Microsoft Security Bulletin October for 11 2011

Discussion in 'other security issues & news' started by NICK ADSL UK, Oct 11, 2011.

Thread Status:
Not open for further replies.
  1. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,505
    Location:
    UK
    Microsoft Security Bulletin October for 11 2011

    Microsoft Security Bulletin Summary for October 11 2011
    Published: October 11 2011


    Note: There may be latency issues due to replication, if the page does not display keep refreshing


    Note: http://www.microsoft.com/technet/security and http://www.microsoft.com/security are authoritative in all matters concerning Microsoft Security Bulletins! ANY e-mail, web board or newsgroup posting (including this one) should be verified by visiting these sites for official information. Microsoft never sends security or other updates as attachments. These updates must be downloaded from the Microsoft.com download center or Windows Update. See the individual bulletins for details.

    Because some malicious messages attempt to masquerade as official Microsoft security notices, it is recommended that you physically type the URLs into your web browser and not click on the hyperlinks provided.


    Today Microsoft released the following Security Bulletin(s).

    Bulletin Summary:

    http://technet.microsoft.com/en-us/security/bulletin/ms11-oct

    Critical (2)

    Microsoft Security Bulletin MS11-078 - Critical

    Vulnerability in .NET Framework and Microsoft Silverlight Could Allow Remote Code Execution (2604930)

    Published: Tuesday, October 11, 2011
    http://technet.microsoft.com/en-us/security/bulletin/ms11-078


    Microsoft Security Bulletin MS11-081 - Critical

    Cumulative Security Update for Internet Explorer (258644:cool:

    Published: Tuesday, October 11, 2011
    http://technet.microsoft.com/en-us/security/bulletin/ms11-081

    Important (6)


    Microsoft Security Bulletin MS11-075 - Important

    Vulnerability in Microsoft Active Accessibility Could Allow Remote Code Execution (2623699)

    Published: Tuesday, October 11, 2011

    Version: 1.0
    http://technet.microsoft.com/en-us/security/bulletin/ms11-075



    Microsoft Security Bulletin MS11-076 - Important

    Vulnerability in Windows Media Center Could Allow Remote Code Execution (2604926)

    Published: Tuesday, October 11, 2011

    Version: 1.0
    http://technet.microsoft.com/en-us/security/bulletin/ms11-076


    Microsoft Security Bulletin MS11-077 - Important

    Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution (2567053)

    Published: Tuesday, October 11, 2011

    Version: 1.0
    http://technet.microsoft.com/en-us/security/bulletin/ms11-077


    Microsoft Security Bulletin MS11-079 - Important

    Vulnerabilities in Microsoft Forefront Unified Access Gateway Could Cause Remote Code Execution (2544641)

    Published: Tuesday, October 11, 2011

    Version: 1.0
    http://technet.microsoft.com/en-us/security/bulletin/ms11-079


    Microsoft Security Bulletin MS11-080 - Important

    Vulnerability in Ancillary Function Driver Could Allow Elevation of Privilege (2592799)

    Published: Tuesday, October 11, 2011

    Version: 1.0
    http://technet.microsoft.com/en-us/security/bulletin/ms11-080


    Microsoft Security Bulletin MS11-082 - Important

    Vulnerabilities in Host Integration Server Could Allow Denial of Service (2607670)

    Published: Tuesday, October 11, 2011

    Version: 1.0
    http://technet.microsoft.com/en-us/security/bulletin/ms11-082



    Moderate (0)





    Please note that Microsoft may release bulletins out side of this schedule if we determine the need to do so.

    If you have any questions regarding the patch or its implementation after reading the above listed bulletin you should contact Product Support Services in the United States at 1-866-PCSafety 1-866-727-2338. International customers should contact their local subsidiary.

    As always, download the updates only from the vendors website - visit Windows Update and Office Update or Microsoft Update websites. You may also get the updates thru Automatic Updates functionality in Windows system.

    Security Tool
    Find out if you are missing important Microsoft product updates by using MBSA.
     
  2. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,505
    Location:
    UK
    TechNet Webcast: Information about Microsoft Security Bulletins for October (Level 200)
    Event ID: 1032487956
    Language(s): English.
    Product(s): computer security and information security.
    Audience(s): IT Decision Maker and IT Generalist.

    Join us for a brief overview of the technical details of the Microsoft security bulletins for October. We intend to address your concerns in this webcast; therefore, most of the webcast is devoted to attendees asking questions and getting answers from Microsoft security experts.


    Presenters: Jerry Bryant, Group Manager, Response Communications, Microsoft Corporation and Jonathan Ness, Security Development Manager, Microsoft Security Response Center, Microsoft Corporation


    Register now for the October security bulletin webcast.
     
  3. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,505
    Location:
    UK
    Microsoft® Windows® Malicious Software Removal Tool (KB890830)

    Version: 4.1 Date Published: 10/11/2011
    Change Language: Arabic Chinese (Simplified) Chinese (Traditional) Czech Danish Dutch English Finnish French German Greek Hebrew Hungarian Italian Japanese Korean Norwegian (Bokmål) Polish Portuguese (Brazil) Portuguese (Portugal) Russian Spanish Swedish Turkish

    KB Articles: KB890830

    File Name Size
    windows-kb890830-v4.1.exe


    http://www.microsoft.com/downloads/...E0-E72D-4F54-9AB3-75B8EB148356&displaylang=en
     
  4. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,505
    Location:
    UK
    Microsoft Security Bulletin Minor Revisions - Oct. 12, 2011
    Issued: October 12, 2011

    Summary

    The following bulletins have undergone a minor revision increment.
    Please see the appropriate bulletin for more details.

    * MS11-081 - Critical
    * MS11-075 - Important

    Bulletin Information:

    * MS11-081 - Critical
    http://technet.microsoft.com/security/bulletin/ms11-081

    - Reason for Revision: V1.1 (October 12, 2011): Added a link to
    Microsoft Knowledge Base Article 2586448 under Known Issues
    in the Executive Summary.
    - Originally posted: October 11, 2011
    - Updated: October 12, 2011
    - Bulletin Severity Rating: Critical
    - Version: 1.1

    * MS11-075 - Important

    http://technet.microsoft.com/security/bulletin/ms11-075
    - Reason for Revision: V1.1 (October 12, 2011): Corrected the
    bulletin replacement information for all supported editions
    of Windows Vista, Windows Server 2008, Windows 7, and
    Windows Server 2008 R2. This is an informational change only.
    There were no changes to the detection logic or the
    update files.
    - Originally posted: October 11, 2011
    - Updated: October 12, 2011
    - Bulletin Severity Rating: Important
    - Version: 1.1
     
  5. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,505
    Location:
    UK
    Microsoft Security Bulletin Minor Revisions - Oct. 25, 2011
    Summary

    The following bulletins have undergone a minor revision increment.
    Please see the appropriate bulletin for more details.

    * MS11-058 - Critical
    * MS11-075 - Important

    Bulletin Information:

    * MS11-058 - Critical
    http://technet.microsoft.com/security/bulletin/MS11-058

    - Reason for Revision: V1.2 (October 25, 2011): Announced a change
    to detection logic and corrected bulletin replacement information
    for some affected configurations. There were no changes to the
    security update files.
    - Originally posted: August 09, 2011
    - Updated: October 25, 2011
    - Bulletin Severity Rating: Critical
    - Version: 1.2

    * MS11-075 - Important

    http://technet.microsoft.com/security/bulletin/MS11-075

    - Reason for Revision: V1.2 (October 25, 2011): Revised the
    update file names for 32-bit and x64-based editions of Windows XP
    and Windows Server 2003, in accordance with the schema documented
    in Microsoft Knowledgebase Article KB816915. This is a change to
    file names only. There were no changes to the detection logic
    or update content. Customers who have already successfully installed
    this update do not need to take any action.
    - Originally posted: October 11, 2011
    - Updated: October 25, 2011
    - Bulletin Severity Rating: Important
    - Version: 1.2
    --
     
  6. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,505
    Location:
    UK
    Microsoft Security Advisory (263965:cool:

    Vulnerability in TrueType Font Parsing Could Allow Elevation of Privilege

    Published: Thursday, November 03, 2011 | Updated: Thursday, November 03, 2011


    Revisions
    V1.0 (November 3, 2011): Advisory published.
    V1.1 (November 3, 2011): Added localization notation to the Workarounds section.
    http://technet.microsoft.com/en-us/security/advisory/2639658
     
Thread Status:
Not open for further replies.
  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.