable Not applicable Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1 (Important)
Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 8 (Critical) Internet Explorer 9 (Critical) Not applicable Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1 (Important) Not applicable Not applicable Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1 (Important)
Windows Server 2008 R2
Bulletin Identifier MS11-057 MS11-058 MS11-059 MS11-061 MS11-062 MS11-063
Aggregate Severity Rating Critical Critical Important Important None Important
Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 8** (Critical) Internet Explorer 9** (Critical) Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1* (Critical) Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1* (Important) Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1** (Important) Not applicable Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1* (Important)
Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Internet Explorer 8 (Critical) Not applicable Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (Important) Not applicable Not applicable Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (Important)

Notes for Windows Server 2008 and Windows Server 2008 R2

*Server Core installation affected. This update applies, with the same severity rating, to supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, whether or not installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation and Servicing a Server Core Installation. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

**Server Core installation not affected. The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, when installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation and Servicing a Server Core Installation. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

Table 2

Windows XP
Bulletin Identifier MS11-064 MS11-065 MS11-066 MS11-068 MS11-069
Aggregate Severity Rating None Moderate Important None Moderate
Windows XP Service Pack 3 Not applicable Windows XP Service Pack 3 (Moderate) Microsoft .NET Framework 4[1](KB2487367) (Important) Not applicable Microsoft .NET Framework 2.0 Service Pack 2 (KB2539631) (Moderate) Microsoft .NET Framework 4[1](KB2539636) (Moderate)
Windows XP Professional x64 Edition Service Pack 2 Not applicable Windows XP Professional x64 Edition Service Pack 2 (Moderate) Microsoft .NET Framework 4[1](KB2487367) (Important) Not applicable Microsoft .NET Framework 2.0 Service Pack 2 (KB2539631) (Moderate) Microsoft .NET Framework 4[1](KB2539636) (Moderate)
Windows Server 2003
Bulletin Identifier MS11-064 MS11-065 MS11-066 MS11-068 MS11-069
Aggregate Severity Rating None Important Important None Moderate
Windows Server 2003 Service Pack 2 Not applicable Windows Server 2003 Service Pack 2 (Important) Microsoft .NET Framework 4[1](KB2487367) (Important) Not applicable Microsoft .NET Framework 2.0 Service Pack 2 (KB2539631) (Moderate) Microsoft .NET Framework 4[1](KB2539636) (Moderate)
Windows Server 2003 x64 Edition Service Pack 2 Not applicable Windows Server 2003 x64 Edition Service Pack 2 (Important) Microsoft .NET Framework 4[1](KB2487367) (Important) Not applicable Microsoft .NET Framework 2.0 Service Pack 2 (KB2539631) (Moderate) Microsoft .NET Framework 4[1](KB2539636) (Moderate)
Windows Server 2003 with SP2 for Itanium-based Systems Not applicable Windows Server 2003 with SP2 for Itanium-based Systems (Important) Microsoft .NET Framework 4[1](KB2487367) (Important) Not applicable Microsoft .NET Framework 2.0 Service Pack 2 (KB2539631) (Moderate) Microsoft .NET Framework 4[1](KB2539636) (Moderate)
Windows Vista
Bulletin Identifier MS11-064 MS11-065 MS11-066 MS11-068 MS11-069
Aggregate Severity Rating Moderate None Important Moderate Moderate
Windows Vista Service Pack 2 Windows Vista Service Pack 2 (Moderate) Not applicable Microsoft .NET Framework 4[1](KB2487367) (Important) Windows Vista Service Pack 2 (Moderate) Microsoft .NET Framework 2.0 Service Pack 2 (KB2539633) (Moderate) Microsoft .NET Framework 4[1](KB2539636) (Moderate)
Windows Vista x64 Edition Service Pack 2 Windows Vista x64 Edition Service Pack 2 (Moderate) Not applicable Microsoft .NET Framework 4[1](KB2487367) (Important) Windows Vista x64 Edition Service Pack 2 (Moderate) Microsoft .NET Framework 2.0 Service Pack 2 (KB2539633) (Moderate) Microsoft .NET Framework 4[1](KB2539636) (Moderate)
Windows Server 2008
Bulletin Identifier MS11-064 MS11-065 MS11-066 MS11-068 MS11-069
Aggregate Severity Rating Important None Important Moderate Moderate
Windows Server 2008 for 32-bit Systems Service Pack 2 Windows Server 2008 for 32-bit Systems Service Pack 2* (Important) Not applicable Microsoft .NET Framework 4**[1](KB2487367) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2*** (Moderate) Microsoft .NET Framework 2.0 Service Pack 2** (KB2539633) (Moderate) Microsoft .NET Framework 4**[1](KB2539636) (Moderate)
Windows Server 2008 for x64-based Systems Service Pack 2 Windows Server 2008 for x64-based Systems Service Pack 2* (Important) Not applicable Microsoft .NET Framework 4**[1](KB2487367) (Important) Windows Server 2008 for x64-based Systems Service Pack 2*** (Moderate) Microsoft .NET Framework 2.0 Service Pack 2** (KB2539633) (Moderate) Microsoft .NET Framework 4**[1](KB2539636) (Moderate)
Windows Server 2008 for Itanium-based Systems Service Pack 2 Windows Server 2008 for Itanium-based Systems Service Pack 2 (Important) Not applicable Microsoft .NET Framework 4[1](KB2487367) (Important) Windows Server 2008 for Itanium-based Systems Service Pack 2 (Moderate) Microsoft .NET Framework 2.0 Service Pack 2 (KB2539633) (Moderate) Microsoft .NET Framework 4[1](KB2539636) (Moderate)
Windows 7
Bulletin Identifier MS11-064 MS11-065 MS11-066 MS11-068 MS11-069
Aggregate Severity Rating Moderate None Important Moderate Moderate
Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1 Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1 (Moderate) Not applicable Microsoft .NET Framework 4[1](KB2487367) (Important) Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1 (Moderate) Windows 7 for 32-bit Systems only: Microsoft .NET Framework 3.5.1 (KB2539634) (Moderate) Windows 7 for 32-bit Systems only: Microsoft .NET Framework 4[1](KB2539636) (Moderate) Windows 7 for 32-bit Systems Service Pack 1 only: Microsoft .NET Framework 3.5.1 (KB2539635) (Moderate) Windows 7 for 32-bit Systems Service Pack 1 only: Microsoft .NET Framework 4[1](KB2539636) (Moderate)
Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1 Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1 (Moderate) Not applicable Microsoft .NET Framework 4[1](KB2487367) (Important) Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1 (Moderate) Windows 7 for x64-based Systems only: Microsoft .NET Framework 3.5.1 (KB2539634) (Moderate) Windows 7 for x64-based Systems only: Microsoft .NET Framework 4[1](KB2539636) (Moderate) Windows 7 for x64-based Systems Service Pack 1 only: Microsoft .NET Framework 3.5.1 (KB2539635) (Moderate) Windows 7 for x64-based Systems Service Pack 1 only: Microsoft .NET Framework 4[1](KB2539636) (Moderate)
Windows Server 2008 R2
Bulletin Identifier MS11-064 MS11-065 MS11-066 MS11-068 MS11-069
Aggregate Severity Rating Important None Important Moderate Moderate
Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1 Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1* (Important) Not applicable Windows Server 2008 R2 for x64-based Systems only: Microsoft .NET Framework 4[1](KB2487367) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 only: Microsoft .NET Framework 4*[1](KB2487367) (Important) Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1*** (Moderate) Windows Server 2008 R2 for x64-based Systems only: Microsoft .NET Framework 3.5.1* (KB2539634) (Moderate) Windows Server 2008 R2 for x64-based Systems only: Microsoft .NET Framework 4[1](KB2539636) (Moderate) Windows Server 2008 R2 for x64-based Systems Service Pack 1 only: Microsoft .NET Framework 3.5.1* (KB2539635) (Moderate) Windows Server 2008 R2 for x64-based Systems Service Pack 1 only: Microsoft .NET Framework 4*[1](KB2539636) (Moderate)
Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (Important) Not applicable Microsoft .NET Framework 4[1](KB2487367) (Important) Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (Moderate) Windows Server 2008 R2 for Itanium-based Systems only: Microsoft .NET Framework 3.5.1 (KB2539634) (Moderate) Windows Server 2008 R2 for Itanium-based Systems only: Microsoft .NET Framework 4[1](KB2539636) (Moderate) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 only: Microsoft .NET Framework 3.5.1 (KB2539635) (Moderate) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 only: Microsoft .NET Framework 4[1](KB2539636) (Moderate)

Notes for Windows Server 2008 and Windows Server 2008 R2

*Server Core installation affected. This update applies, with the same severity rating, to supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, whether or not installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation and Servicing a Server Core Installation. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

**Server Core installation not affected. The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, when installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation and Servicing a Server Core Installation. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

***Server Core installation not affected. The vulnerability addressed by this update does not affect supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, when installed using the Server Core installation option, even though files affected by this vulnerability may be present on the system. However, users with the affected files will still be offered this update because the update files are newer (with higher version numbers) than the files that are currently on your system. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation and Servicing a Server Core Installation. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

Notes for MS11-066

[1].NET Framework 4 Client Profile not affected. The .NET Framework version 4 redistributable packages are available in two profiles: .NET Framework 4 and .NET Framework 4 Client Profile. .NET Framework 4 Client Profile is a subset of .NET Framework 4. The vulnerability addressed in this update affects only .NET Framework 4 and not .NET Framework 4 Client Profile. For more information, see the MSDN article, Installing the .NET Framework.

See also other software categories under this section, Affected Software and Download Locations, for more update files under the same bulletin identifier. This bulletin spans more than one software category.

Note for MS11-069

[1].NET Framework 4 and .NET Framework 4 Client Profile affected. The .NET Framework version 4 redistributable packages are available in two profiles: .NET Framework 4 and .NET Framework 4 Client Profile. .NET Framework 4 Client Profile is a subset of .NET Framework 4. The vulnerability addressed in this update affects both .NET Framework 4 and .NET Framework 4 Client Profile. For more information, see the MSDN article, Installing the .NET Framework.

Microsoft Office Suites and Software

Microsoft Visio
Bulletin Identifier MS11-060
Aggregate Severity Rating Important
Microsoft Visio 2003 Service Pack 3 Microsoft Visio 2003 Service Pack 3 (KB2553009) (Important)
Microsoft Visio 2007 Service Pack 2 Microsoft Visio 2007 Service Pack 2 (KB2553010) (Important)
Microsoft Visio 2010 and Microsoft Visio 2010 Service Pack 1 Microsoft Visio 2010 and Microsoft Visio 2010 Service Pack 1 (32-bit editions) (KB2553008) (Important) Microsoft Visio 2010 and Microsoft Visio 2010 Service Pack 1 (64-bit editions) (KB2553008) (Important)

Microsoft Developer Tools and Software

Chart Control
Bulletin Identifier MS11-066 MS11-067
Aggregate Severity Rating Important None
Chart Control for Microsoft .NET Framework 3.5 Service Pack 1 Chart Control for Microsoft .NET Framework 3.5 Service Pack 1 (KB2500170) (Important) Not applicable
Microsoft Visual Studio and Microsoft Report Viewer
Bulletin Identifier MS11-066 MS11-067
Aggregate Severity Rating None Important
Microsoft Visual Studio 2005 Service Pack 1 Not applicable Microsoft Visual Studio 2005 Service Pack 1 (KB2548826) (Important)
Microsoft Report Viewer 2005 Service Pack 1 Redistributable Package Not applicable Microsoft Report Viewer 2005 Service Pack 1 Redistributable Package (KB2579115) (Important)

Note for MS11-066

See also other software categories under this section, Affected Software and Download Locations, for more update files under the same bulletin identifier. This bulletin spans more than one software category.

Detection and Deployment Tools and Guidance

Security Central

Manage the software and security updates you need to deploy to the servers, desktop, and mobile computers in your organization. For more information see the TechNet Update Management Center. The TechNet Security Center provides additional information about security in Microsoft products. Consumers can visit Security At Home, where this information is also available by clicking "Latest Security Updates".

Security updates are available from Microsoft Update and Windows Update. Security updates are also available at the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".

For customers of Microsoft Office for Mac, Microsoft AutoUpdate for Mac can help keep your Microsoft software up to date. For more information about using Microsoft AutoUpdate for Mac, see Check for software updates automatically.

Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, "MS07-036"), you can add all of the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ.

Detection and Deployment Guidance

Microsoft provides detection and deployment guidance for security updates. This guidance contains recommendations and information that can help IT professionals understand how to use various tools for detection and deployment of security updates. For more information, see Microsoft Knowledge Base Article 961747.

Microsoft Baseline Security Analyzer

The Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA, visit Microsoft Baseline Security Analyzer.

Windows Server Update Services

By using Windows Server Update Services (WSUS), administrators can quickly and reliably deploy the latest critical updates and security updates for Microsoft Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000 to Microsoft Windows 2000 and later operating systems.

For more information about how to deploy this security update using Windows Server Update Services, visit Windows Server Update Services.

System Center Configuration Manager 2007

Configuration Manager 2007 Software Update Management simplifies the complex task of delivering and managing updates to IT systems across the enterprise. With Configuration Manager 2007, IT administrators can deliver updates of Microsoft products to a variety of devices including desktops, laptops, servers, and mobile devices.

The automated vulnerability assessment in Configuration Manager 2007 discovers needs for updates and reports on recommended actions. The Software Update Management in Configuration Manager 2007 is built on Microsoft Windows Software Update Services (WSUS), a time-tested update infrastructure that is familiar to IT administrators worldwide. For more information about how administrators can use Configuration Manager 2007 to deploy updates, see Software Update Management. For more information about Configuration Manager, visit System Center Configuration Manager.

Systems Management Server 2003

Microsoft Systems Management Server (SMS) delivers a highly-configurable enterprise solution for managing updates. By using SMS, administrators can identify Windows-based systems that require security updates and to perform controlled deployment of these updates throughout the enterprise with minimal disruption to end users.

Note System Management Server 2003 is out of mainstream support as of January 12, 2010. For more information on product lifecycles, visit Microsoft Support Lifecycle. The next release of SMS, System Center Configuration Manager 2007, is now available; see the earlier section, System Center Configuration Manager 2007.

For more information about how administrators can use SMS 2003 to deploy security updates, see Scenarios and Procedures for Microsoft Systems Management Server 2003: Software Distribution and Patch Management. For information about SMS, visit the Microsoft Systems Management Server TechCenter.

Note SMS uses the Microsoft Baseline Security Analyzer to provide broad support for security bulletin update detection and deployment. Some software updates may not be detected by these tools. Administrators can use the inventory capabilities of SMS in these cases to target updates to specific systems. For more information about this procedure, see Deploying Software Updates Using the SMS Software Distribution Feature. Some security updates require administrative rights following a restart of the system. Administrators can use the Elevated Rights Deployment Tool (available in the SMS 2003 Administration Feature Pack) to install these updates.

Update Compatibility Evaluator and Application Compatibility Toolkit

Updates often write to the same files and registry settings required for your applications to run. This can trigger incompatibilities and increase the time it takes to deploy security updates. You can streamline testing and validating Windows updates against installed applications with the Update Compatibility Evaluator components included with Application Compatibility Toolkit.

The Application Compatibility Toolkit (ACT) contains the necessary tools and documentation to evaluate and mitigate application compatibility issues before deploying Microsoft Windows Vista, a Windows Update, a Microsoft Security Update, or a new version of Windows Internet Explorer in your environment.

Other Information

Microsoft Windows Malicious Software Removal Tool

Microsoft has released an updated version of the Microsoft Windows Malicious Software Removal Tool on Windows Update, Microsoft Update, Windows Server Update Services, and the Download Center.

Non-Security Updates on MU, WU, and WSUS

For information about non-security releases on Windows Update and Microsoft Update, please see:

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Security Strategies and Community

Update Management Strategies

Security Guidance for Update Management provides additional information about Microsoft’s best-practice recommendations for applying security updates.

Obtaining Other Security Updates

Updates for other security issues are available from the following locations:

  • Security updates are available from Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".
  • Updates for consumer platforms are available from Microsoft Update.
  • You can obtain the security updates offered this month on Windows Update, from Download Center on Security and Critical Releases ISO CD Image files. For more information, see Microsoft Knowledge Base Article 913086.

IT Pro Security Community

Learn to improve security and optimize your IT infrastructure, and participate with other IT Pros on security topics in IT Pro Security Community.

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • Yngve N. Pettersen of Opera Software ASA for reporting an issue described in MS11-057
  • Lostmon Lords for reporting an issue described in MS11-057
  • Makoto Shiotsuki of Security Professionals Network Inc. for reporting an issue described in MS11-057
  • An anonymous researcher, working with TippingPoint's Zero Day Initiative, for reporting an issue described in MS11-057
  • Stephen Fewer of Harmony Security, working with TippingPoint's Zero Day Initiative, for reporting two issues described in MS11-057
  • Michal Zalewski of Google Inc. for working with us on defense-in-depth changes included in ms11-057
  • Grischa Zengel (Zengel Medizintechnik GmbH) for reporting an issue described in MS11-058
  • Linlin Zhao of the Baidu Security Team for reporting two issues described in MS11-060
  • Sven Taute for reporting an issue described in MS11-061
  • Lufeng Li of the for reporting an issue described in MS11-062
  • Alex Ionescu of Winsider Seminars & Solutions Inc. for reporting an issue described in MS11-063
  • Nico Leidecker and James Forshaw of Context Information Security for reporting an issue described in MS11-066
  • Adam Bixby of Gotham Digital Science for reporting an issue described in MS11-067
  • Zheng Wenbin of Qihoo 360 Security Center for reporting an issue described in MS11-068
  • Michael J. Liu for reporting an issue described in MS11-069

Support

  • The affected software listed have been tested to determine which versions are affected. Other versions are past their support life cycle. To determine the support life cycle for your software version, visit Microsoft Support Lifecycle.
  • Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.
  • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit International Help and Support.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (August 9, 2011): Bulletin Summary published.
  • V1.1 (August 10, 2011): For MS11-059, corrected restart requirement information in the Executive Summaries section. For MS11-065, corrected key note in the Exploitability Index for CVE-2011-1968. For MS11-068, revised Server Core notation for Windows Server 2008 and Windows Server 2008 R2.
  • V1.2 (October 26, 2011): For MS11-066 and MS11-069, corrected Server Core installation applicability for .NET Framework 4 on Windows Server 2008 R2 for x64-based Systems.

Built at 2014-04-18T13:49:36Z-07:00