Microsoft Security Bulletin Summary for June 2011

Published: June 14, 2011 | Updated: January 18, 2012

Version: 3.1

This bulletin summary lists security bulletins released for June 2011.

With the release of the security bulletins for June 2011, this bulletin summary replaces the bulletin advance notification originally issued June 9, 2011. For more information about the bulletin advance notification service, see Microsoft Security Bulletin Advance Notification.

For information about how to receive automatic notifications whenever Microsoft security bulletins are issued, visit Microsoft Technical Security Notifications.

Microsoft is hosting a webcast to address customer questions on these bulletins on June 15, 2011, at 11:00 AM Pacific Time (US & Canada). Register now for the June Security Bulletin Webcast. After this date, this webcast is available on-demand. For more information, see Microsoft Security Bulletin Summaries and Webcasts.

Microsoft also provides information to help customers prioritize monthly security updates with any non-security updates that are being released on the same day as the monthly security updates. Please see the section, Other Information.

Bulletin Information

Executive Summaries

The following table summarizes the security bulletins for this month in order of severity.

For details on affected software, see the next section, Affected Software and Download Locations.

Bulletin ID Bulletin Title and Executive Summary Maximum Severity Rating and Vulnerability Impact Restart Requirement Affected Software
MS11-038 Vulnerability in OLE Automation Could Allow Remote Code Execution (2476490) \ \ This security update resolves a privately reported vulnerability in Microsoft Windows Object Linking and Embedding (OLE) Automation. The vulnerability could allow remote code execution if a user visits a Web site containing a specially crafted Windows Metafile (WMF) image. In all cases, however, an attacker would have no way to force users to visit such a Web site. Instead, an attacker would have to convince users to visit a malicious Web site, typically by getting them to click a link in an e-mail message or Instant Messenger request. Critical \ Remote Code Execution Requires restart Microsoft Windows
MS11-039 Vulnerability in .NET Framework and Microsoft Silverlight Could Allow Remote Code Execution (2514842) \ \ This security update resolves a privately reported vulnerability in Microsoft .NET Framework and Microsoft Silverlight. The vulnerability could allow remote code execution on a client system if a user views a specially crafted Web page using a Web browser that can run XAML Browser Applications (XBAPs) or Silverlight applications. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. The vulnerability could also allow remote code execution on a server system running IIS, if that server allows processing ASP.NET pages and an attacker succeeds in uploading a specially crafted ASP.NET page to that server and then executes the page, as could be the case in a Web hosting scenario. This vulnerability could also be used by Windows .NET applications to bypass Code Access Security (CAS) restrictions. Critical \ Remote Code Execution May require restart Microsoft Windows,\ Microsoft .NET Framework,\ Microsoft Silverlight
MS11-040 Vulnerability in Threat Management Gateway Firewall Client Could Allow Remote Code Execution (2520426) \ \ This security update resolves a privately reported vulnerability in the Microsoft Forefront Threat Management Gateway (TMG) 2010 Client, formerly named the Microsoft Forefront Threat Management Gateway Firewall Client. The vulnerability could allow remote code execution if an attacker leveraged a client computer to make specific requests on a system where the TMG firewall client is used. Critical \ Remote Code Execution Requires restart Microsoft Forefront Threat Management Gateway
MS11-041 Vulnerability in Windows Kernel-Mode Drivers Could Allow Remote Code Execution (2525694) \ \ This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a user visits a network share (or visits a web site that points to a network share) containing a specially crafted OpenType font (OTF). In all cases, however, an attacker would have no way to force a user to visit such a web site or network share. Instead, an attacker would have to convince a user to visit the web site or network share, typically by getting them to click a link in an e-mail message or Instant Messenger message. Critical \ Remote Code Execution Requires restart Microsoft Windows
MS11-042 Vulnerabilities in Distributed File System Could Allow Remote Code Execution (2535512) \ \ This security update resolves two privately reported vulnerabilities in the Microsoft Distributed File System (DFS). The more severe of these vulnerabilities could allow remote code execution when an attacker sends a specially crafted DFS response to a client-initiated DFS request. An attacker who successfully exploited this vulnerability could execute arbitrary code and take complete control of an affected system. Firewall best practices and standard default firewall configurations can help protect networks from attacks that originate outside the enterprise perimeter. Best practices recommend that systems that are connected to the Internet have a minimal number of ports exposed. Critical \ Remote Code Execution Requires restart Microsoft Windows
MS11-043 Vulnerability in SMB Client Could Allow Remote Code Execution (2536276) \ \ This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if an attacker sent a specially crafted SMB response to a client-initiated SMB request. To exploit the vulnerability, an attacker must convince the user to initiate an SMB connection to a specially crafted SMB server. Critical \ Remote Code Execution Requires restart Microsoft Windows
MS11-044 Vulnerability in .NET Framework Could Allow Remote Code Execution (2538814) \ \ This security update resolves a publicly disclosed vulnerability in Microsoft .NET Framework. The vulnerability could allow remote code execution on a client system if a user views a specially crafted Web page using a Web browser that can run XAML Browser Applications (XBAPs). Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. The vulnerability could also allow remote code execution on a server system running IIS, if that server allows processing ASP.NET pages and an attacker succeeds in uploading a specially crafted ASP.NET page to that server and then executes the page, as could be the case in a Web hosting scenario. This vulnerability could also be used by Windows .NET applications to bypass Code Access Security (CAS) restrictions. Critical \ Remote Code Execution May require restart Microsoft Windows,\ Microsoft .NET Framework
MS11-050 Cumulative Security Update for Internet Explorer (2530548) \ \ This security update resolves eleven privately reported vulnerabilities in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted Web page using Internet Explorer. An attacker who successfully exploited any of these vulnerabilities could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Critical \ Remote Code Execution Requires restart Microsoft Windows,\ Internet Explorer
MS11-052 Vulnerability in Vector Markup Language Could Allow Remote Code Execution (2544521) \ \ This security update resolves a privately reported vulnerability in the Microsoft implementation of Vector Markup Language (VML). This security update is rated Critical for Internet Explorer 6, Internet Explorer 7, and Internet Explorer 8 on Windows clients; and Moderate for Internet Explorer 6, Internet Explorer 7, and Internet Explorer 8 on Windows servers. Internet Explorer 9 is not affected by the vulnerability.\ \ The vulnerability could allow remote code execution if a user viewed a specially crafted Web page using Internet Explorer. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Critical \ Remote Code Execution May require restart Microsoft Windows,\ Internet Explorer
MS11-037 Vulnerability in MHTML Could Allow Information Disclosure (2544893) \ \ This security update resolves a publicly disclosed vulnerability in the MHTML protocol handler in Microsoft Windows. The vulnerability could allow information disclosure if a user opens a specially crafted URL from an attacker's Web site. An attacker would have to convince the user to visit the Web site, typically by getting them to follow a link in an e-mail message or Instant Messenger message. Important \ Information Disclosure May require restart Microsoft Windows
MS11-045 Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (2537146) \ \ This security update resolves eight privately reported vulnerabilities in Microsoft Office. The vulnerabilities could allow remote code execution if a user opens a specially crafted Excel file. An attacker who successfully exploited any of these vulnerabilities could gain the same user rights as the logged-on user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Installing and configuring Office File Validation (OFV) to prevent the opening of suspicious files blocks the attack vectors for exploiting the vulnerabilities described in CVE-2011-1272, CVE-2011-1273, and CVE-2011-1279. Microsoft Excel 2010 is only affected by CVE-2011-1273 described in this bulletin. The automated Microsoft Fix it solution, "Disable Edit in Protected View for Excel 2010," available in Microsoft Knowledge Base Article 2501584, blocks the attack vectors for exploiting CVE-2011-1273. Important \ Remote Code Execution May require restart Microsoft Office
MS11-046 Vulnerability in Ancillary Function Driver Could Allow Elevation of Privilege (2503665) \ \ This security update resolves a publicly disclosed vulnerability in the Microsoft Windows Ancillary Function Driver (AFD). The vulnerability could allow elevation of privilege if an attacker logs on to a user's system and runs a specially crafted application. An attacker must have valid logon credentials and be able to log on locally to exploit the vulnerability. Important \ Elevation of Privilege Requires restart Microsoft Windows
MS11-047 Vulnerability in Hyper-V Could Allow Denial of Service (2525835) \ \ This security update resolves a privately reported vulnerability in Windows Server 2008 Hyper-V and Windows Server 2008 R2 Hyper-V. The vulnerability could allow denial of service if a specially crafted packet is sent to the VMBus by an authenticated user in one of the guest virtual machines hosted by the Hyper-V server. An attacker must have valid logon credentials and be able to send specially crafted content from a guest virtual machine to exploit this vulnerability. The vulnerability could not be exploited remotely or by anonymous users. Important \ Denial of Service Requires restart Microsoft Windows
MS11-048 Vulnerability in SMB Server Could Allow Denial of Service (2536275) \ \ This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow denial of service if an attacker created a specially crafted SMB packet and sent the packet to an affected system. Firewall best practices and standard default firewall configurations can help protect networks from attacks originating outside the enterprise perimeter that would attempt to exploit this vulnerability. Important \ Denial of Service Requires restart Microsoft Windows
MS11-049 Vulnerability in the Microsoft XML Editor Could Allow Information Disclosure (2543893) \ \ This security update resolves a privately reported vulnerability in Microsoft XML Editor. The vulnerability could allow information disclosure if a user opened a specially crafted Web Service Discovery (.disco) file with one of the affected software listed in this bulletin. Note that this vulnerability would not allow an attacker to execute code or to elevate their user rights directly, but it could be used to produce information that could be used to try to further compromise the affected system. Important \ Information Disclosure May require restart Microsoft Office,\ Microsoft SQL Server,\ Microsoft Visual Studio
MS11-051 Vulnerability in Active Directory Certificate Services Web Enrollment Could Allow Elevation of Privilege (2518295) \ \ This security update resolves a privately reported vulnerability in Active Directory Certificate Services Web Enrollment. The vulnerability is a cross-site scripting (XSS) vulnerability that could allow elevation of privilege, enabling an attacker to execute arbitrary commands on the site in the context of the target user. An attacker who successfully exploited this vulnerability would need to send a specially crafted link and convince a user to click the link. In all cases, however, an attacker would have no way to force a user to visit the Web site. Instead, an attacker would have to persuade a user to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes the user to the vulnerable Web site. Important \ Elevation of Privilege May require restart Microsoft Windows

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

How do I use this table?

Use this table to learn about the likelihood of code execution and denial of service exploits within 30 days of security bulletin release, for each of the security updates that you may need to install. Review each of the assessments below, in accordance with your specific configuration, to prioritize your deployment of this month's updates. For more information about what these ratings mean, and how they are determined, please see Microsoft Exploitability Index.

In the columns below, "Latest Software Release" refers to the subject software, and "Older Software Releases" refers to all older, supported releases of the subject software, as listed in the "Affected Software" and "Non-Affected Software" tables in the bulletin.

Bulletin ID Vulnerability Title CVE ID Code Execution Exploitability Assessment for Latest Software Release Code Execution Exploitability Assessment for Older Software Releases Denial of Service Exploitability Assessment Key Notes
MS11-037 MHTML Mime-Formatted Request Vulnerability CVE-2011-1894 3 - Functioning exploit code unlikely 3 - Functioning exploit code unlikely Not applicable This vulnerability has been disclosed publicly\ \ This is an information disclosure vulnerability
MS11-038 OLE Automation Underflow Vulnerability CVE-2011-0658 1 - Consistent exploit code likely 1 - Consistent exploit code likely Temporary (None)
MS11-039 .NET Framework Array Offset Vulnerability CVE-2011-0664 1 - Consistent exploit code likely 1 - Consistent exploit code likely Temporary (None)
MS11-040 TMG Firewall Client Memory Corruption Vulnerability CVE-2011-1889 1 - Consistent exploit code likely 1 - Consistent exploit code likely Temporary (None)
MS11-041 Win32k OTF Validation Vulnerability CVE-2011-1873 2 - Inconsistent exploit code likely 2 - Inconsistent exploit code likely Temporary (None)
MS11-042 DFS Memory Corruption Vulnerability CVE-2011-1868 Not affected 1 - Consistent exploit code likely Permanent (None)
MS11-042 DFS Referral Response Vulnerability CVE-2011-1869 3 - Functioning exploit code unlikely 3 - Functioning exploit code unlikely Permanent This is a denial of service vulnerability
MS11-043 SMB Response Parsing Vulnerability CVE-2011-1268 1 - Consistent exploit code likely 1 - Consistent exploit code likely Permanent (None)
MS11-044 .NET Framework JIT Optimization Vulnerability CVE-2011-1271 2 - Inconsistent exploit code likely 2 - Inconsistent exploit code likely Temporary This vulnerability has been disclosed publicly
MS11-045 Excel Insufficient Record Validation Vulnerability CVE-2011-1272 Not affected 1 - Consistent exploit code likely Not applicable (None)
MS11-045 Excel Improper Record Parsing Vulnerability CVE-2011-1273 1 - Consistent exploit code likely 1 - Consistent exploit code likely Not applicable (None)
MS11-045 Excel Out of Bounds Array Access Vulnerability CVE-2011-1274 Not affected 2 - Inconsistent exploit code likely Not applicable (None)
MS11-045 Excel Memory Heap Overwrite Vulnerability CVE-2011-1275 Not affected 2 - Inconsistent exploit code likely Not applicable (None)
MS11-045 Excel Buffer Overrun Vulnerability CVE-2011-1276 Not affected 1 - Consistent exploit code likely Not applicable (None)
MS11-045 Excel Memory Corruption Vulnerability CVE-2011-1277 Not affected 3 - Functioning exploit code unlikely Not applicable (None)
MS11-045 Excel WriteAV Vulnerability CVE-2011-1278 Not affected 1 - Consistent exploit code likely Not applicable (None)
MS11-045 Excel Out of Bounds WriteAV Vulnerability CVE-2011-1279 Not affected 3 - Functioning exploit code unlikely Not applicable (None)
MS11-046 Ancillary Function Driver Elevation of Privilege Vulnerability CVE-2011-1249 1 - Consistent exploit code likely 1 - Consistent exploit code likely Permanent This vulnerability has been disclosed publicly\ \ This is an elevation of privilege vulnerability
MS11-047 VMBus Persistent DoS Vulnerability CVE-2011-1872 3 - Functioning exploit code unlikely 3 - Functioning exploit code unlikely Temporary This is a denial of service vulnerability
MS11-048 SMB Request Parsing Vulnerability CVE-2011-1267 3 - Functioning exploit code unlikely 3 - Functioning exploit code unlikely Permanent This is a denial of service vulnerability
MS11-049 XML External Entities Resolution Vulnerability CVE-2011-1280 3 - Functioning exploit code unlikely 3 - Functioning exploit code unlikely Not applicable This is an information disclosure vulnerability
MS11-050 Link Properties Handling Memory Corruption Vulnerability CVE-2011-1250 Not affected 2 - Inconsistent exploit code likely Temporary (None)
MS11-050 DOM Manipulation Memory Corruption Vulnerability CVE-2011-1251 Not affected 3 - Functioning exploit code unlikely Temporary (None)
MS11-050 toStaticHTML Information Disclosure Vulnerability CVE-2011-1252 Not affected 3 - Functioning exploit code unlikely Not applicable This is an information disclosure vulnerability
MS11-050 Drag and Drop Memory Corruption Vulnerability CVE-2011-1254 Not affected 1 - Consistent exploit code likely Temporary (None)
MS11-050 Time Element Memory Corruption Vulnerability CVE-2011-1255 Not affected 1 - Consistent exploit code likely Temporary (None)
MS11-050 DOM Modification Memory Corruption Vulnerability CVE-2011-1256 Not affected 2 - Inconsistent exploit code likely Temporary (None)
MS11-050 Layout Memory Corruption Vulnerability CVE-2011-1260 1 - Consistent exploit code likely 1 - Consistent exploit code likely Not applicable (None)
MS11-050 Selection Object Memory Corruption Vulnerability CVE-2011-1261 1 - Consistent exploit code likely 1 - Consistent exploit code likely Temporary (None)
MS11-050 HTTP Redirect Memory Corruption Vulnerability CVE-2011-1262 2 - Inconsistent exploit code likely 1 - Consistent exploit code likely Not applicable (None)
MS11-051 Active Directory Certificate Services Vulnerability CVE-2011-1264 1 - Consistent exploit code likely 1 - Consistent exploit code likely Not applicable This is an elevation of privilege vulnerability
MS11-052 VML Memory Corruption Vulnerability CVE-2011-1266 1 - Consistent exploit code likely 1 - Consistent exploit code likely Temporary (None)

Affected Software and Download Locations

The following tables list the bulletins in order of major software category and severity.

How do I use these tables?

Use these tables to learn about the security updates that you may need to install. You should review each software program or component listed to see whether any security updates pertain to your installation. If a software program or component is listed, then the available software update is hyperlinked and the severity rating of the software update is also listed.

Note You may have to install several security updates for a single vulnerability. Review the whole column for each bulletin identifier that is listed to verify the updates that you have to install, based on the programs or components that you have installed on your system.

Windows Operating System and Components

Table 1

Windows XP
Bulletin Identifier MS11-038 MS11-039 MS11-041 MS11-042 MS11-043 MS11-044 MS11-050
Aggregate Severity Rating Critical Critical Important Critical Critical Critical Critical
Windows XP Service Pack 3 Windows XP Service Pack 3 (Critical) Microsoft .NET Framework 3.5 (KB2478656) (Critical) Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB2478658) (Critical) Microsoft .NET Framework 4.0[1](KB2478663) (Critical) Not applicable Windows XP Service Pack 3 (Critical) Windows XP Service Pack 3 (Critical) Microsoft .NET Framework 2.0 Service Pack 2 (KB2518864) (No severity rating[2]) Microsoft .NET Framework 3.5 (KB2530095) (Critical) Microsoft .NET Framework 3.5 Service Pack 1 (KB2518864) (Critical) Microsoft .NET Framework 4.0[1](KB2518870) (Critical) Internet Explorer 6 (Critical) Internet Explorer 7 (Critical) Internet Explorer 8 (Critical)
Windows XP Professional x64 Edition Service Pack 2 Windows XP Professional x64 Edition Service Pack 2 (Critical) Microsoft .NET Framework 3.5 (KB2478656) (Critical) Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB2478658) (Critical) Microsoft .NET Framework 4.0[1](KB2478663) (Critical) Windows XP Professional x64 Edition Service Pack 2 (Important) Windows XP Professional x64 Edition Service Pack 2 (Critical) Windows XP Professional x64 Edition Service Pack 2 (Critical) Microsoft .NET Framework 2.0 Service Pack 2 (KB2518864) (No severity rating[2]) Microsoft .NET Framework 3.5 (KB2530095) (Critical) Microsoft .NET Framework 3.5 Service Pack 1 (KB2518864) (Critical) Microsoft .NET Framework 4.0[1](KB2518870) (Critical) Internet Explorer 6 (Critical) Internet Explorer 7 (Critical) Internet Explorer 8 (Critical)
Windows Server 2003
Bulletin Identifier MS11-038 MS11-039 MS11-041 MS11-042 MS11-043 MS11-044 MS11-050
Aggregate Severity Rating Critical Critical Important Critical Critical Critical Critical
Windows Server 2003 Service Pack 2 Windows Server 2003 Service Pack 2 (Critical) Microsoft .NET Framework 3.5 (KB2478656) (Critical) Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB2478658) (Critical) Microsoft .NET Framework 4.0[1](KB2478663) (Critical) Not applicable Windows Server 2003 Service Pack 2 (Critical) Windows Server 2003 Service Pack 2 (Critical) Microsoft .NET Framework 2.0 Service Pack 2 (KB2518864) (No severity rating[2]) Microsoft .NET Framework 3.5 (KB2530095) (Critical) Microsoft .NET Framework 3.5 Service Pack 1 (KB2518864) (Critical) Microsoft .NET Framework 4.0[1](KB2518870) (Critical) Internet Explorer 6 (Moderate) Internet Explorer 7 (Critical) Internet Explorer 8 (Critical)
Windows Server 2003 x64 Edition Service Pack 2 Windows Server 2003 x64 Edition Service Pack 2 (Critical) Microsoft .NET Framework 3.5 (KB2478656) (Critical) Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB2478658) (Critical) Microsoft .NET Framework 4.0[1](KB2478663) (Critical) Windows Server 2003 x64 Edition Service Pack 2 (Important) Windows Server 2003 x64 Edition Service Pack 2 (Critical) Windows Server 2003 x64 Edition Service Pack 2 (Critical) Microsoft .NET Framework 2.0 Service Pack 2 (KB2518864) (No severity rating[2]) Microsoft .NET Framework 3.5 (KB2530095) (Critical) Microsoft .NET Framework 3.5 Service Pack 1 (KB2518864) (Critical) Microsoft .NET Framework 4.0[1](KB2518870) (Critical) Internet Explorer 6 (Moderate) Internet Explorer 7 (Critical) Internet Explorer 8 (Critical)
Windows Server 2003 with SP2 for Itanium-based Systems Windows Server 2003 with SP2 for Itanium-based Systems (Critical) Microsoft .NET Framework 3.5 (KB2478656) (Critical) Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB2478658) (Critical) Microsoft .NET Framework 4.0[1](KB2478663) (Critical) Windows Server 2003 with SP2 for Itanium-based Systems (Important) Windows Server 2003 with SP2 for Itanium-based Systems (Critical) Windows Server 2003 with SP2 for Itanium-based Systems (Critical) Microsoft .NET Framework 2.0 Service Pack 2 (KB2518864) (No severity rating[2]) Microsoft .NET Framework 3.5 (KB2530095) (Critical) Microsoft .NET Framework 3.5 Service Pack 1 (KB2518864) (Critical) Microsoft .NET Framework 4.0[1](KB2518870) (Critical) Internet Explorer 6 (Moderate) Internet Explorer 7 (Critical)
Windows Vista
Bulletin Identifier MS11-038 MS11-039 MS11-041 MS11-042 MS11-043 MS11-044 MS11-050
Aggregate Severity Rating Critical Critical Critical Important Critical Critical Critical
Windows Vista Service Pack 1 and Windows Vista Service Pack 2 Windows Vista Service Pack 1 and Windows Vista Service Pack 2 (Critical) Windows Vista Service Pack 1 only: Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 (KB2478657) (Critical) Windows Vista Service Pack 1 only: Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB2478659) (Critical) Windows Vista Service Pack 2 only: Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB2478660) (Critical) Windows Vista Service Pack 1 and Windows Vista Service Pack 2: Microsoft .NET Framework 4.0[1](KB2478663) (Critical) Not applicable Windows Vista Service Pack 1 and Windows Vista Service Pack 2 (Important) Windows Vista Service Pack 1 and Windows Vista Service Pack 2 (Critical) Windows Vista Service Pack 1 only: Microsoft .NET Framework 2.0 Service Pack 1 (KB2518863) (No severity rating[2]) Windows Vista Service Pack 1 only: Microsoft .NET Framework 2.0 Service Pack 2 (KB2518865) (No severity rating[2]) Windows Vista Service Pack 1 only: Microsoft .NET Framework 3.5 (KB2518863) (Critical) Windows Vista Service Pack 1 only: Microsoft .NET Framework 3.5 Service Pack 1 (KB2518865) (Critical) Windows Vista Service Pack 2 only: Microsoft .NET Framework 2.0 Service Pack 2 (KB2518866) (No severity rating[2]) Windows Vista Service Pack 2 only: Microsoft .NET Framework 3.5 Service Pack 1 (KB2518866) (Critical) Windows Vista Service Pack 1 and Windows Vista Service Pack 2: Microsoft .NET Framework 4.0[1](KB2518870) (Critical) Internet Explorer 7 (Critical) Internet Explorer 8 (Critical) Windows Vista Service Pack 2 only: Internet Explorer 9 (Critical)
Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2 Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2 (Critical) Windows Vista x64 Edition Service Pack 1 only: Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 (KB2478657) (Critical) Windows Vista x64 Edition Service Pack 1 only: Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB2478659) (Critical) Windows Vista x64 Edition Service Pack 2 only: Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB2478660) (Critical) Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2: Microsoft .NET Framework 4.0[1](KB2478663) (Critical) Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2 (Critical) Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2 (Important) Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2 (Critical) Windows Vista x64 Edition Service Pack 1 only: Microsoft .NET Framework 2.0 Service Pack 1 (KB2518863) (No severity rating[2]) Windows Vista x64 Edition Service Pack 1 only: Microsoft .NET Framework 2.0 Service Pack 2 (KB2518865) (No severity rating[2]) Windows Vista x64 Edition Service Pack 1 only: Microsoft .NET Framework 3.5 (KB2518863) (Critical) Windows Vista x64 Edition Service Pack 1 only: Microsoft .NET Framework 3.5 Service Pack 1 (KB2518865) (Critical) Windows Vista x64 Edition Service Pack 2 only: Microsoft .NET Framework 2.0 Service Pack 2 (KB2518866) (No severity rating[2]) Windows Vista x64 Edition Service Pack 2 only: Microsoft .NET Framework 3.5 Service Pack 1 (KB2518866) (Critical) Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2: Microsoft .NET Framework 4.0[1](KB2518870) (Critical) Internet Explorer 7 (Critical) Internet Explorer 8 (Critical) Windows Vista x64 Edition Service Pack 2 only: Internet Explorer 9 (Critical)
Windows Server 2008
Bulletin Identifier MS11-038 MS11-039 MS11-041 MS11-042 MS11-043 MS11-044 MS11-050
Aggregate Severity Rating Critical Critical Critical Important Critical Critical Critical
Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2 Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2** (Critical) Windows Server 2008 for 32-bit Systems only: Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5** (KB2478657) (Critical) Windows Server 2008 for 32-bit Systems only: Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1** (KB2478659) (Critical) Windows Server 2008 for 32-bit Systems Service Pack 2 only: Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1** (KB2478660) (Critical) Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2: Microsoft .NET Framework 4.0**[1](KB2478663) (Critical) Not applicable Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2* (Important) Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2* (Critical) Windows Server 2008 for 32-bit Systems only: Microsoft .NET Framework 2.0 Service Pack 1** (KB2518863) (No severity rating[2]) Windows Server 2008 for 32-bit Systems only: Microsoft .NET Framework 2.0 Service Pack 2** (KB2518865) (No severity rating[2]) Windows Server 2008 for 32-bit Systems only: Microsoft .NET Framework 3.5** (KB2518863) (Critical) Windows Server 2008 for 32-bit Systems only: Microsoft .NET Framework 3.5 Service Pack 1** (KB2518865) (Critical) Windows Server 2008 for 32-bit Systems Service Pack 2 only: Microsoft .NET Framework 2.0 Service Pack 2** (KB2518866) (Critical) Windows Server 2008 for 32-bit Systems Service Pack 2 only: Microsoft .NET Framework 3.5 Service Pack 1** (KB2518866) (Critical) Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2: Microsoft .NET Framework 4.0**[1](KB2518870) (Critical) Internet Explorer 7** (Critical) Internet Explorer 8** (Critical) Windows Server 2008 for 32-bit Systems Service Pack 2 only: Internet Explorer 9** (Critical)
Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2 Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2** (Critical) Windows Server 2008 for x64-based Systems only: Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5** (KB2478657) (Critical) Windows Server 2008 for x64-based Systems only: Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1** (KB2478659) (Critical) Windows Server 2008 for x64-based Systems Service Pack 2 only: Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1** (KB2478660) (Critical) Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2: Microsoft .NET Framework 4.0**[1](KB2478663) (Critical) Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2* (Critical) Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2* (Important) Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2* (Critical) Windows Server 2008 for x64-based Systems only: Microsoft .NET Framework 2.0 Service Pack 1** (KB2518863) (No severity rating[2]) Windows Server 2008 for x64-based Systems only: Microsoft .NET Framework 2.0 Service Pack 2** (KB2518865) (No severity rating[2]) Windows Server 2008 for x64-based Systems only: Microsoft .NET Framework 3.5** (KB2518863) (Critical) Windows Server 2008 for x64-based Systems only: Microsoft .NET Framework 3.5 Service Pack 1** (KB2518865) (Critical) Windows Server 2008 for x64-based Systems Service Pack 2 only: Microsoft .NET Framework 2.0 Service Pack 2** (KB2518866) (Critical) Windows Server 2008 for x64-based Systems Service Pack 2 only: Microsoft .NET Framework 3.5 Service Pack 1** (KB2518866) (Critical) Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2: Microsoft .NET Framework 4.0**[1](KB2518870) (Critical) Internet Explorer 7** (Critical) Internet Explorer 8** (Critical) Windows Server 2008 for x64-based Systems Service Pack 2 only: Internet Explorer 9** (Critical)
Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2 Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2 (Critical) Windows Server 2008 for Itanium-based Systems only: Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 (KB2478657) (Critical) Windows Server 2008 for Itanium-based Systems only: Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB2478659) (Critical) Windows Server 2008 for Itanium-based Systems Service Pack 2 only: Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB2478660) (Critical) Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2: Microsoft .NET Framework 4.0[1](KB2478663) (Critical) Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2 (Critical) Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2 (Important) Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2 (Critical) Windows Server 2008 for Itanium-based Systems only: Microsoft .NET Framework 2.0 Service Pack 1 (KB2518863) (No severity rating[2]) Windows Server 2008 for Itanium-based Systems only: Microsoft .NET Framework 2.0 Service Pack 2 (KB2518865) (No severity rating[2]) Windows Server 2008 for Itanium-based Systems only: Microsoft .NET Framework 3.5 (KB2518863) (Critical) Windows Server 2008 for Itanium-based Systems only: Microsoft .NET Framework 3.5 Service Pack 1 (KB2518865) (Critical) Windows Server 2008 for Itanium-based Systems Service Pack 2 only: Microsoft .NET Framework 2.0 Service Pack 2 (KB2518866) (Critical) Windows Server 2008 for Itanium-based Systems Service Pack 2 only: Microsoft .NET Framework 3.5 Service Pack 1 (KB2518866) (Critical) Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2: Microsoft .NET Framework 4.0[1](KB2518870) (Critical) Internet Explorer 7 (Critical)
Windows 7
Bulletin Identifier MS11-038 MS11-039 MS11-041 MS11-042 MS11-043 MS11-044 MS11-050
Aggregate Severity Rating Critical Critical Critical Important Critical Critical Critical
Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1 Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1 (Critical) Windows 7 for 32-bit Systems only: Microsoft .NET Framework 3.5.1 (KB2478661) (Critical) Windows 7 for 32-bit Systems Service Pack 1 only: Microsoft .NET Framework 3.5.1 (KB2478662) (Critical) Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1: Microsoft .NET Framework 4.0[1](KB2478663) (Critical) Not applicable Windows 7 for 32-bit Systems (Important) Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1 (Critical) Windows 7 for 32-bit Systems only: Microsoft .NET Framework 3.5.1 (KB2518867) (Critical) Windows 7 for 32-bit Systems Service Pack 1 only: Microsoft .NET Framework 3.5.1 (KB2518869) (Critical) Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1: Microsoft .NET Framework 4.0[1](KB2518870) (Critical) Internet Explorer 8 (Critical) Internet Explorer 9 (Critical)
Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1 Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1 (Critical) Windows 7 for x64-based Systems only: Microsoft .NET Framework 3.5.1 (KB2478661) (Critical) Windows 7 for x64-based Systems Service Pack 1 only: Microsoft .NET Framework 3.5.1 (KB2478662) (Critical) Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1: Microsoft .NET Framework 4.0[1](KB2478663) (Critical) Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1 (Critical) Windows 7 for x64-based Systems (Important) Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1 (Critical) Windows 7 for x64-based Systems only: Microsoft .NET Framework 3.5.1 (KB2518867) (Critical) Windows 7 for x64-based Systems Service Pack 1 only: Microsoft .NET Framework 3.5.1 (KB2518869) (Critical) Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1: Microsoft .NET Framework 4.0[1](KB2518870) (Critical) Internet Explorer 8 (Critical) Internet Explorer 9 (Critical)
Windows Server 2008 R2
Bulletin Identifier MS11-038 MS11-039 MS11-041 MS11-042 MS11-043 MS11-044 MS11-050
Aggregate Severity Rating Critical Critical Critical Important Critical Critical Critical
Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1 Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1** (Critical) Windows Server 2008 R2 for x64-based Systems only: Microsoft .NET Framework 3.5.1* (KB2478661) (Critical) Windows Server 2008 R2 for x64-based Systems only: Microsoft .NET Framework 4.0[1](KB2478663) (Critical) Windows Server 2008 R2 for x64-based Systems Service Pack 1 only: Microsoft .NET Framework 3.5.1* (KB2478662) (Critical) Windows Server 2008 R2 for x64-based Systems Service Pack 1 only: Microsoft .NET Framework 4.0*[1](KB2478663) (Critical) Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1* (Critical) Windows Server 2008 R2 for x64-based Systems* (Important) Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1* (Critical) Windows Server 2008 R2 for x64-based Systems only: Microsoft .NET Framework 3.5.1* (KB2518867) (Critical) Windows Server 2008 R2 for x64-based Systems only: Microsoft .NET Framework 4.0[1](KB2518870) (Critical) Windows Server 2008 R2 for x64-based Systems Service Pack 1 only: Microsoft .NET Framework 3.5.1* (KB2518869) (Critical) Windows Server 2008 R2 for x64-based Systems Service Pack 1 only: Microsoft .NET Framework 4.0*[1](KB2518870) (Critical) Internet Explorer 8** (Critical) Internet Explorer 9** (Critical)
Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (Critical) Windows Server 2008 R2 for Itanium-based Systems only: Microsoft .NET Framework 3.5.1 (KB2478661) (Critical) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 only: Microsoft .NET Framework 3.5.1 (KB2478662) (Critical) Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1: Microsoft .NET Framework 4.0[1](KB2478663) (Critical) Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (Critical) Windows Server 2008 R2 for Itanium-based Systems (Important) Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (Critical) Windows Server 2008 R2 for Itanium-based Systems only: Microsoft .NET Framework 3.5.1 (KB2518867) (Critical) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 only: Microsoft .NET Framework 3.5.1 (KB2518869) (Critical) Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1: Microsoft .NET Framework 4.0[1](KB2518870) (Critical) Internet Explorer 8 (Critical)

Notes for Windows Server 2008 and Windows Server 2008 R2

*Server Core installation affected. This update applies, with the same severity rating, to supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, whether or not installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation and Servicing a Server Core Installation. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

**Server Core installation not affected. The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, when installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation and Servicing a Server Core Installation. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

Notes for MS11-039

[1].NET Framework 4.0 and .NET Framework 4.0 Client Profile affected. The .NET Framework version 4 redistributable packages are available in two profiles: .NET Framework 4.0 and .NET Framework 4.0 Client Profile. .NET Framework 4.0 Client Profile is a subset of .NET Framework 4.0. The vulnerability addressed in this update affects both .NET Framework 4.0 and .NET Framework 4.0 Client Profile. For more information, see the MSDN article, Installing the .NET Framework.

See also other software categories under this section, Affected Software and Download Locations, for more update files under the same bulletin identifier. This bulletin spans more than one software category.

Notes for MS11-044

[1].NET Framework 4.0 and .NET Framework 4.0 Client Profile affected. The .NET Framework version 4 redistributable packages are available in two profiles: .NET Framework 4.0 and .NET Framework 4.0 Client Profile. .NET Framework 4.0 Client Profile is a subset of .NET Framework 4.0. The vulnerability addressed in this update affects both .NET Framework 4.0 and .NET Framework 4.0 Client Profile. For more information, see the MSDN article, Installing the .NET Framework.

[2]Severity ratings do not apply to this update because the vulnerability discussed in this bulletin does not affect this software. However, as a defense-in-depth measure to protect against any possible new vectors identified in the future, Microsoft recommends that customers of this software apply this security update.

Table 2

Windows XP
Bulletin Identifier MS11-052 MS11-037 MS11-046 MS11-047 MS11-048 MS11-051
Aggregate Severity Rating Critical Important Important None None None
Windows XP Service Pack 3 Internet Explorer 6 (Critical) Internet Explorer 7 (Critical) Internet Explorer 8 (Critical) Windows XP Service Pack 3 (Important) Windows XP Service Pack 3 (Important) Not applicable Not applicable Not applicable
Windows XP Professional x64 Edition Service Pack 2 Internet Explorer 6 (Critical) Internet Explorer 7 (Critical) Internet Explorer 8 (Critical) Windows XP Professional x64 Edition Service Pack 2 (Important) Windows XP Professional x64 Edition Service Pack 2 (Important) Not applicable Not applicable Not applicable
Windows Server 2003
Bulletin Identifier MS11-052 MS11-037 MS11-046 MS11-047 MS11-048 MS11-051
Aggregate Severity Rating Moderate Low Important None None Important
Windows Server 2003 Service Pack 2 Internet Explorer 6 (Moderate) Internet Explorer 7 (Moderate) Internet Explorer 8 (Moderate) Windows Server 2003 Service Pack 2 (Low) Windows Server 2003 Service Pack 2 (Important) Not applicable Not applicable Windows Server 2003 Service Pack 2 (Important)
Windows Server 2003 x64 Edition Service Pack 2 Internet Explorer 6 (Moderate) Internet Explorer 7 (Moderate) Internet Explorer 8 (Moderate) Windows Server 2003 x64 Edition Service Pack 2 (Low) Windows Server 2003 x64 Edition Service Pack 2 (Important) Not applicable Not applicable Windows Server 2003 x64 Edition Service Pack 2 (Important)
Windows Server 2003 with SP2 for Itanium-based Systems Internet Explorer 6 (Moderate) Internet Explorer 7 (Moderate) Windows Server 2003 with SP2 for Itanium-based Systems (Low) Windows Server 2003 with SP2 for Itanium-based Systems (Important) Not applicable Not applicable Not applicable
Windows Vista
Bulletin Identifier MS11-052 MS11-037 MS11-046 MS11-047 MS11-048 MS11-051
Aggregate Severity Rating Critical Important Important None Important None
Windows Vista Service Pack 1 and Windows Vista Service Pack 2 Internet Explorer 7 (Critical) Internet Explorer 8 (Critical) Windows Vista Service Pack 1 and Windows Vista Service Pack 2 (Important) Windows Vista Service Pack 1 and Windows Vista Service Pack 2 (Important) Not applicable Windows Vista Service Pack 1 and Windows Vista Service Pack 2 (Important) Not applicable
Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2 Internet Explorer 7 (Critical) Internet Explorer 8 (Critical) Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2 (Important) Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2 (Important) Not applicable Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2 (Important) Not applicable
Windows Server 2008
Bulletin Identifier MS11-052 MS11-037 MS11-046 MS11-047 MS11-048 MS11-051
Aggregate Severity Rating Moderate Low Important Important Important Important
Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 7** (Moderate) Internet Explorer 8** (Moderate) Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2** (Low) Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2* (Important) Not applicable Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2* (Important) Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2** (Important)
Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 7** (Moderate) Internet Explorer 8** (Moderate) Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2** (Low) Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2* (Important) Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2* (Important) Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2* (Important) Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2** (Important)
Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2 Internet Explorer 7 (Moderate) Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2 (Low) Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2 (Important) Not applicable Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2 (Important) Not applicable
Windows 7
Bulletin Identifier MS11-052 MS11-037 MS11-046 MS11-047 MS11-048 MS11-051
Aggregate Severity Rating Critical Important Important None Important None
Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 8 (Critical) Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1 (Important) Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1 (Important) Not applicable Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1 (Important) Not applicable
Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 8 (Critical) Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1 (Important) Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1 (Important) Not applicable Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1 (Important) Not applicable
Windows Server 2008 R2
Bulletin Identifier MS11-052 MS11-037 MS11-046 MS11-047 MS11-048 MS11-051
Aggregate Severity Rating Moderate Low Important Important Important Important
Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 8** (Moderate) Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1** (Low) Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1* (Important) Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1* (Important) Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1* (Important) Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1** (Important)
Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Internet Explorer 8 (Moderate) Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (Low) Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (Important) Not applicable Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (Important) Not applicable

Note for Windows Server 2008 and Windows Server 2008 R2

*Server Core installation affected. This update applies, with the same severity rating, to supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, whether or not installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation and Servicing a Server Core Installation. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

**Server Core installation not affected. The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, when installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation and Servicing a Server Core Installation. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

Microsoft Office Suites and Software

Microsoft Office Suites and Components
Bulletin Identifier MS11-045 MS11-049
Aggregate Severity Rating Important None
Microsoft Office XP Service Pack 3 Microsoft Excel 2002 Service Pack 3 (KB2541003) (Important) Not applicable
Microsoft Office 2003 Service Pack 3 Microsoft Excel 2003 Service Pack 3 (KB2541025) (Important) Not applicable
Microsoft Office 2007 Service Pack 2 Microsoft Excel 2007 Service Pack 2[1](KB2541007) (Important) Not applicable
Microsoft Office 2010 (32-bit editions) Microsoft Excel 2010 (32-bit editions) (KB2523021) (Important) Not applicable
Microsoft Office 2010 (64-bit editions) Microsoft Excel 2010 (64-bit editions) (KB2523021) (Important) Not applicable
Microsoft Office for Mac
Bulletin Identifier MS11-045 MS11-049
Aggregate Severity Rating Important None
Microsoft Office 2004 for Mac Microsoft Office 2004 for Mac (KB2555786) (Important) Not applicable
Microsoft Office 2008 for Mac Microsoft Office 2008 for Mac (KB2555785) (Important) Not applicable
Microsoft Office for Mac 2011 Microsoft Office for Mac 2011 (KB2555784) (Important) Not applicable
Open XML File Format Converter for Mac Open XML File Format Converter for Mac (KB2555787) (Important) Not applicable
Microsoft InfoPath
Bulletin Identifier MS11-045 MS11-049
Aggregate Severity Rating None Important
Microsoft InfoPath 2007 Service Pack 2 Not applicable Microsoft InfoPath 2007 Service Pack 2 (KB2510061) (Important)
Microsoft InfoPath 2010 (32-bit editions) Not applicable Microsoft InfoPath 2010 (32-bit editions) (KB2510065) (Important)
Microsoft InfoPath 2010 (64-bit editions) Not applicable Microsoft InfoPath 2010 (64-bit editions) (KB2510065) (Important)
Other Office Software
Bulletin Identifier MS11-045 MS11-049
Aggregate Severity Rating Important None
Microsoft Excel Viewer Microsoft Excel Viewer Service Pack 2 (KB2541015) (Important) Not applicable
Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Service Pack 2 Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Service Pack 2 (KB2541012) (Important) Not applicable

Note for MS11-045

[1]For Microsoft Office Excel 2007 Service Pack 2, in addition to security update package KB2541007, customers also need to install the security update for Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Service Pack 2 (KB2541012) to be protected from the vulnerabilities described in this bulletin.

Note for MS11-049

See also other software categories under this section, Affected Software and Download Locations, for more update files under the same bulletin identifier. This bulletin spans more than one software category.

Microsoft Server Software

Microsoft SQL Server
Bulletin Identifier MS11-049
Aggregate Severity Rating Important
SQL Server 2005 Service Pack 3 GDR update: SQL Server 2005 Service Pack 3 (KB2494113) (Important) QFE update: SQL Server 2005 Service Pack 3 (KB2494112) (Important)
SQL Server 2005 x64 Edition Service Pack 3 GDR update: SQL Server 2005 x64 Edition Service Pack 3 (KB2494113) (Important) QFE update: SQL Server 2005 x64 Edition Service Pack 3 (KB2494112) (Important)
SQL Server 2005 for Itanium-based Systems Service Pack 3 GDR update: SQL Server 2005 for Itanium-based Systems Service Pack 3 (KB2494113) (Important) QFE update: SQL Server 2005 for Itanium-based Systems Service Pack 3 (KB2494112) (Important)
SQL Server 2005 Service Pack 4 GDR update: SQL Server 2005 Service Pack 4 (KB2494120) (Important) QFE update: SQL Server 2005 Service Pack 4 (KB2494123)
SQL Server 2005 x64 Edition Service Pack 4 GDR update: SQL Server 2005 x64 Edition Service Pack 4 (KB2494120) (Important) QFE update: SQL Server 2005 x64 Edition Service Pack 4 (KB2494123) (Important)
SQL Server 2005 for Itanium-based Systems Service Pack 4 GDR update: SQL Server 2005 for Itanium-based Systems Service Pack 4 (KB2494120) (Important) QFE update: SQL Server 2005 for Itanium-based Systems Service Pack 4 (KB2494123) (Important)
SQL Server 2005 Express Edition Service Pack 3 GDR update: SQL Server 2005 Express Edition Service Pack 3 (KB2494113) (Important) QFE update: SQL Server 2005 Express Edition Service Pack 3 (KB2494112) (Important)
SQL Server 2005 Express Edition Service Pack 4 GDR update: SQL Server 2005 Express Edition Service Pack 4 (KB2494120) (Important) QFE update: SQL Server 2005 Express Edition Service Pack 4 (KB2494123) (Important)
SQL Server 2005 Express Edition with Advanced Services Service Pack 3 GDR update: SQL Server 2005 Express Edition with Advanced Services Service Pack 3 (KB2494113) (Important) QFE update: SQL Server 2005 Express Edition with Advanced Services Service Pack 3 (KB2494112) (Important)
SQL Server 2005 Express Edition with Advanced Services Service Pack 4 GDR update: SQL Server 2005 Express Edition with Advanced Services Service Pack 4 (KB2494120) (Important) QFE update: SQL Server 2005 Express Edition with Advanced Services Service Pack 4 (KB2494123) (Important)
SQL Server Management Studio Express (SSMSE) 2005 GDR update: SQL Server Management Studio Express (SSMSE) 2005 (KB2546869) (Important) QFE update: Not applicable
SQL Server Management Studio Express (SSMSE) 2005 x64 Edition GDR update: SQL Server Management Studio Express (SSMSE) 2005 x64 Edition (KB2546869) (Important) QFE update: Not applicable
SQL Server 2008 for 32-bit Systems Service Pack 1 GDR update: SQL Server 2008 for 32-bit Systems Service Pack 1[1](KB2494096) (Important) QFE update: SQL Server 2008 for 32-bit Systems Service Pack 1[1](KB2494100) (Important)
SQL Server 2008 for x64-based Systems Service Pack 1 GDR update: SQL Server 2008 for x64-based Systems Service Pack 1[1](KB2494096) (Important) QFE update: SQL Server 2008 for x64-based Systems Service Pack 1[1](KB2494100) (Important)
SQL Server 2008 for Itanium-based Systems Service Pack 1 GDR update: SQL Server 2008 for Itanium-based Systems Service Pack 1 (KB2494096) (Important) QFE update: SQL Server 2008 for Itanium-based Systems Service Pack 1 (KB2494100) (Important)
SQL Server 2008 for 32-bit Systems Service Pack 2 GDR update: SQL Server 2008 for 32-bit Systems Service Pack 2[1](KB2494089) (Important) QFE update: SQL Server 2008 for 32-bit Systems Service Pack 2[1](KB2494094) (Important)
SQL Server 2008 for x64-based Systems Service Pack 2 GDR update: SQL Server 2008 for x64-based Systems Service Pack 2[1](KB2494089) (Important) QFE update: SQL Server 2008 for x64-based Systems Service Pack 2[1](KB2494094) (Important)
SQL Server 2008 for Itanium-based Systems Service Pack 2 GDR update: SQL Server 2008 for Itanium-based Systems Service Pack 2 (KB2494089) (Important) QFE update: SQL Server 2008 for Itanium-based Systems Service Pack 2 (KB2494094) (Important)
SQL Server 2008 R2 for 32-bit Systems GDR update: SQL Server 2008 R2 for 32-bit Systems[1](KB2494088) (Important) QFE update: SQL Server 2008 R2 for 32-bit Systems[1](KB2494086) (Important)
SQL Server 2008 R2 for x64-based Systems GDR update: SQL Server 2008 R2 for x64-based Systems[1](KB2494088) (Important) QFE update: SQL Server 2008 R2 for x64-based Systems[1](KB2494086) (Important)
SQL Server 2008 R2 for Itanium-based Systems GDR update: SQL Server 2008 R2 for Itanium-based Systems (KB2494088) (Important) QFE update: SQL Server 2008 R2 for Itanium-based Systems (KB2494086) (Important)

Notes for MS11-049

[1]This update also applies to the corresponding Express and Express with Advanced Services Editions.

See also other software categories under this section, Affected Software and Download Locations, for more update files under the same bulletin identifier. This bulletin spans more than one software category.

Microsoft Developer Tools and Software

Microsoft Silverlight
Bulletin Identifier MS11-039 MS11-049
Aggregate Severity Rating Critical None
Microsoft Silverlight 4 Microsoft Silverlight 4 when installed on Mac (KB2512827) (Critical) Microsoft Silverlight 4 when installed on all releases of Microsoft Windows clients (KB2512827) (Critical) Microsoft Silverlight 4 when installed on all releases of Microsoft Windows servers ** (KB2512827) (Critical) Not applicable
Microsoft Visual Studio
Bulletin Identifier MS11-039 MS11-049
Aggregate Severity Rating None Important
Microsoft Visual Studio 2005 Service Pack 1 Not applicable Microsoft Visual Studio 2005 Service Pack 1 (KB2251481) (Important)
Microsoft Visual Studio 2008 Service Pack 1 Not applicable Microsoft Visual Studio 2008 Service Pack 1 (KB2251487) (Important)
Microsoft Visual Studio 2010 Not applicable Microsoft Visual Studio 2010 (KB2251489) (Important)

Notes for MS11-039

**Server Core installation not affected. The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, when installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation and Servicing a Server Core Installation. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

See also other software categories under this section, Affected Software and Download Locations, for more update files under the same bulletin identifier. This bulletin spans more than one software category.

Note for MS11-049

See also other software categories under this section, Affected Software and Download Locations, for more update files under the same bulletin identifier. This bulletin spans more than one software category.

Microsoft Security Software

Microsoft Forefront
Bulletin Identifier MS11-040
Aggregate Severity Rating Critical
Microsoft Forefront Threat Management Gateway 2010 Client Microsoft Forefront Threat Management Gateway 2010 Client (Critical)

Detection and Deployment Tools and Guidance

Security Central

Manage the software and security updates you need to deploy to the servers, desktop, and mobile computers in your organization. For more information see the TechNet Update Management Center. The TechNet Security Center provides additional information about security in Microsoft products. Consumers can visit Security At Home, where this information is also available by clicking "Latest Security Updates".

Security updates are available from Microsoft Update and Windows Update. Security updates are also available at the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".

For customers of Microsoft Office for Mac, Microsoft AutoUpdate for Mac can help keep your Microsoft software up to date. For more information about using Microsoft AutoUpdate for Mac, see Check for software updates automatically.

Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, "MS07-036"), you can add all of the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ.

Detection and Deployment Guidance

Microsoft provides detection and deployment guidance for security updates. This guidance contains recommendations and information that can help IT professionals understand how to use various tools for detection and deployment of security updates. For more information, see Microsoft Knowledge Base Article 961747.

Microsoft Baseline Security Analyzer

The Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA, visit Microsoft Baseline Security Analyzer.

Windows Server Update Services

By using Windows Server Update Services (WSUS), administrators can quickly and reliably deploy the latest critical updates and security updates for Microsoft Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000 to Microsoft Windows 2000 and later operating systems.

For more information about how to deploy this security update using Windows Server Update Services, visit Windows Server Update Services.

System Center Configuration Manager 2007

Configuration Manager 2007 Software Update Management simplifies the complex task of delivering and managing updates to IT systems across the enterprise. With Configuration Manager 2007, IT administrators can deliver updates of Microsoft products to a variety of devices including desktops, laptops, servers, and mobile devices.

The automated vulnerability assessment in Configuration Manager 2007 discovers needs for updates and reports on recommended actions. The Software Update Management in Configuration Manager 2007 is built on Microsoft Windows Software Update Services (WSUS), a time-tested update infrastructure that is familiar to IT administrators worldwide. For more information about how administrators can use Configuration Manager 2007 to deploy updates, see Software Update Management. For more information about Configuration Manager, visit System Center Configuration Manager.

Systems Management Server 2003

Microsoft Systems Management Server (SMS) delivers a highly-configurable enterprise solution for managing updates. By using SMS, administrators can identify Windows-based systems that require security updates and to perform controlled deployment of these updates throughout the enterprise with minimal disruption to end users.

Note System Management Server 2003 is out of mainstream support as of January 12, 2010. For more information on product lifecycles, visit Microsoft Support Lifecycle. The next release of SMS, System Center Configuration Manager 2007, is now available; see the earlier section, System Center Configuration Manager 2007.

For more information about how administrators can use SMS 2003 to deploy security updates, see Scenarios and Procedures for Microsoft Systems Management Server 2003: Software Distribution and Patch Management. For information about SMS, visit the Microsoft Systems Management Server TechCenter.

Note SMS uses the Microsoft Baseline Security Analyzer to provide broad support for security bulletin update detection and deployment. Some software updates may not be detected by these tools. Administrators can use the inventory capabilities of SMS in these cases to target updates to specific systems. For more information about this procedure, see Deploying Software Updates Using the SMS Software Distribution Feature. Some security updates require administrative rights following a restart of the system. Administrators can use the Elevated Rights Deployment Tool (available in the SMS 2003 Administration Feature Pack) to install these updates.

Update Compatibility Evaluator and Application Compatibility Toolkit

Updates often write to the same files and registry settings required for your applications to run. This can trigger incompatibilities and increase the time it takes to deploy security updates. You can streamline testing and validating Windows updates against installed applications with the Update Compatibility Evaluator components included with Application Compatibility Toolkit.

The Application Compatibility Toolkit (ACT) contains the necessary tools and documentation to evaluate and mitigate application compatibility issues before deploying Microsoft Windows Vista, a Windows Update, a Microsoft Security Update, or a new version of Windows Internet Explorer in your environment.

Other Information

Microsoft Windows Malicious Software Removal Tool

Microsoft has released an updated version of the Microsoft Windows Malicious Software Removal Tool on Windows Update, Microsoft Update, Windows Server Update Services, and the Download Center.

Non-Security Updates on MU, WU, and WSUS

For information about non-security releases on Windows Update and Microsoft Update, please see:

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Security Strategies and Community

Update Management Strategies

Security Guidance for Update Management provides additional information about Microsoft’s best-practice recommendations for applying security updates.

Obtaining Other Security Updates

Updates for other security issues are available from the following locations:

  • Security updates are available from Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".
  • Updates for consumer platforms are available from Microsoft Update.
  • You can obtain the security updates offered this month on Windows Update, from Download Center on Security and Critical Releases ISO CD Image files. For more information, see Microsoft Knowledge Base Article 913086.

IT Pro Security Community

Learn to improve security and optimize your IT infrastructure, and participate with other IT Pros on security topics in IT Pro Security Community.

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Support

  • The affected software listed have been tested to determine which versions are affected. Other versions are past their support life cycle. To determine the support life cycle for your software version, visit Microsoft Support Lifecycle.
  • Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.
  • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit International Help and Support.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (June 14, 2011): Bulletin Summary published.
  • V1.1 (June 14, 2011): For MS11-042, removed Windows 7 for 32-bit Systems Service Pack 1, Windows 7 for x64-based Systems Service Pack 1, Windows Server 2008 R2 for x64-based Systems Service Pack 1, and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 from the Affected Software and Download Locations subsection. This is an informational change only. There were no changes to the security update files or detection logic.
  • V2.0 (August 9, 2011): Rereleased MS11-043 to reoffer the update on all supported operating systems to address a stability issue. Customers who have already successfully updated their systems should reinstall MS11-043. Also rereleased MS11-049 to announce a detection change to the update for Microsoft Visual Studio 2005 Service Pack 1 to add detection for related software. There were no changes to the security update files in MS11-049. Customers who have already successfully updated their systems do not need to reinstall MS11-049.
  • V2.1 (October 26, 2011): For MS11-039 and MS11-044, corrected Server Core installation applicability for .NET Framework 4 on Windows Server 2008 R2 for x64-based Systems.
  • V3.0 (November 8, 2011): Rereleased MS11-037 to reoffer the update on all supported editions of Windows XP and Windows Server 2003. Customers using Windows XP or Windows Server 2003, including those who have already successfully installed the update originally offered on June 14, 2011, should install the reoffered update.
  • V3.1 (January 18, 2012): For MS11-049, added a note to the Affected Software and Download Locations section to clarify that this update also applies to 32-bit and x64-based SQL Server 2008 and SQL Server 2008 R2 Express and Express Advanced Editions.

Built at 2014-04-18T13:49:36Z-07:00