Microsoft Security Bulletin Summary for march 8 2011

Discussion in 'other security issues & news' started by NICK ADSL UK, Mar 8, 2011.

Thread Status:
Not open for further replies.
  1. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,504
    Location:
    UK
    Microsoft Security Bulletin Summary for march 8 2011

    Microsoft Security Bulletin Summary for march 8 2011
    Published: march 8 2011


    Note: There may be latency issues due to replication, if the page does not display keep refreshing


    Note: http://www.microsoft.com/technet/security and http://www.microsoft.com/security are authoritative in all matters concerning Microsoft Security Bulletins! ANY e-mail, web board or newsgroup posting (including this one) should be verified by visiting these sites for official information. Microsoft never sends security or other updates as attachments. These updates must be downloaded from the Microsoft.com download center or Windows Update. See the individual bulletins for details.

    Because some malicious messages attempt to masquerade as official Microsoft security notices, it is recommended that you physically type the URLs into your web browser and not click on the hyperlinks provided.


    Today Microsoft released the following Security Bulletin(s).

    Bulletin Summary:

    http://www.microsoft.com/technet/security/bulletin/ms11-mar.mspx

    Critical (1)

    Microsoft Security Bulletin MS11-015 - Critical
    Vulnerabilities in Windows Media Could Allow Remote Code Execution (2510030)
    Published: March 08, 2011
    http://www.microsoft.com/technet/security/bulletin/ms11-015.mspx


    important (2)
    Microsoft Security Bulletin MS11-017 - Important
    Vulnerability in Remote Desktop Client Could Allow Remote Code Execution (2508062)
    Published: March 08, 2011
    http://www.microsoft.com/technet/security/Bulletin/MS11-017.mspx

    Microsoft Security Bulletin MS11-016 - Important
    Vulnerability in Microsoft Groove Could Allow Remote Code Execution (2494047)
    Published: March 08, 2011
    http://www.microsoft.com/technet/security/Bulletin/MS11-016.mspx




    Please note that Microsoft may release bulletins out side of this schedule if we determine the need to do so.

    If you have any questions regarding the patch or its implementation after reading the above listed bulletin you should contact Product Support Services in the United States at 1-866-PCSafety 1-866-727-2338. International customers should contact their local subsidiary.

    As always, download the updates only from the vendors website - visit Windows Update and Office Update or Microsoft Update websites. You may also get the updates thru Automatic Updates functionality in Windows system.

    Security Tool
    Find out if you are missing important Microsoft product updates by using MBSA.
     
  2. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,504
    Location:
    UK
    TechNet Webcast: Information About Microsoft March Security Bulletins (Level 200)
    Event ID: 1032455049


    Language(s):English.


    Product(s): Other.


    Audience(s): IT Decision Maker, IT Generalist.


    Wednesday, March 09, 2011 11:00 AM
    Pacific Time (US & Canada)
    Duration:60 Minutes



    Event Overview


    Join us for a brief overview of the technical details of the March security bulletins. We intend to address your concerns in this webcast, therefore, most of the webcast is devoted to attendees asking questions about the bulletins and getting answers from Microsoft security experts.

    Presenters: Jerry Bryant, Group Manager, Response Communications, Microsoft Corporation and Dustin Childs, Sr. Security Program Manager, MSRC, Microsoft Corporation

    Register now for the march security bulletin webcast.
     
  3. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,504
    Location:
    UK
  4. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,504
    Location:
    UK
    ********************************************************************
    Title: Microsoft Security Bulletin Re-Releases
    Issued: March 8, 2011
    ********************************************************************

    Summary
    =======
    The following bulletins have undergone a major revision increment.
    Please see the appropriate bulletin for more details.

    * MS11-009 - Important
    * MS11-007 - Critical
    * MS11-004 - Important
    * MS11-003 - Critical

    Bulletin Information:
    =====================

    * MS11-009 - Important

    - http://www.microsoft.com/technet/security/bulletin/ms11-009.mspx
    - Reason for Revision: V2.0 (March 8, 2011): Clarified the Affected
    Software to include Windows 7 for 32-bit Systems Service Pack
    1, Windows 7 for x64-based Systems Service Pack 1, Windows
    Server 2008 R2 for x64-based Systems Service Pack 1, and
    Windows Server 2008 R2 for Itanium-based Systems Service Pack
    1. See the entry to the section, Frequently Asked Questions
    (FAQ) Related to This Security Update, that explains this revision.
    - Originally posted: February 8, 2011
    - Updated: March 8, 2011
    - Bulletin Severity Rating: Important
    - Version: 2.0

    * MS11-007 - Critical

    - http://www.microsoft.com/technet/security/bulletin/ms11-007.mspx
    - Reason for Revision: V2.0 (March 8, 2011): Clarified the Affected
    Software to include Windows 7 for 32-bit Systems Service Pack
    1, Windows 7 for x64-based Systems Service Pack 1, Windows
    Server 2008 R2 for x64-based Systems Service Pack 1, and
    Windows Server 2008 R2 for Itanium-based Systems Service Pack
    1. See the entry to the section, Frequently Asked Questions
    (FAQ) Related to This Security Update, that explains this revision.
    - Originally posted: February 8, 2011
    - Updated: March 8, 2011
    - Bulletin Severity Rating: Critical
    - Version: 2.0

    * MS11-004 - Important

    - http://www.microsoft.com/technet/security/bulletin/ms11-004.mspx
    - Reason for Revision: V2.0 (March 8, 2011):Clarified the Affected
    Software to include Windows 7 for 32-bit Systems Service Pack
    1, Windows 7 for x64-based Systems Service Pack 1, Windows
    Server 2008 R2 for x64-based Systems Service Pack 1, and
    Windows Server 2008 R2 for Itanium-based Systems Service Pack
    1. See the entry to the section, Frequently Asked Questions
    (FAQ) Related to This Security Update, that explains this revision.
    - Originally posted: February 8, 2011
    - Updated: March 8, 2011
    - Bulletin Severity Rating: Important
    - Version: 2.0

    * MS11-003 - Critical

    - http://www.microsoft.com/technet/security/bulletin/ms11-003.mspx
    - Reason for Revision: V2.0 (March 8, 2011): Clarified the Affected
    Software to include Windows 7 for 32-bit Systems Service Pack
    1, Windows 7 for x64-based Systems Service Pack 1, Windows
    Server 2008 R2 for x64-based Systems Service Pack 1, and
    Windows Server 2008 R2 for Itanium-based Systems Service Pack
    1. See the entry to the section, Frequently Asked Questions
    (FAQ) Related to This Security Update, that explains this revision.
    - Originally posted: February 8, 2011
    - Updated: March 8, 2011
    - Bulletin Severity Rating: Critical
    - Version: 2.0
     
  5. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,504
    Location:
    UK
    Microsoft Security Bulletin Minor Revisions - Mar 9, 2011
    Issued: March 9, 2011

    Summary

    The following bulletins have undergone a minor revision increment.
    Please see the appropriate bulletin for more details.

    * MS11-015 - Critical

    Bulletin Information:

    * MS11-015 - Critical

    http://www.microsoft.com/technet/security/bulletin/ms11-015.mspx

    - Reason for Revision: V1.1 (March 9, 2011): Corrected the Systems
    Management Server table entries for SMS 2.0 and SMS 2003 with
    SUIT for Windows XP Service Pack 3. These are informational
    changes only. There were no changes to the security update
    files or detection logic.
    - Originally posted: March 8, 2011
    - Updated: March 9, 2011
    - Bulletin Severity Rating: Critical
    - Version: 1.1



    Bulletin Information:

    * MS11-017 - Important


    http://www.microsoft.com/technet/security/bulletin/ms11-017.mspx

    - Reason for Revision: V1.2 (March 9, 2011): Corrected the
    Non-Affected Software component entries for the service pack
    1 versions of Windows 7 and Windows Server 2008 R2 from
    Remote Desktop Connection 7.0 Client to Remote Desktop
    Connection 7.1 Client. These are informational changes only.
    There were no changes to the security update files or
    detection logic.
    - Originally posted: March 8, 2011
    - Updated: March 9, 2011
    - Bulletin Severity Rating: Important
    - Version: 1.2
     
  6. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,504
    Location:
    UK
    Microsoft Security Advisory (2501696)
    Vulnerability in MHTML Could Allow Information Disclosure
    Published: January 28, 2011 | Updated: March 11, 2011

    Revisions
    • V1.0 (January 28, 2011): Advisory published.

    • V1.1 (March 11, 2011): Revised Executive Summary to reflect investigation of limited, targeted attacks.

    http://www.microsoft.com/technet/security/advisory/2501696.mspx
     
  7. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,504
    Location:
    UK
    Microsoft Security Bulletin Minor Revisions - March 16, 2011
    Issued: March 16, 2011

    Summary

    The following bulletins have undergone a minor revision increment.
    Please see the appropriate bulletin for more details.

    * MS11-015 - Critical

    Bulletin Information:

    * MS11-015 - Critical

    http://www.microsoft.com/technet/security/bulletin/ms11-015.mspx

    - Reason for Revision: V1.2 (March 16, 2011): Removed erroneous
    references to Windows XP Home Edition Service Pack 3 and
    Windows XP Tablet PC Edition Service Pack 3 in Non-Affected
    Software. This is an informational change only. There were no
    changes to the security update files or detection logic. For
    customers who are running Windows XP Home Edition or Windows
    XP Table PC Edition and who have not already applied this
    update, Microsoft recommends applying the update immediately.
    Customers who have already applied the update do not need to
    take any action.
    - Originally posted: March 8, 2011
    - Updated: March 16, 2011
    - Bulletin Severity Rating: Critical
    - Version: 1.2
    --



    ********************************************************************
    Title: Microsoft Security Bulletin Re-Releases
    Issued: March 16, 2011
    ********************************************************************

    Summary
    =======
    The following bulletins have undergone a major revision increment.
    Please see the appropriate bulletin for more details.

    * MS11-013 - Important

    Bulletin Information:
    =====================

    * MS11-013 - Important

    - http://www.microsoft.com/technet/security/bulletin/ms11-013.mspx
    - Reason for Revision: V2.0 (March 16, 2011): Clarified the
    Affected Software to include Windows 7 for 32-bit Systems
    Service Pack 1, Windows 7 for x64-based Systems Service Pack
    1, Windows Server 2008 R2 for x64-based Systems Service Pack
    1, and Windows Server 2008 R2 for Itanium-based Systems
    Service Pack 1. See the entry to the section, Frequently
    Asked Questions (FAQ) Related to This Security Update, that
    explains this revision.
    - Originally posted: February 8, 2011
    - Updated: March 16, 2011
    - Bulletin Severity Rating: Important
    - Version: 2.0
     
  8. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,504
    Location:
    UK
    ********************************************************************
    Title: Microsoft Security Bulletin Re-Releases
    Issued: March 18, 2011
    ********************************************************************

    Summary
    =======
    The following bulletins have undergone a major revision increment.
    Please see the appropriate bulletin for more details.

    * MS11-012 - Important

    Bulletin Information:
    =====================

    * MS11-012 - Important

    - http://www.microsoft.com/technet/security/bulletin/ms11-012.mspx
    - Reason for Revision: V2.0 (March 18, 2011): Clarified the
    Affected Software to include Windows 7 for 32-bit Systems
    Service Pack 1, Windows 7 for x64-based Systems Service Pack
    1, Windows Server 2008 R2 for x64-based Systems Service Pack
    1, and Windows Server 2008 R2 for Itanium-based Systems
    Service Pack 1. See the entry to the section, Frequently
    Asked Questions (FAQ) Related to This Security Update, that
    explains this revision.
    - Originally posted: February 8, 2011
    - Updated: March 18, 2011
    - Bulletin Severity Rating: Important
    - Version: 2.0
     
  9. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,504
    Location:
    UK
    ********************************************************************
    Title: Microsoft Security Bulletin Re-Releases
    Issued: March 18, 2011
    ********************************************************************

    Summary
    =======
    The following bulletins have undergone a major revision increment.
    Please see the appropriate bulletin for more details.

    * MS11-012 - Important

    Bulletin Information:
    =====================

    * MS11-012 - Important

    - http://www.microsoft.com/technet/security/bulletin/ms11-012.mspx
    - Reason for Revision: V2.0 (March 18, 2011): Clarified the
    Affected Software to include Windows 7 for 32-bit Systems
    Service Pack 1, Windows 7 for x64-based Systems Service Pack
    1, Windows Server 2008 R2 for x64-based Systems Service Pack
    1, and Windows Server 2008 R2 for Itanium-based Systems
    Service Pack 1. See the entry to the section, Frequently
    Asked Questions (FAQ) Related to This Security Update, that
    explains this revision.
    - Originally posted: February 8, 2011
    - Updated: March 18, 2011
    - Bulletin Severity Rating: Important
    - Version: 2.0
     
Thread Status:
Not open for further replies.
  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.