Microsoft Security Bulletin Summary for December 2011

Published: December 13, 2011 | Updated: February 22, 2012

Version: 2.1

This bulletin summary lists security bulletins released for December 2011.

With the release of the security bulletins for December 2011, this bulletin summary replaces the bulletin advance notification originally issued December 28, 2011. For more information about the bulletin advance notification service, see Microsoft Security Bulletin Advance Notification.

For information about how to receive automatic notifications whenever Microsoft security bulletins are issued, visit Microsoft Technical Security Notifications.

Microsoft is hosting a webcast to address customer questions on these bulletins on December 14, 2011, at 11:00 AM Pacific Time (US & Canada). Register now for the December Security Bulletin Webcast. After this date, this webcast is available on-demand. For more information, see Microsoft Security Bulletin Summaries and Webcasts.

Microsoft is hosting a webcast to address customer questions on the out-of-band security bulletin on December 29, 2011, at 1:00 PM Pacific Time (US & Canada). Register now for the December 29, 1:00 PM Security Bulletin Webcast. After this date, this webcast is available on-demand. For more information, see Microsoft Security Bulletin Summaries and Webcasts.

Microsoft also provides information to help customers prioritize monthly security updates with any non-security updates that are being released on the same day as the monthly security updates. Please see the section, Other Information.

Bulletin Information

Executive Summaries

The following table summarizes the security bulletins for this month in order of severity.

For details on affected software, see the next section, Affected Software and Download Locations.

Bulletin ID Bulletin Title and Executive Summary Maximum Severity Rating and Vulnerability Impact Restart Requirement Affected Software
MS11-087 Vulnerability in Windows Kernel-Mode Drivers Could Allow Remote Code Execution (2639417) \ \ This security update resolves a publicly disclosed vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a user opens a specially crafted document or visits a malicious Web page that embeds TrueType font files. Critical  \ Remote Code Execution Requires restart Microsoft Windows
MS11-090 Cumulative Security Update of ActiveX Kill Bits (2618451) \ \ This security update resolves a privately reported vulnerability in Microsoft software. The vulnerability could allow remote code execution if a user views a specially crafted Web page that uses a specific binary behavior in Internet Explorer. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. This update also includes kill bits for four third-party ActiveX controls. Critical  \ Remote Code Execution May require restart Microsoft Windows
MS11-092 Vulnerability in Windows Media Could Allow Remote Code Execution (2648048) \ \ This security update resolves a privately reported vulnerability in Windows Media Player and Windows Media Center. The vulnerability could allow remote code execution if a user opens a specially crafted Microsoft Digital Video Recording (.dvr-ms) file. In all cases, a user cannot be forced to open the file; for an attack to be successful, a user must be convinced to do so. Critical  \ Remote Code Execution May require restart Microsoft Windows
MS11-088 Vulnerability in Microsoft Office IME (Chinese) Could Allow Elevation of Privilege (2652016) \ \ This security update resolves a privately reported vulnerability in Microsoft Office IME (Chinese). The vulnerability could allow elevation of privilege if a logged-on user performed specific actions on a system where an affected version of the Microsoft Pinyin (MSPY) Input Method Editor (IME) for Simplified Chinese is installed. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full administrative rights. Only implementations of Microsoft Pinyin IME 2010 are affected by this vulnerability. Other versions of Simplified Chinese IME and other implementations of IME are not affected. Important  \ Elevation of Privilege May require restart Microsoft Office
MS11-089 Vulnerability in Microsoft Office Could Allow Remote Code Execution (2590602) \ \ This security update resolves a privately reported vulnerability in Microsoft Office. The vulnerability could allow remote code execution if a user opens a specially crafted Word file. An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Important  \ Remote Code Execution May require restart Microsoft Office
MS11-091 Vulnerabilities in Microsoft Publisher Could Allow Remote Code Execution (2607702) \ \ This security update resolves one publicly disclosed vulnerability and three privately reported vulnerabilities in Microsoft Office. The most severe vulnerabilities could allow remote code execution if a user opens a specially crafted Publisher file. An attacker who successfully exploited any of these vulnerabilities could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Important  \ Remote Code Execution May require restart Microsoft Office
MS11-093 Vulnerability in OLE Could Allow Remote Code Execution (2624667) \ \ This security update resolves a privately reported vulnerability in all supported editions of Windows XP and Windows Server 2003. This security update is rated Important for all supported editions of Windows XP and Windows Server 2003. Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2 are not affected by the vulnerability.\ \ The vulnerability could allow remote code execution if a user opens a file that contains a specially crafted OLE object. An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Important  \ Remote Code Execution May require restart Microsoft Windows
MS11-094 Vulnerabilities in Microsoft PowerPoint Could Allow Remote Code Execution (2639142) \ \ This security update resolves two privately reported vulnerabilities in Microsoft Office. The vulnerabilities could allow remote code execution if a user opens a specially crafted PowerPoint file. An attacker who successfully exploited either of the vulnerabilities could take complete control of an affected system. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Important  \ Remote Code Execution May require restart Microsoft Office
MS11-095 Vulnerability in Active Directory Could Allow Remote Code Execution (2640045) \ \ This security update resolves a privately reported vulnerability in Active Directory, Active Directory Application Mode (ADAM), and Active Directory Lightweight Directory Service (AD LDS). The vulnerability could allow remote code execution if an attacker logs on to an Active Directory domain and runs a specially crafted application. To exploit this vulnerability, an attacker would first need to acquire credentials to log on to an Active Directory domain. Important  \ Remote Code Execution May require restart Microsoft Windows
MS11-096 Vulnerability in Microsoft Excel Could Allow Remote Code Execution (2640241) \ \ This security update resolves a privately reported vulnerability in Microsoft Office. The vulnerability could allow remote code execution if a user opens a specially crafted Excel file. An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Installing and configuring Office File Validation (OFV) to prevent the opening of suspicious files blocks the attack vectors for exploiting the vulnerabilities described in CVE-2011-3403. Important  \ Remote Code Execution May require restart Microsoft Office
MS11-097 Vulnerability in Windows Client/Server Run-time Subsystem Could Allow Elevation of Privilege (2620712) \ \ This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an attacker logs on to an affected system and runs a specially crafted application designed to send a device event message to a higher-integrity process. An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability. Important  \ Elevation of Privilege Requires restart Microsoft Windows
MS11-098 Vulnerability in Windows Kernel Could Allow Elevation of Privilege (2633171) \ \ This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an attacker logs on to an affected system and runs a specially crafted application designed to exploit the vulnerability. An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability. The vulnerability could not be exploited remotely or by anonymous users. Important  \ Elevation of Privilege Requires restart Microsoft Windows
MS11-099 Cumulative Security Update for Internet Explorer (2618444) \ \ This security update resolves three privately reported vulnerabilities in Internet Explorer. The most severe vulnerability could allow remote code execution if a user opens a legitimate HyperText Markup Language (HTML) file that is located in the same directory as a specially crafted dynamic link library (DLL) file. Important  \ Remote Code Execution Requires restart Microsoft Windows, \ Internet Explorer
MS11-100 Vulnerabilities in .NET Framework Could Allow Elevation of Privilege (2638420) \ \ This security update resolves one publicly disclosed vulnerability and three privately reported vulnerabilities in Microsoft .NET Framework. The most severe of these vulnerabilities could allow elevation of privilege if an unauthenticated attacker sends a specially crafted web request to the target site. An attacker who successfully exploited this vulnerability could take any action in the context of an existing account on the ASP.NET site, including executing arbitrary commands. In order to exploit this vulnerability, an attacker must be able to register an account on the ASP.NET site, and must know an existing user name. Critical  \ Elevation of Privilege May require restart Microsoft Windows, Microsoft .NET Framework

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

How do I use this table?

Use this table to learn about the likelihood of code execution and denial of service exploits within 30 days of security bulletin release, for each of the security updates that you may need to install. Review each of the assessments below, in accordance with your specific configuration, to prioritize your deployment of this month's updates. For more information about what these ratings mean, and how they are determined, please see Microsoft Exploitability Index.

In the columns below, "Latest Software Release" refers to the subject software, and "Older Software Releases" refers to all older, supported releases of the subject software, as listed in the "Affected Software" and "Non-Affected Software" tables in the bulletin.

Bulletin ID Vulnerability Title CVE ID Exploitability Assessment for Latest Software Release Exploitability Assessment for Older Software Release Denial of Service Exploitability Assessment Key Notes
MS11-087 TrueType Font Parsing Vulnerability CVE-2011-3402 1 - Exploit code likely 1 - Exploit code likely Permanent This vulnerability has been disclosed publicly.
MS11-088 Pinyin IME Elevation Vulnerability CVE-2011-2010 1 - Exploit code likely Not affected Not applicable (None)
MS11-089 Word Use After Free Vulnerability CVE-2011-1983 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)
MS11-090 Microsoft Time Remote Code Execution Vulnerability CVE-2011-3397 Not affected 1 - Exploit code likely Not applicable (None)
MS11-091 Publisher Out-of-bounds Array Index Vulnerability CVE-2011-3410 Not affected 1 - Exploit code likely Not applicable (None)
MS11-091 Publisher Invalid Pointer Vulnerability CVE-2011-3411 Not affected 1 - Exploit code likely Not applicable (None)
MS11-091 Publisher Memory Corruption Vulnerability CVE-2011-3412 Not affected 2 - Exploit code would be difficult to build Not applicable (None)
MS11-092 Windows Media Player DVR-MS Memory Corruption Vulnerability CVE-2011-3401 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)
MS11-093 OLE Property Vulnerability CVE-2011-3400 Not affected 1 - Exploit code likely Not applicable (None)
MS11-094 PowerPoint Insecure Library Loading Vulnerability CVE-2011-3396 1 - Exploit code likely 1 - Exploit code likely Not applicable Microsoft PowerPoint 2010 is affected only if latest service pack is not installed.
MS11-094 OfficeArt Shape RCE Vulnerability CVE-2011-3413 Not affected 2 - Exploit code would be difficult to build Not applicable (None)
MS11-095 Active Directory Buffer Overflow Vulnerability CVE-2011-3406 1 - Exploit code likely 1 - Exploit code likely Permanent Only systems running Active Directory, AD LDS, or ADAM are affected.
MS11-096 Record Memory Corruption Vulnerability CVE-2011-3403 Not affected 1 - Exploit code likely Not applicable (None)
MS11-097 CSRSS Local Privilege Elevation Vulnerability CVE-2011-3408 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)
MS11-098 Windows Kernel Exception Handler Vulnerability CVE-2011-2018 1 - Exploit code likely 1 - Exploit code likely Permanent (None)
MS11-099 XSS Filter Information Disclosure Vulnerability CVE-2011-1992 3 - Exploit code unlikely 3 - Exploit code unlikely Not applicable This is an information disclosure vulnerability.
MS11-099 Internet Explorer Insecure Library Loading Vulnerability CVE-2011-2019 1 - Exploit code likely Not affected Not applicable (None)
MS11-100 Collisions in HashTable May Cause DoS Vulnerability CVE-2011-3414 3 - Exploit code unlikely 3 - Exploit code unlikely Temporary This vulnerability is a denial of service only, and has been disclosed publicly.Denial of service vulnerabilities receive an Exploitability Index rating of "3."
MS11-100 ASP.Net Forms Authentication Bypass Vulnerability CVE-2011-3416 1 - Exploit code likely 1 - Exploit code likely Not Applicable Elevation of privilege - account takeover
MS11-100 ASP.NET Forms Authentication Ticket Caching Vulnerability CVE-2011-3417 2 - Exploit code would be difficult to build 2 - Exploit code would be difficult to build Not Applicable Elevation of privilege - account takeover

Affected Software and Download Locations

The following tables list the bulletins in order of major software category and severity.

How do I use these tables?

Use these tables to learn about the security updates that you may need to install. You should review each software program or component listed to see whether any security updates pertain to your installation. If a software program or component is listed, then the available software update is hyperlinked and the severity rating of the software update is also listed.

Note You may have to install several security updates for a single vulnerability. Review the whole column for each bulletin identifier that is listed to verify the updates that you have to install, based on the programs or components that you have installed on your system.

Windows Operating System and Components

Table 1

Windows XP
Bulletin Identifier MS11-087 MS11-090 MS11-092 MS11-093 MS11-095 MS11-097
Aggregate Severity Rating Critical Critical Critical Important Important Important
Windows XP Service Pack 3 Windows XP Service Pack 3 (Critical) Windows XP Service Pack 3 (Critical) Windows XP Service Pack 3 (KB2619339) (Critical) Windows XP Media Center Edition 2005 Service Pack 3 (KB2619340) (Critical) Windows XP Service Pack 3 (Important) Active Directory Application Mode (ADAM) (KB2626416) (Important) Windows XP Service Pack 3 (Important)
Windows XP Professional x64 Edition Service Pack 2 Windows XP Professional x64 Edition Service Pack 2 (Critical) Windows XP Professional x64 Edition Service Pack 2 (Critical) Windows XP Professional x64 Edition Service Pack 2 (KB2619339) (Critical) Windows XP Professional x64 Edition Service Pack 2 (Important) Active Directory Application Mode (ADAM) (KB2626416) (Important) Windows XP Professional x64 Edition Service Pack 2 (Important)
Windows Server 2003
Bulletin Identifier MS11-087 MS11-090 MS11-092 MS11-093 MS11-095 MS11-097
Aggregate Severity Rating Critical Critical None Important Important Important
Windows Server 2003 Service Pack 2 Windows Server 2003 Service Pack 2 (Critical) Windows Server 2003 Service Pack 2 (Critical) Not applicable Windows Server 2003 Service Pack 2 (Important) Active Directory (KB2621146) (Important) Active Directory Application Mode (ADAM) (KB2626416) (Important) Windows Server 2003 Service Pack 2 (Important)
Windows Server 2003 x64 Edition Service Pack 2 Windows Server 2003 x64 Edition Service Pack 2 (Critical) Windows Server 2003 x64 Edition Service Pack 2 (Critical) Not applicable Windows Server 2003 x64 Edition Service Pack 2 (Important) Active Directory (KB2621146) (Important) Active Directory Application Mode (ADAM) (KB2626416) (Important) Windows Server 2003 x64 Edition Service Pack 2 (Important)
Windows Server 2003 with SP2 for Itanium-based Systems Windows Server 2003 with SP2 for Itanium-based Systems (Critical) Windows Server 2003 with SP2 for Itanium-based Systems (Critical) Not applicable Windows Server 2003 with SP2 for Itanium-based Systems (Important) Active Directory (KB2621146) (Important) Windows Server 2003 with SP2 for Itanium-based Systems (Important)
Windows Vista
Bulletin Identifier MS11-087 MS11-090 MS11-092 MS11-093 MS11-095 MS11-097
Aggregate Severity Rating Critical None Critical None Important Important
Windows Vista Service Pack 2 Windows Vista Service Pack 2 (Critical) Windows Vista Service Pack 2 (No severity rating[1]) Windows Vista Service Pack 2 (KB2619339) (Critical) Not applicable Active Directory Lightweight Directory Service (AD LDS) (KB2621146) (Important) Windows Vista Service Pack 2 (Important)
Windows Vista x64 Edition Service Pack 2 Windows Vista x64 Edition Service Pack 2 (Critical) Windows Vista x64 Edition Service Pack 2 (No severity rating[1]) Windows Vista x64 Edition Service Pack 2 (KB2619339) (Critical) Not applicable Active Directory Lightweight Directory Service (AD LDS) (KB2621146) (Important) Windows Vista x64 Edition Service Pack 2 (Important)
Windows Server 2008
Bulletin Identifier MS11-087 MS11-090 MS11-092 MS11-093 MS11-095 MS11-097
Aggregate Severity Rating Critical None None None Important Important
Windows Server 2008 for 32-bit Systems Service Pack 2 Windows Server 2008 for 32-bit Systems Service Pack 2**** (Critical) Windows Server 2008 for 32-bit Systems Service Pack 2** (No severity rating[1]) Not applicable Not applicable Active Directory and Active Directory Lightweight Directory Service (AD LDS)* (KB2621146) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2* (Important)
Windows Server 2008 for x64-based Systems Service Pack 2 Windows Server 2008 for x64-based Systems Service Pack 2**** (Critical) Windows Server 2008 for x64-based Systems Service Pack 2** (No severity rating[1]) Not applicable Not applicable Active Directory and Active Directory Lightweight Directory Service (AD LDS)* (KB2621146) (Important) Windows Server 2008 for x64-based Systems Service Pack 2* (Important)
Windows Server 2008 for Itanium-based Systems Service Pack 2 Windows Server 2008 for Itanium-based Systems Service Pack 2 (Critical) Windows Server 2008 for Itanium-based Systems Service Pack 2 (No severity rating[1]) Not applicable Not applicable Not applicable Windows Server 2008 for Itanium-based Systems Service Pack 2 (Important)
Windows 7
Bulletin Identifier MS11-087 MS11-090 MS11-092 MS11-093 MS11-095 MS11-097
Aggregate Severity Rating Critical None Critical None Important Important
Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1 Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1 (Critical) Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1 (No severity rating[1]) Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1 (KB2619339) (Critical) Not applicable Active Directory Lightweight Directory Service (AD LDS) (KB2621146) (Important) Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1 (Important)
Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1 Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1 (Critical) Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1 (No severity rating[1]) Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1 (KB2619339) (Critical) Not applicable Active Directory Lightweight Directory Service (AD LDS) (KB2621146) (Important) Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1 (Important)
Windows Server 2008 R2
Bulletin Identifier MS11-087 MS11-090 MS11-092 MS11-093 MS11-095 MS11-097
Aggregate Severity Rating Critical None None None Important Important
Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1 Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1**** (Critical) Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1** (No severity rating[1]) Not applicable Not applicable Active Directory and Active Directory Lightweight Directory Service (AD LDS)* (KB2621146) (Important) Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1* (Important)
Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (Critical) Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (No severity rating[1]) Not applicable Not applicable Not applicable Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (Important)

Notes for Windows Server 2008 and Windows Server 2008 R2

*Server Core installation affected. This update applies, with the same severity rating, to supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, whether or not installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation and Servicing a Server Core Installation. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

**Server Core installation not affected. The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, when installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation and Servicing a Server Core Installation. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

****Server Core installation affected. This update applies, with a lower severity rating, to supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, when installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation and Servicing a Server Core Installation. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

Note for MS11-090

[1]This specific operating system is not affected by the vulnerability described in this bulletin. The available update sets the kill bits for third-party controls.

Table 2

Windows XP
Bulletin Identifier MS11-098 MS11-099 MS11-100
Aggregate Severity Rating Important Important Critical
Windows XP Service Pack 3 Windows XP Service Pack 3 (Important) Internet Explorer 6 (Moderate) Internet Explorer 7 (Moderate) Internet Explorer 8 (Important) Microsoft .NET Framework 1.1 Service Pack 1 (KB2656353) Microsoft .NET Framework 2.0 Service Pack 2 (KB2656352) Microsoft .NET Framework 3.5 Service Pack 1 (KB2657424) Microsoft .NET Framework 4[1](KB2656351)
Windows XP Professional x64 Edition Service Pack 2 Not applicable Internet Explorer 6 (Moderate) Internet Explorer 7 (Moderate) Internet Explorer 8 (Important) Microsoft .NET Framework 1.1 Service Pack 1 (KB2656353) Microsoft .NET Framework 2.0 Service Pack 2 (KB2656352) Microsoft .NET Framework 3.5 Service Pack 1 (KB2657424) Microsoft .NET Framework 4[1](KB2656351)
Windows Server 2003
Bulletin Identifier MS11-098 MS11-099 MS11-100
Aggregate Severity Rating Important Low Critical
Windows Server 2003 Service Pack 2 Windows Server 2003 Service Pack 2 (Important) Internet Explorer 6 (No severity rating[1]) Internet Explorer 7 (No severity rating[1]) Internet Explorer 8 (Low) Microsoft .NET Framework 1.1 Service Pack 1 (KB2656358) Microsoft .NET Framework 2.0 Service Pack 2 (KB2656352) Microsoft .NET Framework 3.5 Service Pack 1 (KB2657424) Microsoft .NET Framework 4[1](KB2656351)
Windows Server 2003 x64 Edition Service Pack 2 Not applicable Internet Explorer 6 (No severity rating[1]) Internet Explorer 7 (No severity rating[1]) Internet Explorer 8 (Low) Microsoft .NET Framework 1.1 Service Pack 1 (KB2656353) Microsoft .NET Framework 2.0 Service Pack 2 (KB2656352) Microsoft .NET Framework 3.5 Service Pack 1 (KB2657424) Microsoft .NET Framework 4[1](KB2656351)
Windows Server 2003 with SP2 for Itanium-based Systems Not applicable Internet Explorer 6 (No severity rating[1]) Internet Explorer 7 (No severity rating[1]) Microsoft .NET Framework 1.1 Service Pack 1 (KB2656353) Microsoft .NET Framework 2.0 Service Pack 2 (KB2656352) Microsoft .NET Framework 3.5 Service Pack 1 (KB2657424) Microsoft .NET Framework 4[1](KB2656351)
Windows Vista
Bulletin Identifier MS11-098 MS11-099 MS11-100
Aggregate Severity Rating Important Important Critical
Windows Vista Service Pack 2 Windows Vista Service Pack 2 (Important) Internet Explorer 7 (Moderate) Internet Explorer 8 (Important) Internet Explorer 9 (Moderate) Microsoft .NET Framework 1.1 Service Pack 1 (KB2656353) Microsoft .NET Framework 2.0 Service Pack 2 (KB2656362) Microsoft .NET Framework 3.5 Service Pack 1 (KB2657424) Microsoft .NET Framework 4[1](KB2656351)
Windows Vista x64 Edition Service Pack 2 Not applicable Internet Explorer 7 (Moderate) Internet Explorer 8 (Important) Internet Explorer 9 (Moderate) Microsoft .NET Framework 1.1 Service Pack 1 (KB2656353) Microsoft .NET Framework 2.0 Service Pack 2 (KB2656362) Microsoft .NET Framework 3.5 Service Pack 1 (KB2657424) Microsoft .NET Framework 4[1](KB2656351)
Windows Server 2008
Bulletin Identifier MS11-098 MS11-099 MS11-100
Aggregate Severity Rating Important Low Critical
Windows Server 2008 for 32-bit Systems Service Pack 2 Windows Server 2008 for 32-bit Systems Service Pack 2* (Important) Internet Explorer 7** (No severity rating[1]) Internet Explorer 8** (Low) Internet Explorer 9** (No severity rating[1]) Microsoft .NET Framework 1.1 Service Pack 1** (KB2656353) Microsoft .NET Framework 2.0 Service Pack 2** (KB2656362) Microsoft .NET Framework 3.5 Service Pack 1** (KB2657424) Microsoft .NET Framework 4**[1](KB2656351)
Windows Server 2008 for x64-based Systems Service Pack 2 Not applicable Internet Explorer 7** (No severity rating[1]) Internet Explorer 8** (Low) Internet Explorer 9** (No severity rating[1]) Microsoft .NET Framework 1.1 Service Pack 1** (KB2656353) Microsoft .NET Framework 2.0 Service Pack 2** (KB2656362) Microsoft .NET Framework 3.5 Service Pack 1** (KB2657424) Microsoft .NET Framework 4**[1](KB2656351)
Windows Server 2008 for Itanium-based Systems Service Pack 2 Not applicable Internet Explorer 7 (No severity rating[1]) Microsoft .NET Framework 1.1 Service Pack 1 (KB2656353) Microsoft .NET Framework 2.0 Service Pack 2 (KB2656362) Microsoft .NET Framework 3.5 Service Pack 1 (KB2657424) Microsoft .NET Framework 4[1](KB2656351)
Windows 7
Bulletin Identifier MS11-098 MS11-099 MS11-100
Aggregate Severity Rating Important Important Critical
Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1 Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1 (Important) Internet Explorer 8 (Important) Internet Explorer 9 (Important) Windows 7 for 32-bit Systems only: Microsoft .NET Framework 3.5.1 (KB2656355) Microsoft .NET Framework 4[1](KB2656351) Windows 7 for 32-bit Systems Service Pack 1 only: Microsoft .NET Framework 3.5.1 (KB2656356) Microsoft .NET Framework 4[1](KB2656351)
Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1 Not applicable Internet Explorer 8 (Important) Internet Explorer 9 (Important) Windows 7 for x64-based Systems only: Microsoft .NET Framework 3.5.1 (KB2656355) Microsoft .NET Framework 4[1](KB2656351) Windows 7 for x64-based Systems Service Pack 1 only: Microsoft .NET Framework 3.5.1 (KB2656356) Microsoft .NET Framework 4[1](KB2656351)
Windows Server 2008 R2
Bulletin Identifier MS11-098 MS11-099 MS11-100
Aggregate Severity Rating None Important Critical
Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1 Not applicable Internet Explorer 8** (Low) Internet Explorer 9** (Important) Windows Server 2008 R2 for x64-based Systems only: Microsoft .NET Framework 3.5.1* (KB2656355) Microsoft .NET Framework 4[1](KB2656351) Windows Server 2008 R2 for x64-based Systems Service Pack 1 only: Microsoft .NET Framework 3.5.1* (KB2656356) Microsoft .NET Framework 4*[1](KB2656351)
Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Not applicable Internet Explorer 8 (Low) Windows Server 2008 R2 for Itanium-based Systems only: Microsoft .NET Framework 3.5.1 (KB2656355) Microsoft .NET Framework 4[1](KB2656351) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 only: Microsoft .NET Framework 3.5.1 (KB2656356) Microsoft .NET Framework 4[1](KB2656351)

Notes for Windows Server 2008 and Windows Server 2008 R2

*Server Core installation affected. This update applies, with the same severity rating, to supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, whether or not installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation and Servicing a Server Core Installation. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

**Server Core installation not affected. The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, when installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation and Servicing a Server Core Installation. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

Note for MS11-099

[1]Severity ratings do not apply to this update for the specified software because the known attack vectors for the vulnerability discussed in this bulletin are blocked in a default configuration. However, as a defense-in-depth measure, Microsoft recommends that customers of this software apply this security update.

Note for MS11-100

[1].NET Framework 4 and .NET Framework 4 Client Profile affected. The .NET Framework version 4 redistributable packages are available in two profiles: .NET Framework 4 and .NET Framework 4 Client Profile. .NET Framework 4 Client Profile is a subset of .NET Framework 4. The vulnerability addressed in this update affects both .NET Framework 4 and .NET Framework 4 Client Profile. For more information, see the MSDN article, Installing the .NET Framework.

Microsoft Office Suites and Software

Microsoft Office Suites and Components
Bulletin Identifier MS11-088 MS11-089 MS11-091 MS11-094 MS11-096
Aggregate Severity Rating Important Important Important Important Important
Microsoft Office 2003 Service Pack 3 Not applicable Not applicable Microsoft Publisher 2003 Service Pack 3 (KB2553084) (Important) Not applicable Microsoft Excel 2003 Service Pack 3 (KB2596954) (Important)
Microsoft Office 2007 Service Pack 2 and Microsoft Office 2007 Service Pack 3 Not applicable Microsoft Office 2007 Service Pack 2 and Microsoft Office 2007 Service Pack 3 (KB2596785) (Important) Microsoft Publisher 2007 Service Pack 2 and Microsoft Publisher 2007 Service Pack 3 (KB2596705) (Important) Microsoft PowerPoint 2007 Service Pack 2 (KB2596764) (Important) Not applicable
Microsoft Office 2010 and Microsoft Office 2010 Service Pack 1 (32-bit editions) Microsoft Pinyin IME 2010 (32-bit version) (KB2596511) (Important) Microsoft Office 2010 and Microsoft Office 2010 Service Pack 1 (32-bit editions) (KB2589320) (Important) Not applicable Microsoft PowerPoint 2010 (32-bit editions) (KB2553185) (Important) Not applicable
Microsoft Office 2010 and Microsoft Office 2010 Service Pack 1 (64-bit editions) Microsoft Pinyin IME 2010 (64-bit version) (KB2596511) (Important) Microsoft Office 2010 and Microsoft Office 2010 Service Pack 1 (64-bit editions) (KB2589320) (Important) Not applicable Microsoft PowerPoint 2010 (64-bit editions) (KB2553185) (Important) Not applicable
Microsoft Office for Mac
Bulletin Identifier MS11-088 MS11-089 MS11-091 MS11-094 MS11-096
Aggregate Severity Rating None Important None Important Important
Microsoft Office 2004 for Mac Not applicable Not applicable Not applicable Not applicable Microsoft Office 2004 for Mac (KB2644358) (Important)
Microsoft Office 2008 for Mac Not applicable Not applicable Not applicable Microsoft Office 2008 for Mac (KB2644354) (Important) Not applicable
Microsoft Office for Mac 2011 Not applicable Microsoft Office for Mac 2011 (KB2644347) (Important) Not applicable Not applicable Not applicable
Other Microsoft Office Software
Bulletin Identifier MS11-088 MS11-089 MS11-091 MS11-094 MS11-096
Aggregate Severity Rating Important None None Important None
Microsoft PowerPoint Viewer 2007 Service Pack 2 Not applicable Not applicable Not applicable Microsoft PowerPoint Viewer 2007 Service Pack 2 (KB2596912) (Important) Not applicable
Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Service Pack 2 Not applicable Not applicable Not applicable Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Service Pack 2 (KB2596843) (Important) Not applicable
Microsoft Office Pinyin SimpleFast Style 2010 and Microsoft Office Pinyin New Experience Style 2010 (32-bit version) Microsoft Office Pinyin SimpleFast Style 2010 and Microsoft Office Pinyin New Experience Style 2010 (32-bit version)[1](Important) Not applicable Not applicable Not applicable Not applicable
Microsoft Office Pinyin SimpleFast Style 2010 and Microsoft Office Pinyin New Experience Style 2010 (64-bit version) Microsoft Office Pinyin SimpleFast Style 2010 and Microsoft Office Pinyin New Experience Style 2010 (64-bit version)[1](Important) Not applicable Not applicable Not applicable Not applicable

Note for MS11-088

[1]This version of Microsoft Office Pinyin is no longer supported.

Detection and Deployment Tools and Guidance

Security Central

Manage the software and security updates you need to deploy to the servers, desktop, and mobile computers in your organization. For more information see the TechNet Update Management Center. The TechNet Security Center provides additional information about security in Microsoft products. Consumers can visit Security At Home, where this information is also available by clicking "Latest Security Updates".

Security updates are available from Microsoft Update and Windows Update. Security updates are also available at the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".

For customers of Microsoft Office for Mac, Microsoft AutoUpdate for Mac can help keep your Microsoft software up to date. For more information about using Microsoft AutoUpdate for Mac, see Check for software updates automatically.

Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, "MS07-036"), you can add all of the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ.

Detection and Deployment Guidance

Microsoft provides detection and deployment guidance for security updates. This guidance contains recommendations and information that can help IT professionals understand how to use various tools for detection and deployment of security updates. For more information, see Microsoft Knowledge Base Article 961747.

Microsoft Baseline Security Analyzer

The Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA, visit Microsoft Baseline Security Analyzer.

Windows Server Update Services

By using Windows Server Update Services (WSUS), administrators can quickly and reliably deploy the latest critical updates and security updates for Microsoft Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000 to Microsoft Windows 2000 and later operating systems.

For more information about how to deploy this security update using Windows Server Update Services, visit Windows Server Update Services.

System Center Configuration Manager 2007

Configuration Manager 2007 Software Update Management simplifies the complex task of delivering and managing updates to IT systems across the enterprise. With Configuration Manager 2007, IT administrators can deliver updates of Microsoft products to a variety of devices including desktops, laptops, servers, and mobile devices.

The automated vulnerability assessment in Configuration Manager 2007 discovers needs for updates and reports on recommended actions. The Software Update Management in Configuration Manager 2007 is built on Microsoft Windows Software Update Services (WSUS), a time-tested update infrastructure that is familiar to IT administrators worldwide. For more information about how administrators can use Configuration Manager 2007 to deploy updates, see Software Update Management. For more information about Configuration Manager, visit System Center Configuration Manager.

Systems Management Server 2003

Microsoft Systems Management Server (SMS) delivers a highly-configurable enterprise solution for managing updates. By using SMS, administrators can identify Windows-based systems that require security updates and to perform controlled deployment of these updates throughout the enterprise with minimal disruption to end users.

Note System Management Server 2003 is out of mainstream support as of January 12, 2010. For more information on product lifecycles, visit Microsoft Support Lifecycle. The next release of SMS, System Center Configuration Manager 2007, is now available; see the earlier section, System Center Configuration Manager 2007.

For more information about how administrators can use SMS 2003 to deploy security updates, see Scenarios and Procedures for Microsoft Systems Management Server 2003: Software Distribution and Patch Management. For information about SMS, visit the Microsoft Systems Management Server TechCenter.

Note SMS uses the Microsoft Baseline Security Analyzer to provide broad support for security bulletin update detection and deployment. Some software updates may not be detected by these tools. Administrators can use the inventory capabilities of SMS in these cases to target updates to specific systems. For more information about this procedure, see Deploying Software Updates Using the SMS Software Distribution Feature. Some security updates require administrative rights following a restart of the system. Administrators can use the Elevated Rights Deployment Tool (available in the SMS 2003 Administration Feature Pack) to install these updates.

Update Compatibility Evaluator and Application Compatibility Toolkit

Updates often write to the same files and registry settings required for your applications to run. This can trigger incompatibilities and increase the time it takes to deploy security updates. You can streamline testing and validating Windows updates against installed applications with the Update Compatibility Evaluator components included with Application Compatibility Toolkit.

The Application Compatibility Toolkit (ACT) contains the necessary tools and documentation to evaluate and mitigate application compatibility issues before deploying Microsoft Windows Vista, a Windows Update, a Microsoft Security Update, or a new version of Windows Internet Explorer in your environment.

Other Information

Microsoft Windows Malicious Software Removal Tool

Microsoft has released an updated version of the Microsoft Windows Malicious Software Removal Tool on Windows Update, Microsoft Update, Windows Server Update Services, and the Download Center.

Non-Security Updates on MU, WU, and WSUS

For information about non-security releases on Windows Update and Microsoft Update, please see:

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Security Strategies and Community

Update Management Strategies

Security Guidance for Update Management provides additional information about Microsoft’s best-practice recommendations for applying security updates.

Obtaining Other Security Updates

Updates for other security issues are available from the following locations:

  • Security updates are available from Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".
  • Updates for consumer platforms are available from Microsoft Update.
  • You can obtain the security updates offered this month on Windows Update, from Download Center on Security and Critical Releases ISO CD Image files. For more information, see Microsoft Knowledge Base Article 913086.

IT Pro Security Community

Learn to improve security and optimize your IT infrastructure, and participate with other IT Pros on security topics in IT Pro Security Community.

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • Symantec and the Laboratory of Cryptography and System Security (CrySyS) for working with us on an issue described in MS11-087
  • Yang Yanbei for reporting an issue described in MS11-088
  • Nikita Tarakanov (CISS Research Team) and Alexey Sintsov (Digital Security Research Group), working with TippingPoint's Zero Day Initiative, for reporting an issue described in MS11-089
  • An anonymous researcher, working with VeriSign iDefense Labs, for reporting an issue described in MS11-090
  • Will Dormann of the CERT/CC for reporting three issues described in MS11-091
  • An anonymous researcher, working with VeriSign iDefense Labs, for reporting an issue described in MS11-092
  • An anonymous researcher, working with VeriSign iDefense Labs, for reporting an issue described in MS11-093
  • Greg MacManus of iSIGHT Partners Labs for reporting an issue described in MS11-094
  • An anonymous researcher, working with TippingPoint's Zero Day Initiative, for reporting an issue described in MS11-094
  • An anonymous researcher, working with VeriSign iDefense Labs, for reporting an issue described in MS11-096
  • Alex Ionescu of Winsider Seminars & Solutions Inc. for reporting an issue described in MS11-097
  • Mateusz "j00ru" Jurczyk, working with VeriSign iDefense Labs, for reporting an issue described in MS11-098
  • Thomas Stehle for reporting an issue described in MS11-099
  • Andy Cooper of the Citrix Security Team for reporting an issue described in MS11-099
  • Robert Swiecki of Google Inc. for reporting an issue described in MS11-099
  • Yosuke Hasegawa for working with us on an issue described in MS11-099
  • Jan Schejbal for working with us on defense-in-depth changes included in MS11-099
  • Irene Abezgauz of Seeker for reporting an issue described in MS11-100
  • Kestutis Gudinavicius of SEC Consult for reporting an issue described in MS11-100
  • Oliver Dewdney of LBi for reporting an issue described in MS11-100

Support

  • The affected software listed have been tested to determine which versions are affected. Other versions are past their support life cycle. To determine the support life cycle for your software version, visit Microsoft Support Lifecycle.
  • Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY (1-866-727-2338). There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.
  • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit International Help and Support.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (December 13, 2011): Bulletin Summary published.
  • V1.1 (December 13, 2011): For MS11-099, corrected the severity ratings in the Affected Software table. For MS11-088, corrected the Key Note in the Exploitability Index. These are informational changes only. There were no changes to the security update files or detection logic.
  • V2.0 (December 29, 2011): Added Microsoft Security Bulletin MS11-100, Vulnerabilities in .NET Framework Could Allow Elevation of Privilege (2638420). Also added the bulletin webcast link for this out-of-band security bulletin.
  • V2.1 (February 22, 2012): For MS11-088, clarified product support status for Microsoft Office Pinyin SimpleFast Style 2010 and Microsoft Office Pinyin New Experience Style 2010. These versions of Microsoft Office Pinyin are no longer supported. See bulletin for details.

Built at 2014-04-18T13:49:36Z-07:00