Microsoft Security Bulletin Summary for October 2011

Published: October 11, 2011 | Updated: October 26, 2011

Version: 1.1

This bulletin summary lists security bulletins released for October 2011.

With the release of the security bulletins for October 2011, this bulletin summary replaces the bulletin advance notification originally issued October 6, 2011. For more information about the bulletin advance notification service, see Microsoft Security Bulletin Advance Notification.

For information about how to receive automatic notifications whenever Microsoft security bulletins are issued, visit Microsoft Technical Security Notifications.

Microsoft is hosting a webcast to address customer questions on these bulletins on October 12, 2011, at 11:00 AM Pacific Time (US & Canada). Register now for the October Security Bulletin Webcast. After this date, this webcast is available on-demand. For more information, see Microsoft Security Bulletin Summaries and Webcasts.

Microsoft also provides information to help customers prioritize monthly security updates with any non-security updates that are being released on the same day as the monthly security updates. Please see the section, Other Information.

Bulletin Information

Executive Summaries

The following table summarizes the security bulletins for this month in order of severity.

For details on affected software, see the next section, Affected Software and Download Locations.

Bulletin ID Bulletin Title and Executive Summary Maximum Severity Rating and Vulnerability Impact Restart Requirement Affected Software
MS11-078 Vulnerability in .NET Framework and Microsoft Silverlight Could Allow Remote Code Execution (2604930) \ \ This security update resolves a privately reported vulnerability in Microsoft .NET Framework and Microsoft Silverlight. The vulnerability could allow remote code execution on a client system if a user views a specially crafted Web page using a Web browser that can run XAML Browser Applications (XBAPs) or Silverlight applications. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. The vulnerability could also allow remote code execution on a server system running IIS, if that server allows processing ASP.NET pages and an attacker succeeds in uploading a specially crafted ASP.NET page to that server and then executes the page, as could be the case in a Web hosting scenario. This vulnerability could also be used by Windows .NET applications to bypass Code Access Security (CAS) restrictions. Critical  \ Remote Code Execution May require restart Microsoft .NET Framework, Microsoft Silverlight
MS11-081 Cumulative Security Update for Internet Explorer (2586448) \ \ This security update resolves eight privately reported vulnerabilities in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted Web page using Internet Explorer. An attacker who successfully exploited any of these vulnerabilities could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Critical  \ Remote Code Execution Requires restart Microsoft Windows,\ Internet Explorer
MS11-075 Vulnerability in Microsoft Active Accessibility Could Allow Remote Code Execution (2623699) \ \ This security update resolves a privately reported vulnerability in the Microsoft Active Accessibility component. The vulnerability could allow remote code execution if an attacker convinces a user to open a legitimate file that is located in the same network directory as a specially crafted dynamic link library (DLL) file. Then, while opening the legitimate file, the Microsoft Active Accessibility component could attempt to load the DLL file and execute any code it contained. For an attack to be successful, a user must visit an untrusted remote file system location or WebDAV share and open a document from this location that is then loaded by a vulnerable application. Important  \ Remote Code Execution Requires restart Microsoft Windows
MS11-076 Vulnerability in Windows Media Center Could Allow Remote Code Execution (2604926) \ \ This security update resolves a publicly disclosed vulnerability in Windows Media Center. The vulnerability could allow remote code execution if an attacker convinces a user to open a legitimate file that is located in the same network directory as a specially crafted dynamic link library (DLL) file. Then, while opening the legitimate file, Windows Media Center could attempt to load the DLL file and execute any code it contained. For an attack to be successful, a user must visit an untrusted remote file system location or WebDAV share and open a legitimate file. Important  \ Remote Code Execution May require restart Microsoft Windows
MS11-077 Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution (2567053) \ \ This security update resolves four privately reported vulnerabilities in Microsoft Windows. The most severe of these vulnerabilities could allow remote code execution if a user opens a specially crafted font file (such as a .fon file) in a network share, a UNC or WebDAV location, or an e-mail attachment. For a remote attack to be successful, a user must visit an untrusted remote file system location or WebDAV share and open the specially crafted font file, or open the file as an e-mail attachment. Important  \ Remote Code Execution Requires restart Microsoft Windows
MS11-079 Vulnerabilities in Microsoft Forefront Unified Access Gateway Could Cause Remote Code Execution (2544641) \ \ This security update resolves five privately reported vulnerabilities in Forefront Unified Access Gateway (UAG). The most severe of these vulnerabilities could allow remote code execution if a user visits an affected Web site using a specially crafted URL. However, an attacker would have no way to force users to visit such a Web site. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site. Important  \ Remote Code Execution May require restart Microsoft Forefront United Access Gateway
MS11-080 Vulnerability in Ancillary Function Driver Could Allow Elevation of Privilege (2592799) \ \ This security update resolves a privately reported vulnerability in the Microsoft Windows Ancillary Function Driver (AFD). The vulnerability could allow elevation of privilege if an attacker logs on to a user's system and runs a specially crafted application. An attacker must have valid logon credentials and be able to log on locally to exploit the vulnerability. Important  \ Elevation of Privilege Requires restart Microsoft Windows
MS11-082 Vulnerabilities in Host Integration Server Could Allow Denial of Service (2607670) \ \ This security update resolves two publicly disclosed vulnerabilities in Host Integration Server. The vulnerabilities could allow denial of service if a remote attacker sends specially crafted network packets to a Host Integration Server listening on UDP port 1478 or TCP ports 1477 and 1478. Firewall best practices and standard default firewall configurations can help protect networks from attacks that originate outside the enterprise perimeter. Best practices recommend that systems that are connected to the Internet have a minimal number of ports exposed. In this case, the Host Integration Server ports should be blocked from the Internet. Important  \ Denial of Service May require restart Microsoft Host Integration Server

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

How do I use this table?

Use this table to learn about the likelihood of code execution and denial of service exploits within 30 days of security bulletin release, for each of the security updates that you may need to install. Review each of the assessments below, in accordance with your specific configuration, to prioritize your deployment of this month's updates. For more information about what these ratings mean, and how they are determined, please see Microsoft Exploitability Index.

In the columns below, "Latest Software Release" refers to the subject software, and "Older Software Releases" refers to all older, supported releases of the subject software, as listed in the "Affected Software" and "Non-Affected Software" tables in the bulletin.

Bulletin ID Vulnerability Title CVE ID Code Execution Exploitability Assessment for Latest Software Release Code Execution Exploitability Assessment for Older Software Releases Denial of Service Exploitability Assessment Key Notes
MS11-075 Active Accessibility Insecure Library Loading Vulnerability CVE-2011-1247 2 - Inconsistent exploit code likely 1 - Consistent exploit code likely Not applicable (None)
MS11-076 Media Center Insecure Library Loading Vulnerability CVE-2011-2009 1 - Consistent exploit code likely 1 - Consistent exploit code likely Not applicable This vulnerability has been disclosed publicly.
MS11-077 Win32k Null Pointer De-reference Vulnerability CVE-2011-1985 1 - Consistent exploit code likely 1 - Consistent exploit code likely Permanent (None)
MS11-077 Font Library File Buffer Overrun Vulnerability CVE-2011-2003 1 - Consistent exploit code likely 1 - Consistent exploit code likely Temporary (None)
MS11-077 Win32k Use After Free Vulnerability CVE-2011-2011 2 - Inconsistent exploit code likely 2 - Inconsistent exploit code likely Permanent (None)
MS11-078 .NET Framework Class Inheritance Vulnerability CVE-2011-1253 3 - Functioning exploit code unlikely 1 - Consistent exploit code likely Not applicable (None)
MS11-079 ExcelTable Response Splitting XSS Vulnerability CVE-2011-1895 1 - Consistent exploit code likely 1 - Consistent exploit code likely Not applicable Information disclosure on certain platforms referenced in the bulletin
MS11-079 ExcelTable Reflected XSS Vulnerability CVE-2011-1896 1 - Consistent exploit code likely 1 - Consistent exploit code likely Not applicable Information disclosure on certain platforms referenced in the bulletin
MS11-079 Default Reflected XSS Vulnerability CVE-2011-1897 1 - Consistent exploit code likely 1 - Consistent exploit code likely Not applicable Information disclosure on certain platforms referenced in the bulletin
MS11-079 Poisoned Cup of Code Execution Vulnerability CVE-2011-1969 1 - Consistent exploit code likely 1 - Consistent exploit code likely Not applicable (None)
MS11-079 Null Session Cookie Crash Vulnerability CVE-2011-2012 Not affected Not affected Permanent This is a denial of service vulnerability
MS11-080 Ancillary Function Driver Elevation of Privilege Vulnerability CVE-2011-2005 Not affected 1 - Consistent exploit code likely Not applicable (None)
MS11-081 Scroll Event Remote Code Execution Vulnerability CVE-2011-1993 1 - Consistent exploit code likely 1 - Consistent exploit code likely Temporary (None)
MS11-081 OLEAuto32.dll Remote Code Execution Vulnerability CVE-2011-1995 1 - Consistent exploit code likely 1 - Consistent exploit code likely Temporary (None)
MS11-081 Option Element Remote Code Execution Vulnerability CVE-2011-1996 Not affected 1 - Consistent exploit code likely Temporary (None)
MS11-081 OnLoad Event Remote Code Execution Vulnerability CVE-2011-1997 Not affected 1 - Consistent exploit code likely Temporary (None)
MS11-081 Jscript9.dll Remote Code Execution Vulnerability CVE-2011-1998 1 - Consistent exploit code likely Not affected Temporary (None)
MS11-081 Select Element Remote Code Execution Vulnerability CVE-2011-1999 Not affected 2 - Inconsistent exploit code likely Temporary (None)
MS11-081 Body Element Remote Code Execution Vulnerability CVE-2011-2000 1 - Consistent exploit code likely 1 - Consistent exploit code likely Temporary (None)
MS11-081 Virtual Function Table Corruption Remote Code Execution Vulnerability CVE-2011-2001 1 - Consistent exploit code likely 1 - Consistent exploit code likely Temporary (None)
MS11-082 Endless loop DoS in snabase.exe Vulnerability CVE-2011-2007 Not affected Not affected Permanent This is a denial of service vulnerability.\ \ This vulnerability has been disclosed publicly.
MS11-082 Access of Unallocated Memory DoS Vulnerability CVE-2011-2008 Not affected Not affected Permanent This is a denial of service vulnerability.\ \ This vulnerability has been disclosed publicly.

Affected Software and Download Locations

The following tables list the bulletins in order of major software category and severity.

How do I use these tables?

Use these tables to learn about the security updates that you may need to install. You should review each software program or component listed to see whether any security updates pertain to your installation. If a software program or component is listed, then the available software update is hyperlinked and the severity rating of the software update is also listed.

Note You may have to install several security updates for a single vulnerability. Review the whole column for each bulletin identifier that is listed to verify the updates that you have to install, based on the programs or components that you have installed on your system.

Windows Operating System and Components

Windows XP
Bulletin Identifier MS11-078 MS11-081 MS11-075 MS11-076 MS11-077 MS11-080
Aggregate Severity Rating Critical Critical Important None Important Important
Windows XP Service Pack 3 Microsoft .NET Framework 1.0 Service Pack 3 (KB2572066) (Media Center Edition 2005 and Tablet PC Edition 2005 only) (Critical) Microsoft .NET Framework 1.1 Service Pack 1 (KB2572067) (Critical) Microsoft .NET Framework 2.0 Service Pack 2 (KB2572073) (Critical) Microsoft .NET Framework 4[1](KB2572078) (Critical) Internet Explorer 6 (Critical) Internet Explorer 7 (Critical) Internet Explorer 8 (Critical) Windows XP Service Pack 3 (KB2564958) (Important) Not applicable Windows XP Service Pack 3 (Important) Windows XP Service Pack 3 (Important)
Windows XP Professional x64 Edition Service Pack 2 Microsoft .NET Framework 1.1 Service Pack 1 (KB2572067) (Critical) Microsoft .NET Framework 2.0 Service Pack 2 (KB2572073) (Critical) Microsoft .NET Framework 4[1](KB2572078) (Critical) Internet Explorer 6 (Critical) Internet Explorer 7 (Critical) Internet Explorer 8 (Critical) Windows XP Professional x64 Edition Service Pack 2 (KB2564958) (Important) Not applicable Windows XP Professional x64 Edition Service Pack 2 (Important) Windows XP Professional x64 Edition Service Pack 2 (Important)
Windows Server 2003
Bulletin Identifier MS11-078 MS11-081 MS11-075 MS11-076 MS11-077 MS11-080
Aggregate Severity Rating Critical Moderate Important None Important Important
Windows Server 2003 Service Pack 2 Microsoft .NET Framework 1.1 Service Pack 1 (KB2572069) (Critical) Microsoft .NET Framework 2.0 Service Pack 2 (KB2572073) (Critical) Microsoft .NET Framework 4[1](KB2572078) (Critical) Internet Explorer 6 (Moderate) Internet Explorer 7 (Moderate) Internet Explorer 8 (Moderate) Windows Server 2003 Service Pack 2 (KB2564958) (Important) Not applicable Windows Server 2003 Service Pack 2 (Important) Windows Server 2003 Service Pack 2 (Important)
Windows Server 2003 x64 Edition Service Pack 2 Microsoft .NET Framework 1.1 Service Pack 1 (KB2572067) (Critical) Microsoft .NET Framework 2.0 Service Pack 2 (KB2572073) (Critical) Microsoft .NET Framework 4[1](KB2572078) (Critical) Internet Explorer 6 (Moderate) Internet Explorer 7 (Moderate) Internet Explorer 8 (Moderate) Windows Server 2003 x64 Edition Service Pack 2 (KB2564958) (Important) Not applicable Windows Server 2003 x64 Edition Service Pack 2 (Important) Windows Server 2003 x64 Edition Service Pack 2 (Important)
Windows Server 2003 with SP2 for Itanium-based Systems Microsoft .NET Framework 1.1 Service Pack 1 (KB2572067) (Critical) Microsoft .NET Framework 2.0 Service Pack 2 (KB2572073) (Critical) Microsoft .NET Framework 4[1](KB2572078) (Critical) Internet Explorer 6 (Moderate) Internet Explorer 7 (Moderate) Windows Server 2003 with SP2 for Itanium-based Systems (KB2605295) (Important) Not applicable Windows Server 2003 with SP2 for Itanium-based Systems (Important) Windows Server 2003 with SP2 for Itanium-based Systems (Important)
Windows Vista
Bulletin Identifier MS11-078 MS11-081 MS11-075 MS11-076 MS11-077 MS11-080
Aggregate Severity Rating Critical Critical Important Important Important None
Windows Vista Service Pack 2 Microsoft .NET Framework 1.1 Service Pack 1 (KB2572067) (Critical) Microsoft .NET Framework 2.0 Service Pack 2 (KB2572075) (Critical) Microsoft .NET Framework 4[1](KB2572078) (Critical) Internet Explorer 7 (Critical) Internet Explorer 8 (Critical) Internet Explorer 9 (Critical) Windows Vista Service Pack 2 (KB2564958) (Important) Windows Vista Service Pack 2 (KB2579686) (Important) Windows Media Center TV Pack for Windows Vista (32-bit editions)[1](KB2579692) (Important) Windows Vista Service Pack 2 (Important) Not applicable
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 1.1 Service Pack 1 (KB2572067) (Critical) Microsoft .NET Framework 2.0 Service Pack 2 (KB2572075) (Critical) Microsoft .NET Framework 4[1](KB2572078) (Critical) Internet Explorer 7 (Critical) Internet Explorer 8 (Critical) Internet Explorer 9 (Critical) Windows Vista x64 Edition Service Pack 2 (KB2564958) (Important) Windows Vista x64 Edition Service Pack 2 (KB2579686) (Important) Windows Media Center TV Pack for Windows Vista (64-bit editions)[1](KB2579692) (Important) Windows Vista x64 Edition Service Pack 2 (Important) Not applicable
Windows Server 2008
Bulletin Identifier MS11-078 MS11-081 MS11-075 MS11-076 MS11-077 MS11-080
Aggregate Severity Rating Critical Moderate Important None Important None
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 1.1 Service Pack 1** (KB2572067) (Critical) Microsoft .NET Framework 2.0 Service Pack 2** (KB2572075) (Critical) Microsoft .NET Framework 4**[1](KB2572078) (Critical) Internet Explorer 7** (Moderate) Internet Explorer 8** (Moderate) Internet Explorer 9** (Moderate) Windows Server 2008 for 32-bit Systems Service Pack 2* (KB2564958) (Important) Not applicable Windows Server 2008 for 32-bit Systems Service Pack 2* (Important) Not applicable
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 1.1 Service Pack 1** (KB2572067) (Critical) Microsoft .NET Framework 2.0 Service Pack 2** (KB2572075) (Critical) Microsoft .NET Framework 4**[1](KB2572078) (Critical) Internet Explorer 7** (Moderate) Internet Explorer 8** (Moderate) Internet Explorer 9** (Moderate) Windows Server 2008 for x64-based Systems Service Pack 2* (KB2564958) (Important) Not applicable Windows Server 2008 for x64-based Systems Service Pack 2* (Important) Not applicable
Windows Server 2008 for Itanium-based Systems Service Pack 2 Microsoft .NET Framework 1.1 Service Pack 1 (KB2572067) (Critical) Microsoft .NET Framework 2.0 Service Pack 2 (KB2572075) (Critical) Microsoft .NET Framework 4[1](KB2572078) (Critical) Internet Explorer 7 (Moderate) Windows Server 2008 for Itanium-based Systems Service Pack 2 (KB2564958) (Important) Not applicable Windows Server 2008 for Itanium-based Systems Service Pack 2 (Important) Not applicable
Windows 7
Bulletin Identifier MS11-078 MS11-081 MS11-075 MS11-076 MS11-077 MS11-080
Aggregate Severity Rating Critical Critical Important Important Important None
Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1 Windows 7 for 32-bit Systems only: Microsoft .NET Framework 3.5.1 (KB2572076) (Critical) Windows 7 for 32-bit Systems Service Pack 1 only: Microsoft .NET Framework 3.5.1 (KB2572077) (Critical) Microsoft .NET Framework 4[1](KB2572078) (Critical) Internet Explorer 8 (Critical) Internet Explorer 9 (Critical) Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1 (KB2564958) (Important) Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1 (KB2579686) (Important) Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1 (Important) Not applicable
Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1 Windows 7 for x64-based Systems only: Microsoft .NET Framework 3.5.1 (KB2572076) (Critical) Windows 7 for x64-based Systems Service Pack 1 only: Microsoft .NET Framework 3.5.1 (KB2572077) (Critical) Microsoft .NET Framework 4[1](KB2572078) (Critical) Internet Explorer 8 (Critical) Internet Explorer 9 (Critical) Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1 (KB2564958) (Important) Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1 (KB2579686) (Important) Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1 (Important) Not applicable
Windows Server 2008 R2
Bulletin Identifier MS11-078 MS11-081 MS11-075 MS11-076 MS11-077 MS11-080
Aggregate Severity Rating Critical Moderate Important None Important None
Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1 Windows Server 2008 R2 for x64-based Systems only: Microsoft .NET Framework 3.5.1* (KB2572076) (Critical) Windows Server 2008 R2 for x64-based Systems only: Microsoft .NET Framework 4[1](KB2572078) (Critical) Windows Server 2008 R2 for x64-based Systems Service Pack 1 only: Microsoft .NET Framework 3.5.1* (KB2572077) (Critical) Windows Server 2008 R2 for x64-based Systems Service Pack 1 only: Microsoft .NET Framework 4*[1](KB2572078) (Critical) Internet Explorer 8** (Moderate) Internet Explorer 9** (Moderate) Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1* (KB2564958) (Important) Not applicable Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1* (Important) Not applicable
Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Windows Server 2008 R2 for Itanium-based Systems only: Microsoft .NET Framework 3.5.1 (KB2572076) (Critical) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 only: Microsoft .NET Framework 3.5.1 (KB2572077) (Critical) Microsoft .NET Framework 4[1](KB2572078) (Critical) Internet Explorer 8 (Moderate) Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (KB2564958) (Important) Not applicable Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (Important) Not applicable

Notes for Windows Server 2008 and Windows Server 2008 R2

*Server Core installation affected. This update applies, with the same severity rating, to supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, whether or not installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation and Servicing a Server Core Installation. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

**Server Core installation not affected. The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, when installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation and Servicing a Server Core Installation. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

Note for MS11-078

[1].NET Framework 4 and .NET Framework 4 Client Profile affected. The .NET Framework version 4 redistributable packages are available in two profiles: .NET Framework 4 and .NET Framework 4 Client Profile. .NET Framework 4 Client Profile is a subset of .NET Framework 4. The vulnerability addressed in this update affects both .NET Framework 4 and .NET Framework 4 Client Profile. For more information, see the MSDN article, Installing the .NET Framework.

See also other software categories under this section, Affected Software and Download Locations, for more update files under the same bulletin identifier. This bulletin spans more than one software category.

Note for MS11-076

[1]Windows Media Center TV Pack for Windows Vista is available only on Original Equipment Manufacturer (OEM) installations of the Home Premium and Ultimate editions of Windows Vista as an optional component. Customers who have this optional component installed on x64-based systems should install both available updates. In keeping with best practices, Microsoft recommends installing the operating system update (KB2579686) before installing the Windows Media Center TV Pack update (KB2579692). Customers who have the Media Center TV Pack installed on 32-bit systems need to install KB2579692 only.

Microsoft Server Software

Microsoft Host Integration Server
Bulletin Identifier MS11-082
Aggregate Severity Rating Important
Microsoft Host Integration Server 2004 Microsoft Host Integration Server 2004 Service Pack 1 (KB2578757) (Important)
Microsoft Host Integration Server 2006 Microsoft Host Integration Server 2006 Service Pack 1 (KB2579597) (Important)
Microsoft Host Integration Server 2009 Microsoft Host Integration Server 2009 (KB2579598) (Important)
Microsoft Host Integration Server 2010 Microsoft Host Integration Server 2010 (KB2579599) (Important)

Microsoft Developer Tools and Software

Microsoft Silverlight
Bulletin Identifier MS11-078
Aggregate Severity Rating Important
Microsoft Silverlight 4 Microsoft Silverlight 4 when installed on Mac (KB2617986) Microsoft Silverlight 4 when installed on all supported releases of Microsoft Windows clients (KB2617986) Microsoft Silverlight 4 when installed on all supported releases of Microsoft Windows servers** (KB2617986)

Notes for MS11-078

**Server Core installation not affected. The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, when installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation and Servicing a Server Core Installation. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

See also other software categories under this section, Affected Software and Download Locations, for more update files under the same bulletin identifier. This bulletin spans more than one software category.

Microsoft Remote Access Software

Microsoft Forefront Unified Access Gateway
Bulletin Identifier MS11-079
Aggregate Severity Rating Important
Microsoft Forefront Unified Access Gateway Microsoft Forefront Unified Access Gateway 2010[1](KB2522482) (Important) Microsoft Forefront Unified Access Gateway 2010 Update 1[1](KB2522483) (Important) Microsoft Forefront Unified Access Gateway 2010 Update 2[1](KB2522484) (Important) Microsoft Forefront Unified Access Gateway 2010 Service Pack 1[1](KB2522485) (Important)

Note for MS11-079

[1]This update is available from the Microsoft Download Center only.

Detection and Deployment Tools and Guidance

Security Central

Manage the software and security updates you need to deploy to the servers, desktop, and mobile computers in your organization. For more information see the TechNet Update Management Center. The TechNet Security Center provides additional information about security in Microsoft products. Consumers can visit Security At Home, where this information is also available by clicking "Latest Security Updates".

Security updates are available from Microsoft Update and Windows Update. Security updates are also available at the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".

For customers of Microsoft Office for Mac, Microsoft AutoUpdate for Mac can help keep your Microsoft software up to date. For more information about using Microsoft AutoUpdate for Mac, see Check for software updates automatically.

Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, "MS07-036"), you can add all of the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ.

Detection and Deployment Guidance

Microsoft provides detection and deployment guidance for security updates. This guidance contains recommendations and information that can help IT professionals understand how to use various tools for detection and deployment of security updates. For more information, see Microsoft Knowledge Base Article 961747.

Microsoft Baseline Security Analyzer

The Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA, visit Microsoft Baseline Security Analyzer.

Windows Server Update Services

By using Windows Server Update Services (WSUS), administrators can quickly and reliably deploy the latest critical updates and security updates for Microsoft Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000 to Microsoft Windows 2000 and later operating systems.

For more information about how to deploy this security update using Windows Server Update Services, visit Windows Server Update Services.

System Center Configuration Manager 2007

Configuration Manager 2007 Software Update Management simplifies the complex task of delivering and managing updates to IT systems across the enterprise. With Configuration Manager 2007, IT administrators can deliver updates of Microsoft products to a variety of devices including desktops, laptops, servers, and mobile devices.

The automated vulnerability assessment in Configuration Manager 2007 discovers needs for updates and reports on recommended actions. The Software Update Management in Configuration Manager 2007 is built on Microsoft Windows Software Update Services (WSUS), a time-tested update infrastructure that is familiar to IT administrators worldwide. For more information about how administrators can use Configuration Manager 2007 to deploy updates, see Software Update Management. For more information about Configuration Manager, visit System Center Configuration Manager.

Systems Management Server 2003

Microsoft Systems Management Server (SMS) delivers a highly-configurable enterprise solution for managing updates. By using SMS, administrators can identify Windows-based systems that require security updates and to perform controlled deployment of these updates throughout the enterprise with minimal disruption to end users.

Note System Management Server 2003 is out of mainstream support as of January 12, 2010. For more information on product lifecycles, visit Microsoft Support Lifecycle. The next release of SMS, System Center Configuration Manager 2007, is now available; see the earlier section, System Center Configuration Manager 2007.

For more information about how administrators can use SMS 2003 to deploy security updates, see Scenarios and Procedures for Microsoft Systems Management Server 2003: Software Distribution and Patch Management. For information about SMS, visit the Microsoft Systems Management Server TechCenter.

Note SMS uses the Microsoft Baseline Security Analyzer to provide broad support for security bulletin update detection and deployment. Some software updates may not be detected by these tools. Administrators can use the inventory capabilities of SMS in these cases to target updates to specific systems. For more information about this procedure, see Deploying Software Updates Using the SMS Software Distribution Feature. Some security updates require administrative rights following a restart of the system. Administrators can use the Elevated Rights Deployment Tool (available in the SMS 2003 Administration Feature Pack) to install these updates.

Update Compatibility Evaluator and Application Compatibility Toolkit

Updates often write to the same files and registry settings required for your applications to run. This can trigger incompatibilities and increase the time it takes to deploy security updates. You can streamline testing and validating Windows updates against installed applications with the Update Compatibility Evaluator components included with Application Compatibility Toolkit.

The Application Compatibility Toolkit (ACT) contains the necessary tools and documentation to evaluate and mitigate application compatibility issues before deploying Microsoft Windows Vista, a Windows Update, a Microsoft Security Update, or a new version of Windows Internet Explorer in your environment.

Other Information

Microsoft Windows Malicious Software Removal Tool

Microsoft has released an updated version of the Microsoft Windows Malicious Software Removal Tool on Windows Update, Microsoft Update, Windows Server Update Services, and the Download Center.

Non-Security Updates on MU, WU, and WSUS

For information about non-security releases on Windows Update and Microsoft Update, please see:

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Security Strategies and Community

Update Management Strategies

Security Guidance for Update Management provides additional information about Microsoft’s best-practice recommendations for applying security updates.

Obtaining Other Security Updates

Updates for other security issues are available from the following locations:

  • Security updates are available from Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".
  • Updates for consumer platforms are available from Microsoft Update.
  • You can obtain the security updates offered this month on Windows Update, from Download Center on Security and Critical Releases ISO CD Image files. For more information, see Microsoft Knowledge Base Article 913086.

IT Pro Security Community

Learn to improve security and optimize your IT infrastructure, and participate with other IT Pros on security topics in IT Pro Security Community.

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Support

  • The affected software listed have been tested to determine which versions are affected. Other versions are past their support life cycle. To determine the support life cycle for your software version, visit Microsoft Support Lifecycle.
  • Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.
  • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit International Help and Support.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (October 11, 2011): Bulletin Summary published.
  • V1.1 (October 26, 2011): For MS11-078, corrected Server Core installation applicability for .NET Framework 4 on Windows Server 2008 R2 for x64-based Systems.

Built at 2014-04-18T13:49:36Z-07:00