Microsoft Security Bulletin Summary for august 9 2011

Discussion in 'other security issues & news' started by NICK ADSL UK, Aug 9, 2011.

Thread Status:
Not open for further replies.
  1. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,502
    Location:
    UK
    Microsoft Security Bulletin Summary for august 9 2011

    Microsoft Security Bulletin Summary for august 9 2011
    Published: august 9 2011


    Note: There may be latency issues due to replication, if the page does not display keep refreshing


    Note: http://www.microsoft.com/technet/security and http://www.microsoft.com/security are authoritative in all matters concerning Microsoft Security Bulletins! ANY e-mail, web board or newsgroup posting (including this one) should be verified by visiting these sites for official information. Microsoft never sends security or other updates as attachments. These updates must be downloaded from the Microsoft.com download center or Windows Update. See the individual bulletins for details.

    Because some malicious messages attempt to masquerade as official Microsoft security notices, it is recommended that you physically type the URLs into your web browser and not click on the hyperlinks provided.


    Today Microsoft released the following Security Bulletin(s).

    Bulletin Summary:

    http://www.microsoft.com/technet/security/bulletin/ms11-aug.mspx

    Critical (2)

    Microsoft Security Bulletin MS11-057
    Cumulative Security Update for Internet Explorer (2559049)
    http://www.microsoft.com/technet/security/bulletin/ms11-057.mspx

    Microsoft Security Bulletin MS11-058
    Vulnerabilities in DNS Server Could Allow Remote Code Execution (2562485)
    http://www.microsoft.com/technet/security/bulletin/ms11-058.mspx



    Important (9)

    Microsoft Security Bulletin MS11-059
    Vulnerability in Data Access Components Could Allow Remote Code Execution (2560656)
    http://www.microsoft.com/technet/security/bulletin/ms11-059.mspx

    Microsoft Security Bulletin MS11-060
    Vulnerabilities in Microsoft Visio Could Allow Remote Code Execution (256097:cool:
    http://www.microsoft.com/technet/security/bulletin/ms11-060.mspx

    Microsoft Security Bulletin MS11-061
    Vulnerability in Remote Desktop Web Access Could Allow Elevation of Privilege (2546250)
    http://www.microsoft.com/technet/security/bulletin/ms11-061.mspx

    Microsoft Security Bulletin MS11-062
    Vulnerability in Remote Access Service NDISTAPI Driver Could Allow Elevation of Privilege (2566454)
    http://www.microsoft.com/technet/security/bulletin/ms11-062.mspx

    Microsoft Security Bulletin MS11-063
    Vulnerability in Windows Client/Server Run-time Subsystem Could Allow Elevation of Privilege (2567680)
    http://www.microsoft.com/technet/security/bulletin/ms11-063.mspx

    Microsoft Security Bulletin MS11-064
    Vulnerabilities in TCP/IP Stack Could Allow Denial of Service (2563894)
    http://www.microsoft.com/technet/security/bulletin/ms11-064.mspx

    Microsoft Security Bulletin MS11-065
    Vulnerability in Remote Desktop Protocol Could Allow Denial of Service (2570222)
    http://www.microsoft.com/technet/security/bulletin/ms11-065.mspx

    Microsoft Security Bulletin MS11-066
    Vulnerability in Microsoft Chart Control Could Allow Information Disclosure (2567943)
    http://www.microsoft.com/technet/security/bulletin/ms11-066.mspx

    Microsoft Security Bulletin MS11-067
    Vulnerability in Microsoft Report Viewer Could Allow Information Disclosure (2578230)
    http://www.microsoft.com/technet/security/bulletin/ms11-067.mspx



    Moderate (2)
    Microsoft Security Bulletin MS11-068
    Vulnerability in Windows Kernel Could Allow Denial of Service (2556532)
    http://www.microsoft.com/technet/security/bulletin/ms11-068.mspx


    Microsoft Security Bulletin MS11-069
    Vulnerability in .NET Framework Could Allow Information Disclosure (2567951)
    http://www.microsoft.com/technet/security/bulletin/ms11-069.mspx




    Please note that Microsoft may release bulletins out side of this schedule if we determine the need to do so.

    If you have any questions regarding the patch or its implementation after reading the above listed bulletin you should contact Product Support Services in the United States at 1-866-PCSafety 1-866-727-2338. International customers should contact their local subsidiary.

    As always, download the updates only from the vendors website - visit Windows Update and Office Update or Microsoft Update websites. You may also get the updates thru Automatic Updates functionality in Windows system.

    Security Tool
    Find out if you are missing important Microsoft product updates by using MBSA.
     
  2. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,502
    Location:
    UK
    TechNet Webcast: Information about Microsoft Security Bulletins for August (Level 200)
    Event ID: 1032487857
    Language(s): English.
    Product(s): computer security and information security.
    Audience(s): IT Decision Maker and IT Generalist.

    Join us for a brief overview of the technical details of the Microsoft security bulletins for August. We intend to address your concerns in this webcast; therefore, most of the webcast is devoted to attendees asking questions and getting answers from Microsoft security experts.


    Presenters: Jerry Bryant, Group Manager, Response Communications, Microsoft Corporation and Jonathan Ness, Security Development Manager, MSRC, Microsoft Corporation


    Register now for the August security bulletin webcast.
     
  3. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,502
    Location:
    UK
    ********************************************************************
    Title: Microsoft Security Bulletin Re-Releases
    Issued: August 9, 2011
    ********************************************************************

    Summary
    =======
    The following bulletins have undergone a major revision increment.
    Please see the appropriate bulletin for more details.

    * MS11-049 - Important
    * MS11-043 - Critical
    * MS11-025 - Important

    Bulletin Information:
    =====================

    * MS11-049 - Important
    http://www.microsoft.com/technet/security/bulletin/ms11-049.mspx

    - Reason for Revision: V2.0 (August 9, 2011): Bulletin rereleased
    to announce a detection change to the update for Microsoft
    Visual Studio 2005 Service Pack 1 (KB2251481) to add
    detection for related software listed in the update FAQ.
    There were no changes to the security update files. Customers
    who have already successfully updated their systems do not
    need to reinstall this update.
    - Originally posted: June 14, 2011
    - Updated: August 9, 2011
    - Bulletin Severity Rating: Important
    - Version: 2.0

    * MS11-043 - Critical
    http://www.microsoft.com/technet/security/bulletin/ms11-043.mspx

    - Reason for Revision: V2.0 (August 9, 2011): Bulletin rereleased
    to reoffer the update on all supported operating systems to
    address a stability issue. Customers who have already
    successfully updated their systems should reinstall this update.
    - Originally posted: June 14, 2011
    - Updated: August 9, 2011
    - Bulletin Severity Rating: Critical
    - Version: 2.0

    * MS11-025 - Important

    http://www.microsoft.com/technet/security/bulletin/ms11-025.mspx
    - Reason for Revision: V4.0 (August 9, 2011): Added Microsoft
    Visual Studio 2010 Service Pack 1 (KB2565057) and Microsoft
    Visual C++ 2010 Redistributable Package Service Pack 1
    (KB2565063) as Affected Software. See the update FAQ for
    details. Also corrected the file verification information for
    Microsoft Visual C++ 2005 Service Pack 1 Redistributable
    Package, Microsoft Visual C++ 2008 Service Pack 1
    Redistributable Package, and Microsoft Visual C++ 2010
    Redistributable Package.
    - Originally posted: April 12, 2011
    - Updated: August 9, 2011
    - Bulletin Severity Rating: Important
    - Version: 4.0
     
  4. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,502
    Location:
    UK
    Microsoft Security Bulletin MS11-068 - Moderate
    Vulnerability in Windows Kernel Could Allow Denial of Service (2556532)
    Published: August 09, 2011 | Updated: August 10, 2011

    Revisions


    V1.0 (August 9, 2011): Bulletin published.


    V1.1 (August 10, 2011): Revised the Server Core installation not affected notation for Windows Server 2008 and Windows Server 2008 R2 to clarify that the update will still be offered to systems installed using the Server Core installation option.

    http://www.microsoft.com/technet/security/bulletin/MS11-068.mspx?pubDate=2011-08-10



    Microsoft Security Bulletin MS11-059 - Important
    Vulnerability in Data Access Components Could Allow Remote Code Execution (2560656)
    Published: August 09, 2011 | Updated: August 10, 2011

    Revisions


    V1.0 (August 9, 2011): Bulletin published.


    V1.1 (August 10, 2011): Corrected the restart requirements for the update on all affected operating systems.

    http://www.microsoft.com/technet/security/bulletin/MS11-059.mspx?pubDate=2011-08-10


    Microsoft Security Bulletin MS11-045 - Important
    Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (2537146)
    Published: June 14, 2011 | Updated: August 10, 2011

    Revisions


    V1.0 (June 14, 2011): Bulletin published.


    V1.1 (August 10, 2011): Removed two erroneous workarounds in this bulletin's vulnerability section for CVE-2011-1276. This is an informational change only.

    http://www.microsoft.com/technet/security/bulletin/MS11-045.mspx?pubDate=2011-08-
     
  5. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,502
    Location:
    UK
    Microsoft Security Advisory (2607712)
    Fraudulent Digital Certificates Could Allow Spoofing
    Published: August 29, 2011 | Updated: August 29, 2011

    Revisions
    • V1.0 (August 29, 2011): Advisory published.

    • V2.0 (August 29, 2011): Revised to correct erroneous advisory number.

    http://www.microsoft.com/technet/security/advisory/260771.mspx
     
Thread Status:
Not open for further replies.
  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.