Microsoft Security Bulletin Summary for July 2011

Published: July 12, 2011

Version: 1.0

This bulletin summary lists security bulletins released for July 2011.

With the release of the security bulletins for July 2011, this bulletin summary replaces the bulletin advance notification originally issued July 7, 2011. For more information about the bulletin advance notification service, see Microsoft Security Bulletin Advance Notification.

For information about how to receive automatic notifications whenever Microsoft security bulletins are issued, visit Microsoft Technical Security Notifications.

Microsoft is hosting a webcast to address customer questions on these bulletins on July 13, 2011, at 11:00 AM Pacific Time (US & Canada). Register now for the July Security Bulletin Webcast. After this date, this webcast is available on-demand. For more information, see Microsoft Security Bulletin Summaries and Webcasts.

Microsoft also provides information to help customers prioritize monthly security updates with any non-security updates that are being released on the same day as the monthly security updates. Please see the section, Other Information.

Bulletin Information

Executive Summaries

The following table summarizes the security bulletins for this month in order of severity.

For details on affected software, see the next section, Affected Software and Download Locations.

Bulletin ID Bulletin Title and Executive Summary Maximum Severity Rating and Vulnerability Impact Restart Requirement Affected Software
MS11-053 Vulnerability in Bluetooth Stack Could Allow Remote Code Execution (2566220) \ \ This security update resolves a privately reported vulnerability in the Windows Bluetooth Stack. The vulnerability could allow remote code execution if an attacker sent a series of specially crafted Bluetooth packets to an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. This vulnerability only affects systems with Bluetooth capability. Critical \ Remote Code Execution Requires restart Microsoft Windows
MS11-054 Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2555917) \ \ This security update resolves 15 privately reported vulnerabilities in Microsoft Windows. The most severe of these vulnerabilities could allow elevation of privilege if an attacker logged on locally and ran a specially crafted application. An attacker must have valid logon credentials and be able to log on locally to exploit these vulnerabilities. Important \ Elevation of Privilege Requires restart Microsoft Windows
MS11-056 Vulnerabilities in Windows Client/Server Run-time Subsystem Could Allow Elevation of Privilege (2507938)\ \ This security update resolves five privately reported vulnerabilities in the Microsoft Windows Client/Server Run-time Subsystem (CSRSS). The vulnerabilities could allow elevation of privilege if an attacker logs on to a user's system and runs a specially crafted application. An attacker must have valid logon credentials and be able to log on locally to exploit the vulnerabilities. Important \ Elevation of Privilege Requires restart Microsoft Windows
MS11-055 Vulnerability in Microsoft Visio Could Allow Remote Code Execution (2560847)\ \ This security update resolves a publicly disclosed vulnerability in Microsoft Visio. The vulnerability could allow remote code execution if a user opens a legitimate Visio file that is located in the same network directory as a specially crafted library file. An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Important \ Remote Code Execution May require restart Microsoft Office

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

How do I use this table?

Use this table to learn about the likelihood of code execution and denial of service exploits within 30 days of security bulletin release, for each of the security updates that you may need to install. Review each of the assessments below, in accordance with your specific configuration, to prioritize your deployment of this month's updates. For more information about what these ratings mean, and how they are determined, please see Microsoft Exploitability Index.

In the columns below, "Latest Software Release" refers to the subject software, and "Older Software Releases" refers to all older, supported releases of the subject software, as listed in the "Affected Software" and "Non-Affected Software" tables in the bulletin.

Bulletin ID Vulnerability Title CVE ID Code Execution Exploitability Assessment for Latest Software Release Code Execution Exploitability Assessment for Older Software Releases Denial of Service Exploitability Assessment Key Notes
MS11-053 Bluetooth Stack Vulnerability CVE-2011-1265 2 - Inconsistent exploit code likely 2 - Inconsistent exploit code likely Permanent This vulnerability only affects client systems (supported releases of Windows Vista and Windows 7) with Bluetooth capability
MS11-054 Win32k Use After Free Vulnerability CVE-2011-1874 1 - Consistent exploit code likely 1 - Consistent exploit code likely Permanent (None)
MS11-054 Win32k Use After Free Vulnerability CVE-2011-1875 1 - Consistent exploit code likely 1 - Consistent exploit code likely Permanent (None)
MS11-054 Win32k Use After Free Vulnerability CVE-2011-1876 2 - Inconsistent exploit code likely 2 - Inconsistent exploit code likely Permanent (None)
MS11-054 Win32k Use After Free Vulnerability CVE-2011-1877 2 - Inconsistent exploit code likely 2 - Inconsistent exploit code likely Permanent (None)
MS11-054 Win32k Use After Free Vulnerability CVE-2011-1878 1 - Consistent exploit code likely 1 - Consistent exploit code likely Permanent (None)
MS11-054 Win32k Use After Free Vulnerability CVE-2011-1879 1 - Consistent exploit code likely 1 - Consistent exploit code likely Permanent (None)
MS11-054 Win32k Null Pointer De-reference Vulnerability CVE-2011-1880 1 - Consistent exploit code likely 1 - Consistent exploit code likely Permanent (None)
MS11-054 Win32k Null Pointer De-reference Vulnerability CVE-2011-1881 1 - Consistent exploit code likely 1 - Consistent exploit code likely Permanent (None)
MS11-054 Win32k Use After Free Vulnerability CVE-2011-1882 1 - Consistent exploit code likely 1 - Consistent exploit code likely Permanent (None)
MS11-054 Win32k Use After Free Vulnerability CVE-2011-1883 1 - Consistent exploit code likely 1 - Consistent exploit code likely Permanent (None)
MS11-054 Win32k Use After Free Vulnerability CVE-2011-1884 1 - Consistent exploit code likely 1 - Consistent exploit code likely Permanent (None)
MS11-054 Win32k Null Pointer De-reference Vulnerability CVE-2011-1885 1 - Consistent exploit code likely 1 - Consistent exploit code likely Permanent (None)
MS11-054 Win32k Incorrect Parameter Allows Information Disclosure Vulnerability CVE-2011-1886 3 - Functioning exploit code unlikely 3 - Functioning exploit code unlikely Permanent This is an information disclosure vulnerability
MS11-054 Win32k Null Pointer De-reference Vulnerability CVE-2011-1887 1 - Consistent exploit code likely 1 - Consistent exploit code likely Permanent (None)
MS11-054 Win32k Null Pointer De-reference Vulnerability CVE-2011-1888 1 - Consistent exploit code likely 1 - Consistent exploit code likely Permanent (None)
MS11-055 Microsoft Visio Insecure Library Loading Vulnerability CVE-2010-3148 Not affected 1 - Consistent exploit code likely Not applicable This vulnerability has been disclosed publicly
MS11-056 CSRSS Local EOP AllocConsole Vulnerability CVE-2011-1281 3 - Functioning exploit code unlikely 1 - Consistent exploit code likely Not applicable (None)
MS11-056 CSRSS Local EOP SrvSetConsoleLocalEUDC Vulnerability CVE-2011-1282 3 - Functioning exploit code unlikely 1 - Consistent exploit code likely Permanent (None)
MS11-056 CSRSS Local EOP SrvSetConsoleNumberOfCommand Vulnerability CVE-2011-1283 1 - Consistent exploit code likely 1 - Consistent exploit code likely Permanent (None)
MS11-056 CSRSS Local EOP SrvWriteConsoleOutput Vulnerability CVE-2011-1284 1 - Consistent exploit code likely 1 - Consistent exploit code likely Permanent (None)
MS11-056 CSRSS Local EOP SrvWriteConsoleOutputString Vulnerability CVE-2011-1870 3 - Functioning exploit code unlikely 1 - Consistent exploit code likely Permanent (None)

Affected Software and Download Locations

The following tables list the bulletins in order of major software category and severity.

How do I use these tables?

Use these tables to learn about the security updates that you may need to install. You should review each software program or component listed to see whether any security updates pertain to your installation. If a software program or component is listed, then the available software update is hyperlinked and the severity rating of the software update is also listed.

Note You may have to install several security updates for a single vulnerability. Review the whole column for each bulletin identifier that is listed to verify the updates that you have to install, based on the programs or components that you have installed on your system.

Windows Operating System and Components

Windows XP
Bulletin Identifier MS11-053 MS11-054 MS11-056
Aggregate Severity Rating None Important Important
Windows XP Service Pack 3 Not applicable Windows XP Service Pack 3 (Important) Windows XP Service Pack 3 (Important)
Windows XP Professional x64 Edition Service Pack 2 Not applicable Windows XP Professional x64 Edition Service Pack 2 (Important) Windows XP Professional x64 Edition Service Pack 2 (Important)
Windows Server 2003
Bulletin Identifier MS11-053 MS11-054 MS11-056
Aggregate Severity Rating None Important Important
Windows Server 2003 Service Pack 2 Not applicable Windows Server 2003 Service Pack 2 (Important) Windows Server 2003 Service Pack 2 (Important)
Windows Server 2003 x64 Edition Service Pack 2 Not applicable Windows Server 2003 x64 Edition Service Pack 2 (Important) Windows Server 2003 x64 Edition Service Pack 2 (Important)
Windows Server 2003 with SP2 for Itanium-based Systems Not applicable Windows Server 2003 with SP2 for Itanium-based Systems (Important) Windows Server 2003 with SP2 for Itanium-based Systems (Important)
Windows Vista
Bulletin Identifier MS11-053 MS11-054 MS11-056
Aggregate Severity Rating Critical Important Important
Windows Vista Service Pack 1 and Windows Vista Service Pack 2 Windows Vista Service Pack 1[1](KB2561109) (Critical) Windows Vista Service Pack 2 (KB2532531) (Critical) Windows Vista Service Pack 1 and Windows Vista Service Pack 2 (Important) Windows Vista Service Pack 1 and Windows Vista Service Pack 2 (Important)
Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2 Windows Vista x64 Edition Service Pack 1[1](KB2561109) (Critical) Windows Vista x64 Edition Service Pack 2 (KB2532531) (Critical) Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2 (Important) Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2 (Important)
Windows Server 2008
Bulletin Identifier MS11-053 MS11-054 MS11-056
Aggregate Severity Rating None Important Important
Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2 Not applicable Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2* (Important) Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2* (Important)
Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2 Not applicable Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2* (Important) Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2* (Important)
Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2 Not applicable Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2 (Important) Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2 (Important)
Windows 7
Bulletin Identifier MS11-053 MS11-054 MS11-056
Aggregate Severity Rating Critical Important Important
Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1 Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1 (KB2532531) (Critical) Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1 (Important) Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1 (Important)
Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1 Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1 (KB2532531) (Critical) Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1 (Important) Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1 (Important)
Windows Server 2008 R2
Bulletin Identifier MS11-053 MS11-054 MS11-056
Aggregate Severity Rating None Important Important
Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1 Not applicable Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1* (Important) Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1* (Important)
Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Not applicable Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (Important) Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (Important)

Note for Windows Server 2008 and Windows Server 2008 R2

*Server Core installation affected. This update applies, with the same severity rating, to supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, whether or not installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation and Servicing a Server Core Installation. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

Note for MS11-053

[1]Windows Vista Service Pack 1 is only affected when the optional Windows Vista Feature Pack for Wireless has been installed.

Microsoft Office Suites and Software

Microsoft Office Suites and Components
Bulletin Identifier MS11-055
Aggregate Severity Rating Important
Microsoft Visio 2003 Service Pack 3 Microsoft Visio 2003 Service Pack 3 (KB2493523) (Important)

Detection and Deployment Tools and Guidance

Security Central

Manage the software and security updates you need to deploy to the servers, desktop, and mobile computers in your organization. For more information see the TechNet Update Management Center. The TechNet Security Center provides additional information about security in Microsoft products. Consumers can visit Security At Home, where this information is also available by clicking "Latest Security Updates".

Security updates are available from Microsoft Update and Windows Update. Security updates are also available at the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".

For customers of Microsoft Office for Mac, Microsoft AutoUpdate for Mac can help keep your Microsoft software up to date. For more information about using Microsoft AutoUpdate for Mac, see Check for software updates automatically.

Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, "MS07-036"), you can add all of the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ.

Detection and Deployment Guidance

Microsoft provides detection and deployment guidance for security updates. This guidance contains recommendations and information that can help IT professionals understand how to use various tools for detection and deployment of security updates. For more information, see Microsoft Knowledge Base Article 961747.

Microsoft Baseline Security Analyzer

The Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA, visit Microsoft Baseline Security Analyzer.

Windows Server Update Services

By using Windows Server Update Services (WSUS), administrators can quickly and reliably deploy the latest critical updates and security updates for Microsoft Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000 to Microsoft Windows 2000 and later operating systems.

For more information about how to deploy this security update using Windows Server Update Services, visit Windows Server Update Services.

System Center Configuration Manager 2007

Configuration Manager 2007 Software Update Management simplifies the complex task of delivering and managing updates to IT systems across the enterprise. With Configuration Manager 2007, IT administrators can deliver updates of Microsoft products to a variety of devices including desktops, laptops, servers, and mobile devices.

The automated vulnerability assessment in Configuration Manager 2007 discovers needs for updates and reports on recommended actions. The Software Update Management in Configuration Manager 2007 is built on Microsoft Windows Software Update Services (WSUS), a time-tested update infrastructure that is familiar to IT administrators worldwide. For more information about how administrators can use Configuration Manager 2007 to deploy updates, see Software Update Management. For more information about Configuration Manager, visit System Center Configuration Manager.

Systems Management Server 2003

Microsoft Systems Management Server (SMS) delivers a highly-configurable enterprise solution for managing updates. By using SMS, administrators can identify Windows-based systems that require security updates and to perform controlled deployment of these updates throughout the enterprise with minimal disruption to end users.

Note System Management Server 2003 is out of mainstream support as of January 12, 2010. For more information on product lifecycles, visit Microsoft Support Lifecycle. The next release of SMS, System Center Configuration Manager 2007, is now available; see the earlier section, System Center Configuration Manager 2007.

For more information about how administrators can use SMS 2003 to deploy security updates, see Scenarios and Procedures for Microsoft Systems Management Server 2003: Software Distribution and Patch Management. For information about SMS, visit the Microsoft Systems Management Server TechCenter.

Note SMS uses the Microsoft Baseline Security Analyzer to provide broad support for security bulletin update detection and deployment. Some software updates may not be detected by these tools. Administrators can use the inventory capabilities of SMS in these cases to target updates to specific systems. For more information about this procedure, see Deploying Software Updates Using the SMS Software Distribution Feature. Some security updates require administrative rights following a restart of the system. Administrators can use the Elevated Rights Deployment Tool (available in the SMS 2003 Administration Feature Pack) to install these updates.

Update Compatibility Evaluator and Application Compatibility Toolkit

Updates often write to the same files and registry settings required for your applications to run. This can trigger incompatibilities and increase the time it takes to deploy security updates. You can streamline testing and validating Windows updates against installed applications with the Update Compatibility Evaluator components included with Application Compatibility Toolkit.

The Application Compatibility Toolkit (ACT) contains the necessary tools and documentation to evaluate and mitigate application compatibility issues before deploying Microsoft Windows Vista, a Windows Update, a Microsoft Security Update, or a new version of Windows Internet Explorer in your environment.

Other Information

Microsoft Windows Malicious Software Removal Tool

Microsoft has released an updated version of the Microsoft Windows Malicious Software Removal Tool on Windows Update, Microsoft Update, Windows Server Update Services, and the Download Center.

Non-Security Updates on MU, WU, and WSUS

For information about non-security releases on Windows Update and Microsoft Update, please see:

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Security Strategies and Community

Update Management Strategies

Security Guidance for Update Management provides additional information about Microsoft’s best-practice recommendations for applying security updates.

Obtaining Other Security Updates

Updates for other security issues are available from the following locations:

  • Security updates are available from Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".
  • Updates for consumer platforms are available from Microsoft Update.
  • You can obtain the security updates offered this month on Windows Update, from Download Center on Security and Critical Releases ISO CD Image files. For more information, see Microsoft Knowledge Base Article 913086.

IT Pro Security Community

Learn to improve security and optimize your IT infrastructure, and participate with other IT Pros on security topics in IT Pro Security Community.

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Support

  • The affected software listed have been tested to determine which versions are affected. Other versions are past their support life cycle. To determine the support life cycle for your software version, visit Microsoft Support Lifecycle.
  • Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.
  • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit International Help and Support.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (July 12, 2011): Bulletin Summary published.

Built at 2014-04-18T13:49:36Z-07:00