[BigFix-Announcements-Japan] BES Auto Notification: New Fixlets Published in Fixlet Site: 'Patches for Windows (Japanese)'

autonotify at us.ibm.com autonotify at us.ibm.com
Fri Jun 17 02:30:58 PDT 2011


Fixlet Site - 'Patches for Windows (Japanese)'
Current Version: 424	Published: Thu, 16 Jun 2011 22:43:14  GMT

New Fixlets:
============

***************************************************************
Title: MS11-037: Vulnerability in MHTML Could Allow Information Disclosure - Windows XP SP3 (Japanese)
Severity: Important
Fixlet ID: 1103701
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-037.mspx

Fixlet Description: Microsoft has released a security update that resolves a publicly disclosed vulnerability in the MHTML protocol handler in Microsoft Windows. The vulnerability could allow information disclosure if a user opens a specially crafted URL from an attacker's web site. An attacker would have to convince the user to visit the web site, typically by getting them to follow a link in an e-mail message or Instant Messenger message. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-037: Vulnerability in MHTML Could Allow Information Disclosure - Windows XP SP3 - CORRUPT PATCH (Japanese)
Severity: Important
Fixlet ID: 1103702
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-037.mspx

***************************************************************
Title: MS11-037: Vulnerability in MHTML Could Allow Information Disclosure - Windows XP SP2 (x64) (Japanese)
Severity: Important
Fixlet ID: 1103703
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-037.mspx

Fixlet Description: Microsoft has released a security update that resolves a publicly disclosed vulnerability in the MHTML protocol handler in Microsoft Windows. The vulnerability could allow information disclosure if a user opens a specially crafted URL from an attacker's web site. An attacker would have to convince the user to visit the web site, typically by getting them to follow a link in an e-mail message or Instant Messenger message. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-037: Vulnerability in MHTML Could Allow Information Disclosure - Windows XP SP2 (x64) - CORRUPT PATCH (Japanese)
Severity: Important
Fixlet ID: 1103704
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-037.mspx

***************************************************************
Title: MS11-037: Vulnerability in MHTML Could Allow Information Disclosure - Windows Server 2003 SP2 (Japanese)
Severity: Low
Fixlet ID: 1103705
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-037.mspx

Fixlet Description: Microsoft has released a security update that resolves a publicly disclosed vulnerability in the MHTML protocol handler in Microsoft Windows. The vulnerability could allow information disclosure if a user opens a specially crafted URL from an attacker's web site. An attacker would have to convince the user to visit the web site, typically by getting them to follow a link in an e-mail message or Instant Messenger message. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-037: Vulnerability in MHTML Could Allow Information Disclosure - Windows Server 2003 SP2 - CORRUPT PATCH (Japanese)
Severity: Low
Fixlet ID: 1103706
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-037.mspx

***************************************************************
Title: MS11-037: Vulnerability in MHTML Could Allow Information Disclosure - Windows Server 2003 SP2 (x64) (Japanese)
Severity: Low
Fixlet ID: 1103707
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-037.mspx

Fixlet Description: Microsoft has released a security update that resolves a publicly disclosed vulnerability in the MHTML protocol handler in Microsoft Windows. The vulnerability could allow information disclosure if a user opens a specially crafted URL from an attacker's web site. An attacker would have to convince the user to visit the web site, typically by getting them to follow a link in an e-mail message or Instant Messenger message. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-037: Vulnerability in MHTML Could Allow Information Disclosure - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Japanese)
Severity: Low
Fixlet ID: 1103708
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-037.mspx

***************************************************************
Title: MS11-037: Vulnerability in MHTML Could Allow Information Disclosure - Windows Vista SP1/SP2 (Japanese)
Severity: Important
Fixlet ID: 1103709
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-037.mspx

Fixlet Description: Microsoft has released a security update that resolves a publicly disclosed vulnerability in the MHTML protocol handler in Microsoft Windows. The vulnerability could allow information disclosure if a user opens a specially crafted URL from an attacker's web site. An attacker would have to convince the user to visit the web site, typically by getting them to follow a link in an e-mail message or Instant Messenger message. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-037: Vulnerability in MHTML Could Allow Information Disclosure - Windows Vista SP1/SP2 (x64) (Japanese)
Severity: Important
Fixlet ID: 1103711
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-037.mspx

Fixlet Description: Microsoft has released a security update that resolves a publicly disclosed vulnerability in the MHTML protocol handler in Microsoft Windows. The vulnerability could allow information disclosure if a user opens a specially crafted URL from an attacker's web site. An attacker would have to convince the user to visit the web site, typically by getting them to follow a link in an e-mail message or Instant Messenger message. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-037: Vulnerability in MHTML Could Allow Information Disclosure - Windows Server 2008 Gold/SP2 (Japanese)
Severity: Low
Fixlet ID: 1103713
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-037.mspx

Fixlet Description: Microsoft has released a security update that resolves a publicly disclosed vulnerability in the MHTML protocol handler in Microsoft Windows. The vulnerability could allow information disclosure if a user opens a specially crafted URL from an attacker's web site. An attacker would have to convince the user to visit the web site, typically by getting them to follow a link in an e-mail message or Instant Messenger message. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-037: Vulnerability in MHTML Could Allow Information Disclosure - Windows Server 2008 Gold/SP2 (x64) (Japanese)
Severity: Low
Fixlet ID: 1103715
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-037.mspx

Fixlet Description: Microsoft has released a security update that resolves a publicly disclosed vulnerability in the MHTML protocol handler in Microsoft Windows. The vulnerability could allow information disclosure if a user opens a specially crafted URL from an attacker's web site. An attacker would have to convince the user to visit the web site, typically by getting them to follow a link in an e-mail message or Instant Messenger message. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-037: Vulnerability in MHTML Could Allow Information Disclosure - Windows 7 Gold/SP1 (Japanese)
Severity: Important
Fixlet ID: 1103717
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-037.mspx

Fixlet Description: Microsoft has released a security update that resolves a publicly disclosed vulnerability in the MHTML protocol handler in Microsoft Windows. The vulnerability could allow information disclosure if a user opens a specially crafted URL from an attacker's web site. An attacker would have to convince the user to visit the web site, typically by getting them to follow a link in an e-mail message or Instant Messenger message. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-037: Vulnerability in MHTML Could Allow Information Disclosure - Windows 7 Gold/SP1 (x64) (Japanese)
Severity: Important
Fixlet ID: 1103719
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-037.mspx

Fixlet Description: Microsoft has released a security update that resolves a publicly disclosed vulnerability in the MHTML protocol handler in Microsoft Windows. The vulnerability could allow information disclosure if a user opens a specially crafted URL from an attacker's web site. An attacker would have to convince the user to visit the web site, typically by getting them to follow a link in an e-mail message or Instant Messenger message. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-037: Vulnerability in MHTML Could Allow Information Disclosure - Windows Server 2008 R2 Gold/SP1 (x64) (Japanese)
Severity: Low
Fixlet ID: 1103721
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-037.mspx

Fixlet Description: Microsoft has released a security update that resolves a publicly disclosed vulnerability in the MHTML protocol handler in Microsoft Windows. The vulnerability could allow information disclosure if a user opens a specially crafted URL from an attacker's web site. An attacker would have to convince the user to visit the web site, typically by getting them to follow a link in an e-mail message or Instant Messenger message. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-038: Vulnerability in OLE Automation Could Allow Remote Code Execution - Windows XP SP3 (Japanese)
Severity: Critical
Fixlet ID: 1103801
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-038.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft Windows Object Linking and Embedding (OLE) Automation. The vulnerability could allow remote code execution if a user visits a Web site containing a specially crafted Windows Metafile (WMF) image. In all cases, however, an attacker would have no way to force users to visit such a Web site. Instead, an attacker would have to convince users to visit a malicious Web site, typically by getting them to click a link in an e-mail message or Instant Messenger request. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-038: Vulnerability in OLE Automation Could Allow Remote Code Execution - Windows XP SP3 - CORRUPT PATCH (Japanese)
Severity: Critical
Fixlet ID: 1103802
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-038.mspx

***************************************************************
Title: MS11-038: Vulnerability in OLE Automation Could Allow Remote Code Execution - Windows XP SP2 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1103803
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-038.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft Windows Object Linking and Embedding (OLE) Automation. The vulnerability could allow remote code execution if a user visits a Web site containing a specially crafted Windows Metafile (WMF) image. In all cases, however, an attacker would have no way to force users to visit such a Web site. Instead, an attacker would have to convince users to visit a malicious Web site, typically by getting them to click a link in an e-mail message or Instant Messenger request. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-038: Vulnerability in OLE Automation Could Allow Remote Code Execution - Windows XP SP2 (x64) - CORRUPT PATCH (Japanese)
Severity: Critical
Fixlet ID: 1103804
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-038.mspx

***************************************************************
Title: MS11-038: Vulnerability in OLE Automation Could Allow Remote Code Execution - Windows Server 2003 SP2 (Japanese)
Severity: Critical
Fixlet ID: 1103805
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-038.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft Windows Object Linking and Embedding (OLE) Automation. The vulnerability could allow remote code execution if a user visits a Web site containing a specially crafted Windows Metafile (WMF) image. In all cases, however, an attacker would have no way to force users to visit such a Web site. Instead, an attacker would have to convince users to visit a malicious Web site, typically by getting them to click a link in an e-mail message or Instant Messenger request. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-038: Vulnerability in OLE Automation Could Allow Remote Code Execution - Windows Server 2003 SP2 - CORRUPT PATCH (Japanese)
Severity: Critical
Fixlet ID: 1103806
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-038.mspx

***************************************************************
Title: MS11-038: Vulnerability in OLE Automation Could Allow Remote Code Execution - Windows Server 2003 SP2 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1103807
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-038.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft Windows Object Linking and Embedding (OLE) Automation. The vulnerability could allow remote code execution if a user visits a Web site containing a specially crafted Windows Metafile (WMF) image. In all cases, however, an attacker would have no way to force users to visit such a Web site. Instead, an attacker would have to convince users to visit a malicious Web site, typically by getting them to click a link in an e-mail message or Instant Messenger request. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-038: Vulnerability in OLE Automation Could Allow Remote Code Execution - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Japanese)
Severity: Critical
Fixlet ID: 1103808
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-038.mspx

***************************************************************
Title: MS11-038: Vulnerability in OLE Automation Could Allow Remote Code Execution - Windows Vista SP1/SP2 (Japanese)
Severity: Critical
Fixlet ID: 1103809
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-038.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft Windows Object Linking and Embedding (OLE) Automation. The vulnerability could allow remote code execution if a user visits a Web site containing a specially crafted Windows Metafile (WMF) image. In all cases, however, an attacker would have no way to force users to visit such a Web site. Instead, an attacker would have to convince users to visit a malicious Web site, typically by getting them to click a link in an e-mail message or Instant Messenger request. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-038: Vulnerability in OLE Automation Could Allow Remote Code Execution - Windows Vista SP1/SP2 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1103811
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-038.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft Windows Object Linking and Embedding (OLE) Automation. The vulnerability could allow remote code execution if a user visits a Web site containing a specially crafted Windows Metafile (WMF) image. In all cases, however, an attacker would have no way to force users to visit such a Web site. Instead, an attacker would have to convince users to visit a malicious Web site, typically by getting them to click a link in an e-mail message or Instant Messenger request. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-038: Vulnerability in OLE Automation Could Allow Remote Code Execution - Windows Server 2008 Gold/SP2 (Japanese)
Severity: Critical
Fixlet ID: 1103813
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-038.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft Windows Object Linking and Embedding (OLE) Automation. The vulnerability could allow remote code execution if a user visits a Web site containing a specially crafted Windows Metafile (WMF) image. In all cases, however, an attacker would have no way to force users to visit such a Web site. Instead, an attacker would have to convince users to visit a malicious Web site, typically by getting them to click a link in an e-mail message or Instant Messenger request. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-038: Vulnerability in OLE Automation Could Allow Remote Code Execution - Windows Server 2008 Gold/SP2 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1103815
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-038.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft Windows Object Linking and Embedding (OLE) Automation. The vulnerability could allow remote code execution if a user visits a Web site containing a specially crafted Windows Metafile (WMF) image. In all cases, however, an attacker would have no way to force users to visit such a Web site. Instead, an attacker would have to convince users to visit a malicious Web site, typically by getting them to click a link in an e-mail message or Instant Messenger request. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-038: Vulnerability in OLE Automation Could Allow Remote Code Execution - Windows 7 Gold/SP1 (Japanese)
Severity: Critical
Fixlet ID: 1103817
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-038.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft Windows Object Linking and Embedding (OLE) Automation. The vulnerability could allow remote code execution if a user visits a Web site containing a specially crafted Windows Metafile (WMF) image. In all cases, however, an attacker would have no way to force users to visit such a Web site. Instead, an attacker would have to convince users to visit a malicious Web site, typically by getting them to click a link in an e-mail message or Instant Messenger request. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-038: Vulnerability in OLE Automation Could Allow Remote Code Execution - Windows 7 Gold/SP1 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1103819
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-038.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft Windows Object Linking and Embedding (OLE) Automation. The vulnerability could allow remote code execution if a user visits a Web site containing a specially crafted Windows Metafile (WMF) image. In all cases, however, an attacker would have no way to force users to visit such a Web site. Instead, an attacker would have to convince users to visit a malicious Web site, typically by getting them to click a link in an e-mail message or Instant Messenger request. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-038: Vulnerability in OLE Automation Could Allow Remote Code Execution - Windows Server 2008 R2 Gold/SP1 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1103821
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-038.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft Windows Object Linking and Embedding (OLE) Automation. The vulnerability could allow remote code execution if a user visits a Web site containing a specially crafted Windows Metafile (WMF) image. In all cases, however, an attacker would have no way to force users to visit such a Web site. Instead, an attacker would have to convince users to visit a malicious Web site, typically by getting them to click a link in an e-mail message or Instant Messenger request. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-039: Vulnerability in .NET Framework and Microsoft Silverlight Could Allow Remote Code Execution - Microsoft .NET Framework 3.5 - Windows XP SP3 / 2003 SP2 (Japanese)
Severity: Critical
Fixlet ID: 1103901
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-039.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft .NET Framework and Microsoft Silverlight. The vulnerability could allow remote code execution on a client system if a user views a specially crafted Web page using a Web browser that can run XAML Browser Applications (XBAPs) or Silverlight applications. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. The vulnerability could also allow remote code execution on a server system running IIS, if that server allows processing ASP.NET pages and an attacker succeeds in uploading a specially crafted ASP.NET page to that server and then executes the page, as could be the case in a Web hosting scenario. This vulnerability could also be used by Windows .NET applications to bypass Code Access Security (CAS) restrictions. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

***************************************************************
Title: MS11-039: Vulnerability in .NET Framework and Microsoft Silverlight Could Allow Remote Code Execution - Microsoft .NET Framework 2.0 SP2 / 3.5 SP1 - Windows XP SP3 / 2003 SP2 (Japanese)
Severity: Critical
Fixlet ID: 1103903
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-039.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft .NET Framework and Microsoft Silverlight. The vulnerability could allow remote code execution on a client system if a user views a specially crafted Web page using a Web browser that can run XAML Browser Applications (XBAPs) or Silverlight applications. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. The vulnerability could also allow remote code execution on a server system running IIS, if that server allows processing ASP.NET pages and an attacker succeeds in uploading a specially crafted ASP.NET page to that server and then executes the page, as could be the case in a Web hosting scenario. This vulnerability could also be used by Windows .NET applications to bypass Code Access Security (CAS) restrictions. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

***************************************************************
Title: MS11-039: Vulnerability in .NET Framework and Microsoft Silverlight Could Allow Remote Code Execution - Microsoft .NET Framework 4.0 - Windows XP SP3 / 2003 SP2 / Vista SP1/SP2 / 2008 Gold/SP2 / Win7 Gold/SP1 (Japanese)
Severity: Critical
Fixlet ID: 1103905
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-039.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft .NET Framework and Microsoft Silverlight. The vulnerability could allow remote code execution on a client system if a user views a specially crafted Web page using a Web browser that can run XAML Browser Applications (XBAPs) or Silverlight applications. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. The vulnerability could also allow remote code execution on a server system running IIS, if that server allows processing ASP.NET pages and an attacker succeeds in uploading a specially crafted ASP.NET page to that server and then executes the page, as could be the case in a Web hosting scenario. This vulnerability could also be used by Windows .NET applications to bypass Code Access Security (CAS) restrictions. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

***************************************************************
Title: MS11-039: Vulnerability in .NET Framework and Microsoft Silverlight Could Allow Remote Code Execution - Microsoft .NET Framework 3.5 - Windows XP SP2 / 2003 SP2 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1103907
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-039.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft .NET Framework and Microsoft Silverlight. The vulnerability could allow remote code execution on a client system if a user views a specially crafted Web page using a Web browser that can run XAML Browser Applications (XBAPs) or Silverlight applications. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. The vulnerability could also allow remote code execution on a server system running IIS, if that server allows processing ASP.NET pages and an attacker succeeds in uploading a specially crafted ASP.NET page to that server and then executes the page, as could be the case in a Web hosting scenario. This vulnerability could also be used by Windows .NET applications to bypass Code Access Security (CAS) restrictions. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

***************************************************************
Title: MS11-039: Vulnerability in .NET Framework and Microsoft Silverlight Could Allow Remote Code Execution - Microsoft .NET Framework 2.0 SP2 / 3.5 SP1 - Windows XP SP2 / Server 2003 SP2 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1103909
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-039.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft .NET Framework and Microsoft Silverlight. The vulnerability could allow remote code execution on a client system if a user views a specially crafted Web page using a Web browser that can run XAML Browser Applications (XBAPs) or Silverlight applications. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. The vulnerability could also allow remote code execution on a server system running IIS, if that server allows processing ASP.NET pages and an attacker succeeds in uploading a specially crafted ASP.NET page to that server and then executes the page, as could be the case in a Web hosting scenario. This vulnerability could also be used by Windows .NET applications to bypass Code Access Security (CAS) restrictions. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

***************************************************************
Title: MS11-039: Vulnerability in .NET Framework and Microsoft Silverlight Could Allow Remote Code Execution - Microsoft .NET Framework 4.0 - Windows XP SP2 / 2003 SP2 / Vista SP1/SP2 / 2008 Gold/SP2 / Win7 Gold/SP1 / 2008 R2 Gold/SP1 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1103911
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-039.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft .NET Framework and Microsoft Silverlight. The vulnerability could allow remote code execution on a client system if a user views a specially crafted Web page using a Web browser that can run XAML Browser Applications (XBAPs) or Silverlight applications. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. The vulnerability could also allow remote code execution on a server system running IIS, if that server allows processing ASP.NET pages and an attacker succeeds in uploading a specially crafted ASP.NET page to that server and then executes the page, as could be the case in a Web hosting scenario. This vulnerability could also be used by Windows .NET applications to bypass Code Access Security (CAS) restrictions. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

***************************************************************
Title: MS11-039: Vulnerability in .NET Framework and Microsoft Silverlight Could Allow Remote Code Execution - Microsoft .NET Framework 2.0 SP1 / 3.5 - Windows Vista SP1 / 2008 Gold (Japanese)
Severity: Critical
Fixlet ID: 1103913
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-039.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft .NET Framework and Microsoft Silverlight. The vulnerability could allow remote code execution on a client system if a user views a specially crafted Web page using a Web browser that can run XAML Browser Applications (XBAPs) or Silverlight applications. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. The vulnerability could also allow remote code execution on a server system running IIS, if that server allows processing ASP.NET pages and an attacker succeeds in uploading a specially crafted ASP.NET page to that server and then executes the page, as could be the case in a Web hosting scenario. This vulnerability could also be used by Windows .NET applications to bypass Code Access Security (CAS) restrictions. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

***************************************************************
Title: MS11-039: Vulnerability in .NET Framework and Microsoft Silverlight Could Allow Remote Code Execution - Microsoft .NET Framework 2.0 SP2 / 3.5 SP1 - Windows Vista SP1 / 2008 Gold (Japanese)
Severity: Critical
Fixlet ID: 1103915
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-039.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft .NET Framework and Microsoft Silverlight. The vulnerability could allow remote code execution on a client system if a user views a specially crafted Web page using a Web browser that can run XAML Browser Applications (XBAPs) or Silverlight applications. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. The vulnerability could also allow remote code execution on a server system running IIS, if that server allows processing ASP.NET pages and an attacker succeeds in uploading a specially crafted ASP.NET page to that server and then executes the page, as could be the case in a Web hosting scenario. This vulnerability could also be used by Windows .NET applications to bypass Code Access Security (CAS) restrictions. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

***************************************************************
Title: MS11-039: Vulnerability in .NET Framework and Microsoft Silverlight Could Allow Remote Code Execution - Microsoft .NET Framework 2.0 SP2 / 3.5 SP1 - Windows Vista SP2 / 2008 SP2 (Japanese)
Severity: Critical
Fixlet ID: 1103917
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-039.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft .NET Framework and Microsoft Silverlight. The vulnerability could allow remote code execution on a client system if a user views a specially crafted Web page using a Web browser that can run XAML Browser Applications (XBAPs) or Silverlight applications. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. The vulnerability could also allow remote code execution on a server system running IIS, if that server allows processing ASP.NET pages and an attacker succeeds in uploading a specially crafted ASP.NET page to that server and then executes the page, as could be the case in a Web hosting scenario. This vulnerability could also be used by Windows .NET applications to bypass Code Access Security (CAS) restrictions. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

***************************************************************
Title: MS11-039: Vulnerability in .NET Framework and Microsoft Silverlight Could Allow Remote Code Execution - Microsoft .NET Framework 2.0 SP1 / 3.5 - Windows Vista SP1 / 2008 Gold (x64) (Japanese)
Severity: Critical
Fixlet ID: 1103919
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-039.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft .NET Framework and Microsoft Silverlight. The vulnerability could allow remote code execution on a client system if a user views a specially crafted Web page using a Web browser that can run XAML Browser Applications (XBAPs) or Silverlight applications. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. The vulnerability could also allow remote code execution on a server system running IIS, if that server allows processing ASP.NET pages and an attacker succeeds in uploading a specially crafted ASP.NET page to that server and then executes the page, as could be the case in a Web hosting scenario. This vulnerability could also be used by Windows .NET applications to bypass Code Access Security (CAS) restrictions. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

***************************************************************
Title: MS11-039: Vulnerability in .NET Framework and Microsoft Silverlight Could Allow Remote Code Execution - Microsoft .NET Framework 2.0 SP2 / 3.5 SP1 - Windows Vista SP1 / 2008 Gold (x64) (Japanese)
Severity: Critical
Fixlet ID: 1103921
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-039.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft .NET Framework and Microsoft Silverlight. The vulnerability could allow remote code execution on a client system if a user views a specially crafted Web page using a Web browser that can run XAML Browser Applications (XBAPs) or Silverlight applications. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. The vulnerability could also allow remote code execution on a server system running IIS, if that server allows processing ASP.NET pages and an attacker succeeds in uploading a specially crafted ASP.NET page to that server and then executes the page, as could be the case in a Web hosting scenario. This vulnerability could also be used by Windows .NET applications to bypass Code Access Security (CAS) restrictions. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

***************************************************************
Title: MS11-039: Vulnerability in .NET Framework and Microsoft Silverlight Could Allow Remote Code Execution - Microsoft .NET Framework 2.0 SP2 / 3.5 SP1 - Windows Vista SP2 / 2008 SP2 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1103923
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-039.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft .NET Framework and Microsoft Silverlight. The vulnerability could allow remote code execution on a client system if a user views a specially crafted Web page using a Web browser that can run XAML Browser Applications (XBAPs) or Silverlight applications. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. The vulnerability could also allow remote code execution on a server system running IIS, if that server allows processing ASP.NET pages and an attacker succeeds in uploading a specially crafted ASP.NET page to that server and then executes the page, as could be the case in a Web hosting scenario. This vulnerability could also be used by Windows .NET applications to bypass Code Access Security (CAS) restrictions. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

***************************************************************
Title: MS11-039: Vulnerability in .NET Framework and Microsoft Silverlight Could Allow Remote Code Execution - Microsoft .NET Framework 3.5.1 - Windows 7 Gold (Japanese)
Severity: Critical
Fixlet ID: 1103925
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-039.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft .NET Framework and Microsoft Silverlight. The vulnerability could allow remote code execution on a client system if a user views a specially crafted Web page using a Web browser that can run XAML Browser Applications (XBAPs) or Silverlight applications. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. The vulnerability could also allow remote code execution on a server system running IIS, if that server allows processing ASP.NET pages and an attacker succeeds in uploading a specially crafted ASP.NET page to that server and then executes the page, as could be the case in a Web hosting scenario. This vulnerability could also be used by Windows .NET applications to bypass Code Access Security (CAS) restrictions. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

***************************************************************
Title: MS11-039: Vulnerability in .NET Framework and Microsoft Silverlight Could Allow Remote Code Execution - Microsoft .NET Framework 3.5.1 - Windows 7 SP1 (Japanese)
Severity: Critical
Fixlet ID: 1103927
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-039.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft .NET Framework and Microsoft Silverlight. The vulnerability could allow remote code execution on a client system if a user views a specially crafted Web page using a Web browser that can run XAML Browser Applications (XBAPs) or Silverlight applications. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. The vulnerability could also allow remote code execution on a server system running IIS, if that server allows processing ASP.NET pages and an attacker succeeds in uploading a specially crafted ASP.NET page to that server and then executes the page, as could be the case in a Web hosting scenario. This vulnerability could also be used by Windows .NET applications to bypass Code Access Security (CAS) restrictions. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

***************************************************************
Title: MS11-039: Vulnerability in .NET Framework and Microsoft Silverlight Could Allow Remote Code Execution - Microsoft .NET Framework 3.5.1 - Windows 7 Gold / 2008 R2 Gold (x64) (Japanese)
Severity: Critical
Fixlet ID: 1103929
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-039.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft .NET Framework and Microsoft Silverlight. The vulnerability could allow remote code execution on a client system if a user views a specially crafted Web page using a Web browser that can run XAML Browser Applications (XBAPs) or Silverlight applications. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. The vulnerability could also allow remote code execution on a server system running IIS, if that server allows processing ASP.NET pages and an attacker succeeds in uploading a specially crafted ASP.NET page to that server and then executes the page, as could be the case in a Web hosting scenario. This vulnerability could also be used by Windows .NET applications to bypass Code Access Security (CAS) restrictions. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

***************************************************************
Title: MS11-039: Vulnerability in .NET Framework and Microsoft Silverlight Could Allow Remote Code Execution - Microsoft .NET Framework 3.5.1 - Windows 7 SP1 / 2008 R2 SP1 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1103931
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-039.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft .NET Framework and Microsoft Silverlight. The vulnerability could allow remote code execution on a client system if a user views a specially crafted Web page using a Web browser that can run XAML Browser Applications (XBAPs) or Silverlight applications. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. The vulnerability could also allow remote code execution on a server system running IIS, if that server allows processing ASP.NET pages and an attacker succeeds in uploading a specially crafted ASP.NET page to that server and then executes the page, as could be the case in a Web hosting scenario. This vulnerability could also be used by Windows .NET applications to bypass Code Access Security (CAS) restrictions. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

***************************************************************
Title: MS11-039: Vulnerability in .NET Framework and Microsoft Silverlight Could Allow Remote Code Execution - Microsoft Silverlight 4 (Japanese)
Severity: Critical
Fixlet ID: 1103933
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-039.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft .NET Framework and Microsoft Silverlight. The vulnerability could allow remote code execution on a client system if a user views a specially crafted Web page using a Web browser that can run XAML Browser Applications (XBAPs) or Silverlight applications. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. The vulnerability could also allow remote code execution on a server system running IIS, if that server allows processing ASP.NET pages and an attacker succeeds in uploading a specially crafted ASP.NET page to that server and then executes the page, as could be the case in a Web hosting scenario. This vulnerability could also be used by Windows .NET applications to bypass Code Access Security (CAS) restrictions. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

***************************************************************
Title: MS11-039: Vulnerability in .NET Framework and Microsoft Silverlight Could Allow Remote Code Execution - Microsoft Silverlight 4 for Developers (Japanese)
Severity: Critical
Fixlet ID: 1103935
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-039.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft .NET Framework and Microsoft Silverlight. The vulnerability could allow remote code execution on a client system if a user views a specially crafted Web page using a Web browser that can run XAML Browser Applications (XBAPs) or Silverlight applications. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. The vulnerability could also allow remote code execution on a server system running IIS, if that server allows processing ASP.NET pages and an attacker succeeds in uploading a specially crafted ASP.NET page to that server and then executes the page, as could be the case in a Web hosting scenario. This vulnerability could also be used by Windows .NET applications to bypass Code Access Security (CAS) restrictions. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

***************************************************************
Title: MS11-040: Vulnerability in Threat Management Gateway Firewall Client Could Allow Remote Code Execution (Japanese)
Severity: Critical
Fixlet ID: 1104001
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-040.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in the Microsoft Forefront Threat Management Gateway (TMG) 2010 Client, formerly named the Microsoft Forefront Threat Management Gateway Firewall Client. The vulnerability could allow remote code execution if an attacker leveraged a client computer to make specific requests on a system where the TMG firewall client is used. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-041: Vulnerability in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - Windows XP SP2 (x64) (Japanese)
Severity: Important
Fixlet ID: 1104101
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-041.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a user visits a network share (or visits a web site that points to a network share) containing a specially crafted OpenType font (OTF). In all cases, however, an attacker would have no way to force a user to visit such a web site or network share. Instead, an attacker would have to convince a user to visit the web site or network share, typically by getting them to click a link in an e-mail message or Instant Messenger message. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-041: Vulnerability in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - Windows XP SP2 (x64) - CORRUPT PATCH (Japanese)
Severity: Important
Fixlet ID: 1104102
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-041.mspx

***************************************************************
Title: MS11-041: Vulnerability in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - Windows Server 2003 SP2 (x64) (Japanese)
Severity: Important
Fixlet ID: 1104103
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-041.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a user visits a network share (or visits a web site that points to a network share) containing a specially crafted OpenType font (OTF). In all cases, however, an attacker would have no way to force a user to visit such a web site or network share. Instead, an attacker would have to convince a user to visit the web site or network share, typically by getting them to click a link in an e-mail message or Instant Messenger message. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-041: Vulnerability in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Japanese)
Severity: Important
Fixlet ID: 1104104
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-041.mspx

***************************************************************
Title: MS11-041: Vulnerability in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - Windows Vista SP1/SP2 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1104105
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-041.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a user visits a network share (or visits a web site that points to a network share) containing a specially crafted OpenType font (OTF). In all cases, however, an attacker would have no way to force a user to visit such a web site or network share. Instead, an attacker would have to convince a user to visit the web site or network share, typically by getting them to click a link in an e-mail message or Instant Messenger message. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-041: Vulnerability in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - Windows Server 2008 Gold/SP2 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1104107
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-041.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a user visits a network share (or visits a web site that points to a network share) containing a specially crafted OpenType font (OTF). In all cases, however, an attacker would have no way to force a user to visit such a web site or network share. Instead, an attacker would have to convince a user to visit the web site or network share, typically by getting them to click a link in an e-mail message or Instant Messenger message. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-041: Vulnerability in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - Windows 7 Gold/SP1 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1104109
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-041.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a user visits a network share (or visits a web site that points to a network share) containing a specially crafted OpenType font (OTF). In all cases, however, an attacker would have no way to force a user to visit such a web site or network share. Instead, an attacker would have to convince a user to visit the web site or network share, typically by getting them to click a link in an e-mail message or Instant Messenger message. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-041: Vulnerability in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - Windows Server 2008 R2 Gold/SP1 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1104111
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-041.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a user visits a network share (or visits a web site that points to a network share) containing a specially crafted OpenType font (OTF). In all cases, however, an attacker would have no way to force a user to visit such a web site or network share. Instead, an attacker would have to convince a user to visit the web site or network share, typically by getting them to click a link in an e-mail message or Instant Messenger message. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-042: Vulnerabilities in Distributed File System Could Allow Remote Code Execution - Windows XP SP3 (Japanese)
Severity: Critical
Fixlet ID: 1104201
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-042.mspx

Fixlet Description: Microsoft has released a security update that resolves two privately reported vulnerabilities in the Microsoft Distributed File System (DFS). The more severe of these vulnerabilities could allow remote code execution when an attacker sends a specially crafted DFS response to a client-initiated DFS request. An attacker who successfully exploited this vulnerability could execute arbitrary code and take complete control of an affected system. Firewall best practices and standard default firewall configurations can help protect networks from attacks that originate outside the enterprise perimeter. Best practices recommend that systems that are connected to the Internet have a minimal number of ports exposed. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS11-042: Vulnerabilities in Distributed File System Could Allow Remote Code Execution - Windows XP SP3 - CORRUPT PATCH (Japanese)
Severity: Critical
Fixlet ID: 1104202
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-042.mspx

***************************************************************
Title: MS11-042: Vulnerabilities in Distributed File System Could Allow Remote Code Execution - Windows XP SP2 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1104203
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-042.mspx

Fixlet Description: Microsoft has released a security update that resolves two privately reported vulnerabilities in the Microsoft Distributed File System (DFS). The more severe of these vulnerabilities could allow remote code execution when an attacker sends a specially crafted DFS response to a client-initiated DFS request. An attacker who successfully exploited this vulnerability could execute arbitrary code and take complete control of an affected system. Firewall best practices and standard default firewall configurations can help protect networks from attacks that originate outside the enterprise perimeter. Best practices recommend that systems that are connected to the Internet have a minimal number of ports exposed. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS11-042: Vulnerabilities in Distributed File System Could Allow Remote Code Execution - Windows XP SP2 (x64) - CORRUPT PATCH (Japanese)
Severity: Critical
Fixlet ID: 1104204
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-042.mspx

***************************************************************
Title: MS11-042: Vulnerabilities in Distributed File System Could Allow Remote Code Execution - Windows Server 2003 SP2 (Japanese)
Severity: Critical
Fixlet ID: 1104205
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-042.mspx

Fixlet Description: Microsoft has released a security update that resolves two privately reported vulnerabilities in the Microsoft Distributed File System (DFS). The more severe of these vulnerabilities could allow remote code execution when an attacker sends a specially crafted DFS response to a client-initiated DFS request. An attacker who successfully exploited this vulnerability could execute arbitrary code and take complete control of an affected system. Firewall best practices and standard default firewall configurations can help protect networks from attacks that originate outside the enterprise perimeter. Best practices recommend that systems that are connected to the Internet have a minimal number of ports exposed. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS11-042: Vulnerabilities in Distributed File System Could Allow Remote Code Execution - Windows Server 2003 SP2 - CORRUPT PATCH (Japanese)
Severity: Critical
Fixlet ID: 1104206
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-042.mspx

***************************************************************
Title: MS11-042: Vulnerabilities in Distributed File System Could Allow Remote Code Execution - Windows Server 2003 SP2 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1104207
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-042.mspx

Fixlet Description: Microsoft has released a security update that resolves two privately reported vulnerabilities in the Microsoft Distributed File System (DFS). The more severe of these vulnerabilities could allow remote code execution when an attacker sends a specially crafted DFS response to a client-initiated DFS request. An attacker who successfully exploited this vulnerability could execute arbitrary code and take complete control of an affected system. Firewall best practices and standard default firewall configurations can help protect networks from attacks that originate outside the enterprise perimeter. Best practices recommend that systems that are connected to the Internet have a minimal number of ports exposed. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS11-042: Vulnerabilities in Distributed File System Could Allow Remote Code Execution - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Japanese)
Severity: Critical
Fixlet ID: 1104208
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-042.mspx

***************************************************************
Title: MS11-042: Vulnerabilities in Distributed File System Could Allow Remote Code Execution - Windows Vista SP1/SP2 (Japanese)
Severity: Important
Fixlet ID: 1104209
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-042.mspx

Fixlet Description: Microsoft has released a security update that resolves two privately reported vulnerabilities in the Microsoft Distributed File System (DFS). The more severe of these vulnerabilities could allow remote code execution when an attacker sends a specially crafted DFS response to a client-initiated DFS request. An attacker who successfully exploited this vulnerability could execute arbitrary code and take complete control of an affected system. Firewall best practices and standard default firewall configurations can help protect networks from attacks that originate outside the enterprise perimeter. Best practices recommend that systems that are connected to the Internet have a minimal number of ports exposed. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS11-042: Vulnerabilities in Distributed File System Could Allow Remote Code Execution - Windows Vista SP1/SP2 (x64) (Japanese)
Severity: Important
Fixlet ID: 1104211
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-042.mspx

Fixlet Description: Microsoft has released a security update that resolves two privately reported vulnerabilities in the Microsoft Distributed File System (DFS). The more severe of these vulnerabilities could allow remote code execution when an attacker sends a specially crafted DFS response to a client-initiated DFS request. An attacker who successfully exploited this vulnerability could execute arbitrary code and take complete control of an affected system. Firewall best practices and standard default firewall configurations can help protect networks from attacks that originate outside the enterprise perimeter. Best practices recommend that systems that are connected to the Internet have a minimal number of ports exposed. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS11-042: Vulnerabilities in Distributed File System Could Allow Remote Code Execution - Windows Server 2008 Gold/SP2 (Japanese)
Severity: Important
Fixlet ID: 1104213
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-042.mspx

Fixlet Description: Microsoft has released a security update that resolves two privately reported vulnerabilities in the Microsoft Distributed File System (DFS). The more severe of these vulnerabilities could allow remote code execution when an attacker sends a specially crafted DFS response to a client-initiated DFS request. An attacker who successfully exploited this vulnerability could execute arbitrary code and take complete control of an affected system. Firewall best practices and standard default firewall configurations can help protect networks from attacks that originate outside the enterprise perimeter. Best practices recommend that systems that are connected to the Internet have a minimal number of ports exposed. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS11-042: Vulnerabilities in Distributed File System Could Allow Remote Code Execution - Windows Server 2008 Gold/SP2 (x64) (Japanese)
Severity: Important
Fixlet ID: 1104215
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-042.mspx

Fixlet Description: Microsoft has released a security update that resolves two privately reported vulnerabilities in the Microsoft Distributed File System (DFS). The more severe of these vulnerabilities could allow remote code execution when an attacker sends a specially crafted DFS response to a client-initiated DFS request. An attacker who successfully exploited this vulnerability could execute arbitrary code and take complete control of an affected system. Firewall best practices and standard default firewall configurations can help protect networks from attacks that originate outside the enterprise perimeter. Best practices recommend that systems that are connected to the Internet have a minimal number of ports exposed. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS11-042: Vulnerabilities in Distributed File System Could Allow Remote Code Execution - Windows 7 Gold (Japanese)
Severity: Important
Fixlet ID: 1104217
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-042.mspx

Fixlet Description: Microsoft has released a security update that resolves two privately reported vulnerabilities in the Microsoft Distributed File System (DFS). The more severe of these vulnerabilities could allow remote code execution when an attacker sends a specially crafted DFS response to a client-initiated DFS request. An attacker who successfully exploited this vulnerability could execute arbitrary code and take complete control of an affected system. Firewall best practices and standard default firewall configurations can help protect networks from attacks that originate outside the enterprise perimeter. Best practices recommend that systems that are connected to the Internet have a minimal number of ports exposed. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS11-042: Vulnerabilities in Distributed File System Could Allow Remote Code Execution - Windows 7 Gold (x64) (Japanese)
Severity: Important
Fixlet ID: 1104219
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-042.mspx

Fixlet Description: Microsoft has released a security update that resolves two privately reported vulnerabilities in the Microsoft Distributed File System (DFS). The more severe of these vulnerabilities could allow remote code execution when an attacker sends a specially crafted DFS response to a client-initiated DFS request. An attacker who successfully exploited this vulnerability could execute arbitrary code and take complete control of an affected system. Firewall best practices and standard default firewall configurations can help protect networks from attacks that originate outside the enterprise perimeter. Best practices recommend that systems that are connected to the Internet have a minimal number of ports exposed. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS11-043: Vulnerability in SMB Client Could Allow Remote Code Execution - Windows XP SP3 (Japanese)
Severity: Critical
Fixlet ID: 1104301
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-043.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if an attacker sent a specially crafted SMB response to a client-initiated SMB request. To exploit the vulnerability, an attacker must convince the user to initiate an SMB connection to a specially crafted SMB server. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-043: Vulnerability in SMB Client Could Allow Remote Code Execution - Windows XP SP3 - CORRUPT PATCH (Japanese)
Severity: Critical
Fixlet ID: 1104302
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-043.mspx

***************************************************************
Title: MS11-043: Vulnerability in SMB Client Could Allow Remote Code Execution - Windows XP SP2 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1104303
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-043.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if an attacker sent a specially crafted SMB response to a client-initiated SMB request. To exploit the vulnerability, an attacker must convince the user to initiate an SMB connection to a specially crafted SMB server. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-043: Vulnerability in SMB Client Could Allow Remote Code Execution - Windows XP SP2 (x64) - CORRUPT PATCH (Japanese)
Severity: Critical
Fixlet ID: 1104304
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-043.mspx

***************************************************************
Title: MS11-043: Vulnerability in SMB Client Could Allow Remote Code Execution - Windows Server 2003 SP2 (Japanese)
Severity: Critical
Fixlet ID: 1104305
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-043.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if an attacker sent a specially crafted SMB response to a client-initiated SMB request. To exploit the vulnerability, an attacker must convince the user to initiate an SMB connection to a specially crafted SMB server. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-043: Vulnerability in SMB Client Could Allow Remote Code Execution - Windows Server 2003 SP2 - CORRUPT PATCH (Japanese)
Severity: Critical
Fixlet ID: 1104306
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-043.mspx

***************************************************************
Title: MS11-043: Vulnerability in SMB Client Could Allow Remote Code Execution - Windows Server 2003 SP2 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1104307
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-043.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if an attacker sent a specially crafted SMB response to a client-initiated SMB request. To exploit the vulnerability, an attacker must convince the user to initiate an SMB connection to a specially crafted SMB server. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-043: Vulnerability in SMB Client Could Allow Remote Code Execution - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Japanese)
Severity: Critical
Fixlet ID: 1104308
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-043.mspx

***************************************************************
Title: MS11-043: Vulnerability in SMB Client Could Allow Remote Code Execution - Windows Vista SP1/SP2 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1104311
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-043.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if an attacker sent a specially crafted SMB response to a client-initiated SMB request. To exploit the vulnerability, an attacker must convince the user to initiate an SMB connection to a specially crafted SMB server. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-043: Vulnerability in SMB Client Could Allow Remote Code Execution - Windows Server 2008 Gold/SP2 (Japanese)
Severity: Critical
Fixlet ID: 1104313
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-043.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if an attacker sent a specially crafted SMB response to a client-initiated SMB request. To exploit the vulnerability, an attacker must convince the user to initiate an SMB connection to a specially crafted SMB server. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-043: Vulnerability in SMB Client Could Allow Remote Code Execution - Windows Server 2008 Gold/SP2 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1104315
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-043.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if an attacker sent a specially crafted SMB response to a client-initiated SMB request. To exploit the vulnerability, an attacker must convince the user to initiate an SMB connection to a specially crafted SMB server. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-043: Vulnerability in SMB Client Could Allow Remote Code Execution - Windows 7 Gold/SP1 (Japanese)
Severity: Critical
Fixlet ID: 1104317
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-043.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if an attacker sent a specially crafted SMB response to a client-initiated SMB request. To exploit the vulnerability, an attacker must convince the user to initiate an SMB connection to a specially crafted SMB server. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-043: Vulnerability in SMB Client Could Allow Remote Code Execution - Windows 7 Gold/SP1 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1104319
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-043.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if an attacker sent a specially crafted SMB response to a client-initiated SMB request. To exploit the vulnerability, an attacker must convince the user to initiate an SMB connection to a specially crafted SMB server. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-043: Vulnerability in SMB Client Could Allow Remote Code Execution - Windows Server 2008 R2 Gold/SP1 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1104321
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-043.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if an attacker sent a specially crafted SMB response to a client-initiated SMB request. To exploit the vulnerability, an attacker must convince the user to initiate an SMB connection to a specially crafted SMB server. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-044: Vulnerability in .NET Framework Could Allow Remote Code Execution - Microsoft .NET Framework 2.0 SP2 / 3.5 SP1 - Windows XP SP3 / Windows Server 2003 SP2 (Japanese)
Severity: Critical
Fixlet ID: 1104401
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-044.mspx

Fixlet Description: Microsoft has released a security update that resolves a publicly disclosed vulnerability in Microsoft .NET Framework. The vulnerability could allow remote code execution on a client system if a user views a specially crafted Web page using a Web browser that can run XAML Browser Applications (XBAPs). Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. The vulnerability could also allow remote code execution on a server system running IIS, if that server allows processing ASP.NET pages and an attacker succeeds in uploading a specially crafted ASP.NET page to that server and then executes the page, as could be the case in a Web hosting scenario. This vulnerability could also be used by Windows .NET applications to bypass Code Access Security (CAS) restrictions. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

***************************************************************
Title: MS11-044: Vulnerability in .NET Framework Could Allow Remote Code Execution - Microsoft .NET Framework 3.5 - Windows XP SP3 and Windows Server 2003 SP2 (Japanese)
Severity: Critical
Fixlet ID: 1104403
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-044.mspx

Fixlet Description: Microsoft has released a security update that resolves a publicly disclosed vulnerability in Microsoft .NET Framework. The vulnerability could allow remote code execution on a client system if a user views a specially crafted Web page using a Web browser that can run XAML Browser Applications (XBAPs). Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. The vulnerability could also allow remote code execution on a server system running IIS, if that server allows processing ASP.NET pages and an attacker succeeds in uploading a specially crafted ASP.NET page to that server and then executes the page, as could be the case in a Web hosting scenario. This vulnerability could also be used by Windows .NET applications to bypass Code Access Security (CAS) restrictions. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

***************************************************************
Title: MS11-044: Vulnerability in .NET Framework Could Allow Remote Code Execution - Microsoft .NET Framework 4.0 - Windows XP SP3 /  2003 SP2 / Windows Vista SP1/SP2 / Windows 7 Gold/SP1 / Windows Server 2008 Gold/SP2 (Japanese)
Severity: Critical
Fixlet ID: 1104405
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-044.mspx

Fixlet Description: Microsoft has released a security update that resolves a publicly disclosed vulnerability in Microsoft .NET Framework. The vulnerability could allow remote code execution on a client system if a user views a specially crafted Web page using a Web browser that can run XAML Browser Applications (XBAPs). Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. The vulnerability could also allow remote code execution on a server system running IIS, if that server allows processing ASP.NET pages and an attacker succeeds in uploading a specially crafted ASP.NET page to that server and then executes the page, as could be the case in a Web hosting scenario. This vulnerability could also be used by Windows .NET applications to bypass Code Access Security (CAS) restrictions. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

***************************************************************
Title: MS11-044: Vulnerability in .NET Framework Could Allow Remote Code Execution - Microsoft .NET Framework 2.0 SP2 / 3.5 SP1 - Windows XP SP2 / Windows Server 2003 SP2 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1104407
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-044.mspx

Fixlet Description: Microsoft has released a security update that resolves a publicly disclosed vulnerability in Microsoft .NET Framework. The vulnerability could allow remote code execution on a client system if a user views a specially crafted Web page using a Web browser that can run XAML Browser Applications (XBAPs). Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. The vulnerability could also allow remote code execution on a server system running IIS, if that server allows processing ASP.NET pages and an attacker succeeds in uploading a specially crafted ASP.NET page to that server and then executes the page, as could be the case in a Web hosting scenario. This vulnerability could also be used by Windows .NET applications to bypass Code Access Security (CAS) restrictions. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

***************************************************************
Title: MS11-044: Vulnerability in .NET Framework Could Allow Remote Code Execution - Microsoft .NET Framework 3.5 - Windows XP SP2 and Windows Server 2003 SP2 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1104409
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-044.mspx

Fixlet Description: Microsoft has released a security update that resolves a publicly disclosed vulnerability in Microsoft .NET Framework. The vulnerability could allow remote code execution on a client system if a user views a specially crafted Web page using a Web browser that can run XAML Browser Applications (XBAPs). Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. The vulnerability could also allow remote code execution on a server system running IIS, if that server allows processing ASP.NET pages and an attacker succeeds in uploading a specially crafted ASP.NET page to that server and then executes the page, as could be the case in a Web hosting scenario. This vulnerability could also be used by Windows .NET applications to bypass Code Access Security (CAS) restrictions. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

***************************************************************
Title: MS11-044: Vulnerability in .NET Framework Could Allow Remote Code Execution - Microsoft .NET Framework 4.0 - Windows XP SP2 / 2003 SP2 / Vista SP1/SP2 / 7 Gold/SP1 / 2008 Gold/SP2 / 2008 R2 Gold/SP1 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1104411
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-044.mspx

Fixlet Description: Microsoft has released a security update that resolves a publicly disclosed vulnerability in Microsoft .NET Framework. The vulnerability could allow remote code execution on a client system if a user views a specially crafted Web page using a Web browser that can run XAML Browser Applications (XBAPs). Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. The vulnerability could also allow remote code execution on a server system running IIS, if that server allows processing ASP.NET pages and an attacker succeeds in uploading a specially crafted ASP.NET page to that server and then executes the page, as could be the case in a Web hosting scenario. This vulnerability could also be used by Windows .NET applications to bypass Code Access Security (CAS) restrictions. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

***************************************************************
Title: MS11-044: Vulnerability in .NET Framework Could Allow Remote Code Execution - Microsoft .NET Framework 2.0 SP1 / 3.5  - Windows Vista SP1 and Windows Server 2008 (Japanese)
Severity: None[2]
Fixlet ID: 1104413
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-044.mspx

Fixlet Description: Microsoft has released a security update that resolves a publicly disclosed vulnerability in Microsoft .NET Framework. The vulnerability could allow remote code execution on a client system if a user views a specially crafted Web page using a Web browser that can run XAML Browser Applications (XBAPs). Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. The vulnerability could also allow remote code execution on a server system running IIS, if that server allows processing ASP.NET pages and an attacker succeeds in uploading a specially crafted ASP.NET page to that server and then executes the page, as could be the case in a Web hosting scenario. This vulnerability could also be used by Windows .NET applications to bypass Code Access Security (CAS) restrictions. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

***************************************************************
Title: MS11-044: Vulnerability in .NET Framework Could Allow Remote Code Execution - Microsoft .NET Framework 2.0 SP2 / 3.5 SP1 - Windows Vista SP1 and Windows Server 2008 (Japanese)
Severity: None[2]
Fixlet ID: 1104415
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-044.mspx

Fixlet Description: Microsoft has released a security update that resolves a publicly disclosed vulnerability in Microsoft .NET Framework. The vulnerability could allow remote code execution on a client system if a user views a specially crafted Web page using a Web browser that can run XAML Browser Applications (XBAPs). Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. The vulnerability could also allow remote code execution on a server system running IIS, if that server allows processing ASP.NET pages and an attacker succeeds in uploading a specially crafted ASP.NET page to that server and then executes the page, as could be the case in a Web hosting scenario. This vulnerability could also be used by Windows .NET applications to bypass Code Access Security (CAS) restrictions. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

***************************************************************
Title: MS11-044: Vulnerability in .NET Framework Could Allow Remote Code Execution - Microsoft .NET Framework 2.0 SP2 / 3.5 SP1 - Windows Vista SP2 and Windows Server 2008 SP2 (Japanese)
Severity: None[2]
Fixlet ID: 1104417
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-044.mspx

Fixlet Description: Microsoft has released a security update that resolves a publicly disclosed vulnerability in Microsoft .NET Framework. The vulnerability could allow remote code execution on a client system if a user views a specially crafted Web page using a Web browser that can run XAML Browser Applications (XBAPs). Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. The vulnerability could also allow remote code execution on a server system running IIS, if that server allows processing ASP.NET pages and an attacker succeeds in uploading a specially crafted ASP.NET page to that server and then executes the page, as could be the case in a Web hosting scenario. This vulnerability could also be used by Windows .NET applications to bypass Code Access Security (CAS) restrictions. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

***************************************************************
Title: MS11-044: Vulnerability in .NET Framework Could Allow Remote Code Execution - Microsoft .NET Framework 2.0 SP1 / 3.5 - Windows Vista SP1 and Windows Server 2008 (x64) (Japanese)
Severity: None[2]
Fixlet ID: 1104419
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-044.mspx

Fixlet Description: Microsoft has released a security update that resolves a publicly disclosed vulnerability in Microsoft .NET Framework. The vulnerability could allow remote code execution on a client system if a user views a specially crafted Web page using a Web browser that can run XAML Browser Applications (XBAPs). Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. The vulnerability could also allow remote code execution on a server system running IIS, if that server allows processing ASP.NET pages and an attacker succeeds in uploading a specially crafted ASP.NET page to that server and then executes the page, as could be the case in a Web hosting scenario. This vulnerability could also be used by Windows .NET applications to bypass Code Access Security (CAS) restrictions. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

***************************************************************
Title: MS11-044: Vulnerability in .NET Framework Could Allow Remote Code Execution - Microsoft .NET Framework 2.0 SP2 / 3.5 SP1 - Windows Vista SP1 / Windows Server 2008 (x64) (Japanese)
Severity: None[2]
Fixlet ID: 1104421
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-044.mspx

Fixlet Description: Microsoft has released a security update that resolves a publicly disclosed vulnerability in Microsoft .NET Framework. The vulnerability could allow remote code execution on a client system if a user views a specially crafted Web page using a Web browser that can run XAML Browser Applications (XBAPs). Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. The vulnerability could also allow remote code execution on a server system running IIS, if that server allows processing ASP.NET pages and an attacker succeeds in uploading a specially crafted ASP.NET page to that server and then executes the page, as could be the case in a Web hosting scenario. This vulnerability could also be used by Windows .NET applications to bypass Code Access Security (CAS) restrictions. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

***************************************************************
Title: MS11-044: Vulnerability in .NET Framework Could Allow Remote Code Execution - Microsoft .NET Framework 2.0 SP2 / 3.5 SP1- Windows Vista SP2 and Windows Server 2008 SP2 (x64) (Japanese)
Severity: None[2]
Fixlet ID: 1104423
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-044.mspx

Fixlet Description: Microsoft has released a security update that resolves a publicly disclosed vulnerability in Microsoft .NET Framework. The vulnerability could allow remote code execution on a client system if a user views a specially crafted Web page using a Web browser that can run XAML Browser Applications (XBAPs). Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. The vulnerability could also allow remote code execution on a server system running IIS, if that server allows processing ASP.NET pages and an attacker succeeds in uploading a specially crafted ASP.NET page to that server and then executes the page, as could be the case in a Web hosting scenario. This vulnerability could also be used by Windows .NET applications to bypass Code Access Security (CAS) restrictions. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

***************************************************************
Title: MS11-044: Vulnerability in .NET Framework Could Allow Remote Code Execution - Microsoft .NET Framework 3.5.1 - Windows 7 Gold (Japanese)
Severity: Critical
Fixlet ID: 1104425
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-044.mspx

Fixlet Description: Microsoft has released a security update that resolves a publicly disclosed vulnerability in Microsoft .NET Framework. The vulnerability could allow remote code execution on a client system if a user views a specially crafted Web page using a Web browser that can run XAML Browser Applications (XBAPs). Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. The vulnerability could also allow remote code execution on a server system running IIS, if that server allows processing ASP.NET pages and an attacker succeeds in uploading a specially crafted ASP.NET page to that server and then executes the page, as could be the case in a Web hosting scenario. This vulnerability could also be used by Windows .NET applications to bypass Code Access Security (CAS) restrictions. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

***************************************************************
Title: MS11-044: Vulnerability in .NET Framework Could Allow Remote Code Execution - Microsoft .NET Framework 3.5.1 - Windows 7 SP1 (Japanese)
Severity: Critical
Fixlet ID: 1104427
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-044.mspx

Fixlet Description: Microsoft has released a security update that resolves a publicly disclosed vulnerability in Microsoft .NET Framework. The vulnerability could allow remote code execution on a client system if a user views a specially crafted Web page using a Web browser that can run XAML Browser Applications (XBAPs). Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. The vulnerability could also allow remote code execution on a server system running IIS, if that server allows processing ASP.NET pages and an attacker succeeds in uploading a specially crafted ASP.NET page to that server and then executes the page, as could be the case in a Web hosting scenario. This vulnerability could also be used by Windows .NET applications to bypass Code Access Security (CAS) restrictions. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

***************************************************************
Title: MS11-044: Vulnerability in .NET Framework Could Allow Remote Code Execution - Microsoft .NET Framework 3.5.1 - Windows 7 and Windows Server 2008 R2 Gold (x64) (Japanese)
Severity: Critical
Fixlet ID: 1104429
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-044.mspx

Fixlet Description: Microsoft has released a security update that resolves a publicly disclosed vulnerability in Microsoft .NET Framework. The vulnerability could allow remote code execution on a client system if a user views a specially crafted Web page using a Web browser that can run XAML Browser Applications (XBAPs). Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. The vulnerability could also allow remote code execution on a server system running IIS, if that server allows processing ASP.NET pages and an attacker succeeds in uploading a specially crafted ASP.NET page to that server and then executes the page, as could be the case in a Web hosting scenario. This vulnerability could also be used by Windows .NET applications to bypass Code Access Security (CAS) restrictions. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

***************************************************************
Title: MS11-044: Vulnerability in .NET Framework Could Allow Remote Code Execution - Microsoft .NET Framework 3.5.1 - Windows 7 SP1/Windows Server 2008 R2 SP1 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1104431
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-044.mspx

Fixlet Description: Microsoft has released a security update that resolves a publicly disclosed vulnerability in Microsoft .NET Framework. The vulnerability could allow remote code execution on a client system if a user views a specially crafted Web page using a Web browser that can run XAML Browser Applications (XBAPs). Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. The vulnerability could also allow remote code execution on a server system running IIS, if that server allows processing ASP.NET pages and an attacker succeeds in uploading a specially crafted ASP.NET page to that server and then executes the page, as could be the case in a Web hosting scenario. This vulnerability could also be used by Windows .NET applications to bypass Code Access Security (CAS) restrictions. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

***************************************************************
Title: MS11-045: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution - Microsoft Excel 2002 SP3 - Office XP SP3 (Local/Network Install) (Japanese)
Severity: Important
Fixlet ID: 1104501
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-045.mspx
Fixlet Link: http://support.bigfix.com/cgi-bin/kbdirect.pl?id=129

Fixlet Description: Microsoft has released a security update that resolves eight privately reported vulnerabilities in Microsoft Office. The vulnerabilities could allow remote code execution if a user opens a specially crafted Excel file. An attacker who successfully exploited any of these vulnerabilities could gain the same user rights as the logged-on user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Installing and configuring Office File Validation (OFV) to prevent the opening of suspicious files blocks the attack vectors for exploiting the vulnerabilities described in CVE-2011-1272, CVE-2011-1273, and CVE-2011-1279. See the section, Frequently Asked Questions (FAQ) Related to This Security Update, for more information about how the Office File Validation feature can be configured to block the attack vectors. Microsoft Excel 2010 is only affected by CVE-2011-1273 described in this bulletin. The automated Microsoft Fix it solution, "Disable Edit in Protected View for Excel 2010," available in Microsoft Knowledge Base Article 2501584, blocks the attack vectors for exploiting CVE-2011-1273. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

var isEvansOrLater = '' == 'True'?true:false; document.body.onload = SetOfficeOverviewLink; function SetOfficeOverviewLink() { try {if (isEvansOrLater) { dashboardLink.innerHTML = Relevance('(format "Note: For configuration controls and an overview of your Microsoft Office deployment(s), please see the {0}.?>" + link "" of bes wizard whose (dashboard id of it = "office_overview.ojo" AND id of site of it = 2) as string ) as string');} else { dashboardLink.innerHTML = EvaluateRelevance('"Note: For configuration controls and an overview of your Microsoft Office deployment(s), please see the " & link "Microsoft Office Overview Dashboard" of bes wizard whose (dashboard id of it = "office_overview.ojo" AND id of site of it = 2) as string & "."');} } catch (e) {if (isEvansOrLater) { dashboardLink.innerHTML ='Note: For configuration controls and an overview of your Microsoft Office deployment(s), please see the Microsoft Office Overview Dashboard.?>';} else { dashboardLink.innerHTML = 'Note: For configuration controls and an overview of your Microsoft Office deployment(s), please see the Microsoft Office Overview Dashboard.';} } }

***************************************************************
Title: MS11-045: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution - Microsoft Excel 2002 SP3 - Office XP SP3 (Administrative Install) (Japanese)
Severity: Important
Fixlet ID: 1104503
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-045.mspx
Fixlet Link: http://support.bigfix.com/cgi-bin/kbdirect.pl?id=129

Fixlet Description: Microsoft has released a security update that resolves eight privately reported vulnerabilities in Microsoft Office. The vulnerabilities could allow remote code execution if a user opens a specially crafted Excel file. An attacker who successfully exploited any of these vulnerabilities could gain the same user rights as the logged-on user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Installing and configuring Office File Validation (OFV) to prevent the opening of suspicious files blocks the attack vectors for exploiting the vulnerabilities described in CVE-2011-1272, CVE-2011-1273, and CVE-2011-1279. See the section, Frequently Asked Questions (FAQ) Related to This Security Update, for more information about how the Office File Validation feature can be configured to block the attack vectors. Microsoft Excel 2010 is only affected by CVE-2011-1273 described in this bulletin. The automated Microsoft Fix it solution, "Disable Edit in Protected View for Excel 2010," available in Microsoft Knowledge Base Article 2501584, blocks the attack vectors for exploiting CVE-2011-1273. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

var isEvansOrLater = '' == 'True'?true:false; document.body.onload = SetOfficeOverviewLink; function SetOfficeOverviewLink() { try {if (isEvansOrLater) { dashboardLink.innerHTML = Relevance('(format "Note: For configuration controls and an overview of your Microsoft Office deployment(s), please see the {0}.?>" + link "" of bes wizard whose (dashboard id of it = "office_overview.ojo" AND id of site of it = 2) as string ) as string');} else { dashboardLink.innerHTML = EvaluateRelevance('"Note: For configuration controls and an overview of your Microsoft Office deployment(s), please see the " & link "Microsoft Office Overview Dashboard" of bes wizard whose (dashboard id of it = "office_overview.ojo" AND id of site of it = 2) as string & "."');} } catch (e) {if (isEvansOrLater) { dashboardLink.innerHTML ='Note: For configuration controls and an overview of your Microsoft Office deployment(s), please see the Microsoft Office Overview Dashboard.?>';} else { dashboardLink.innerHTML = 'Note: For configuration controls and an overview of your Microsoft Office deployment(s), please see the Microsoft Office Overview Dashboard.';} } }

***************************************************************
Title: MS11-045: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution - Microsoft Excel 2003 SP3 - Office 2003 SP3 (Local/Network Install) (Japanese)
Severity: Important
Fixlet ID: 1104506
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-045.mspx
Fixlet Link: http://support.bigfix.com/cgi-bin/kbdirect.pl?id=129

Fixlet Description: Microsoft has released a security update that resolves eight privately reported vulnerabilities in Microsoft Office. The vulnerabilities could allow remote code execution if a user opens a specially crafted Excel file. An attacker who successfully exploited any of these vulnerabilities could gain the same user rights as the logged-on user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Installing and configuring Office File Validation (OFV) to prevent the opening of suspicious files blocks the attack vectors for exploiting the vulnerabilities described in CVE-2011-1272, CVE-2011-1273, and CVE-2011-1279. See the section, Frequently Asked Questions (FAQ) Related to This Security Update, for more information about how the Office File Validation feature can be configured to block the attack vectors. Microsoft Excel 2010 is only affected by CVE-2011-1273 described in this bulletin. The automated Microsoft Fix it solution, "Disable Edit in Protected View for Excel 2010," available in Microsoft Knowledge Base Article 2501584, blocks the attack vectors for exploiting CVE-2011-1273. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

var isEvansOrLater = '' == 'True'?true:false; document.body.onload = SetOfficeOverviewLink; function SetOfficeOverviewLink() { try {if (isEvansOrLater) { dashboardLink.innerHTML = Relevance('(format "Note: For configuration controls and an overview of your Microsoft Office deployment(s), please see the {0}.?>" + link "" of bes wizard whose (dashboard id of it = "office_overview.ojo" AND id of site of it = 2) as string ) as string');} else { dashboardLink.innerHTML = EvaluateRelevance('"Note: For configuration controls and an overview of your Microsoft Office deployment(s), please see the " & link "Microsoft Office Overview Dashboard" of bes wizard whose (dashboard id of it = "office_overview.ojo" AND id of site of it = 2) as string & "."');} } catch (e) {if (isEvansOrLater) { dashboardLink.innerHTML ='Note: For configuration controls and an overview of your Microsoft Office deployment(s), please see the Microsoft Office Overview Dashboard.?>';} else { dashboardLink.innerHTML = 'Note: For configuration controls and an overview of your Microsoft Office deployment(s), please see the Microsoft Office Overview Dashboard.';} } }

***************************************************************
Title: MS11-045: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution - Microsoft Excel 2003 SP3 - Office 2003 SP3 (Administrative Install) (Japanese)
Severity: Important
Fixlet ID: 1104508
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-045.mspx
Fixlet Link: http://support.bigfix.com/cgi-bin/kbdirect.pl?id=129

Fixlet Description: Microsoft has released a security update that resolves eight privately reported vulnerabilities in Microsoft Office. The vulnerabilities could allow remote code execution if a user opens a specially crafted Excel file. An attacker who successfully exploited any of these vulnerabilities could gain the same user rights as the logged-on user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Installing and configuring Office File Validation (OFV) to prevent the opening of suspicious files blocks the attack vectors for exploiting the vulnerabilities described in CVE-2011-1272, CVE-2011-1273, and CVE-2011-1279. See the section, Frequently Asked Questions (FAQ) Related to This Security Update, for more information about how the Office File Validation feature can be configured to block the attack vectors. Microsoft Excel 2010 is only affected by CVE-2011-1273 described in this bulletin. The automated Microsoft Fix it solution, "Disable Edit in Protected View for Excel 2010," available in Microsoft Knowledge Base Article 2501584, blocks the attack vectors for exploiting CVE-2011-1273. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

var isEvansOrLater = '' == 'True'?true:false; document.body.onload = SetOfficeOverviewLink; function SetOfficeOverviewLink() { try {if (isEvansOrLater) { dashboardLink.innerHTML = Relevance('(format "Note: For configuration controls and an overview of your Microsoft Office deployment(s), please see the {0}.?>" + link "" of bes wizard whose (dashboard id of it = "office_overview.ojo" AND id of site of it = 2) as string ) as string');} else { dashboardLink.innerHTML = EvaluateRelevance('"Note: For configuration controls and an overview of your Microsoft Office deployment(s), please see the " & link "Microsoft Office Overview Dashboard" of bes wizard whose (dashboard id of it = "office_overview.ojo" AND id of site of it = 2) as string & "."');} } catch (e) {if (isEvansOrLater) { dashboardLink.innerHTML ='Note: For configuration controls and an overview of your Microsoft Office deployment(s), please see the Microsoft Office Overview Dashboard.?>';} else { dashboardLink.innerHTML = 'Note: For configuration controls and an overview of your Microsoft Office deployment(s), please see the Microsoft Office Overview Dashboard.';} } }

***************************************************************
Title: MS11-045: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution - Microsoft Excel 2007 SP2 - Office 2007 SP2 (Japanese)
Severity: Important
Fixlet ID: 1104511
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-045.mspx
Fixlet Link: http://support.bigfix.com/cgi-bin/kbdirect.pl?id=129

Fixlet Description: Microsoft has released a security update that resolves eight privately reported vulnerabilities in Microsoft Office. The vulnerabilities could allow remote code execution if a user opens a specially crafted Excel file. An attacker who successfully exploited any of these vulnerabilities could gain the same user rights as the logged-on user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Installing and configuring Office File Validation (OFV) to prevent the opening of suspicious files blocks the attack vectors for exploiting the vulnerabilities described in CVE-2011-1272, CVE-2011-1273, and CVE-2011-1279. See the section, Frequently Asked Questions (FAQ) Related to This Security Update, for more information about how the Office File Validation feature can be configured to block the attack vectors. Microsoft Excel 2010 is only affected by CVE-2011-1273 described in this bulletin. The automated Microsoft Fix it solution, "Disable Edit in Protected View for Excel 2010," available in Microsoft Knowledge Base Article 2501584, blocks the attack vectors for exploiting CVE-2011-1273. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

var isEvansOrLater = '' == 'True'?true:false; document.body.onload = SetOfficeOverviewLink; function SetOfficeOverviewLink() { try {if (isEvansOrLater) { dashboardLink.innerHTML = Relevance('(format "Note: For configuration controls and an overview of your Microsoft Office deployment(s), please see the {0}.?>" + link "" of bes wizard whose (dashboard id of it = "office_overview.ojo" AND id of site of it = 2) as string ) as string');} else { dashboardLink.innerHTML = EvaluateRelevance('"Note: For configuration controls and an overview of your Microsoft Office deployment(s), please see the " & link "Microsoft Office Overview Dashboard" of bes wizard whose (dashboard id of it = "office_overview.ojo" AND id of site of it = 2) as string & "."');} } catch (e) {if (isEvansOrLater) { dashboardLink.innerHTML ='Note: For configuration controls and an overview of your Microsoft Office deployment(s), please see the Microsoft Office Overview Dashboard.?>';} else { dashboardLink.innerHTML = 'Note: For configuration controls and an overview of your Microsoft Office deployment(s), please see the Microsoft Office Overview Dashboard.';} } }

***************************************************************
Title: MS11-045: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution - Microsoft Excel 2010 - Office 2010 (Japanese)
Severity: Important
Fixlet ID: 1104516
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-045.mspx
Fixlet Link: http://support.bigfix.com/cgi-bin/kbdirect.pl?id=129

Fixlet Description: Microsoft has released a security update that resolves eight privately reported vulnerabilities in Microsoft Office. The vulnerabilities could allow remote code execution if a user opens a specially crafted Excel file. An attacker who successfully exploited any of these vulnerabilities could gain the same user rights as the logged-on user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Installing and configuring Office File Validation (OFV) to prevent the opening of suspicious files blocks the attack vectors for exploiting the vulnerabilities described in CVE-2011-1272, CVE-2011-1273, and CVE-2011-1279. See the section, Frequently Asked Questions (FAQ) Related to This Security Update, for more information about how the Office File Validation feature can be configured to block the attack vectors. Microsoft Excel 2010 is only affected by CVE-2011-1273 described in this bulletin. The automated Microsoft Fix it solution, "Disable Edit in Protected View for Excel 2010," available in Microsoft Knowledge Base Article 2501584, blocks the attack vectors for exploiting CVE-2011-1273. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

var isEvansOrLater = '' == 'True'?true:false; document.body.onload = SetOfficeOverviewLink; function SetOfficeOverviewLink() { try {if (isEvansOrLater) { dashboardLink.innerHTML = Relevance('(format "Note: For configuration controls and an overview of your Microsoft Office deployment(s), please see the {0}.?>" + link "" of bes wizard whose (dashboard id of it = "office_overview.ojo" AND id of site of it = 2) as string ) as string');} else { dashboardLink.innerHTML = EvaluateRelevance('"Note: For configuration controls and an overview of your Microsoft Office deployment(s), please see the " & link "Microsoft Office Overview Dashboard" of bes wizard whose (dashboard id of it = "office_overview.ojo" AND id of site of it = 2) as string & "."');} } catch (e) {if (isEvansOrLater) { dashboardLink.innerHTML ='Note: For configuration controls and an overview of your Microsoft Office deployment(s), please see the Microsoft Office Overview Dashboard.?>';} else { dashboardLink.innerHTML = 'Note: For configuration controls and an overview of your Microsoft Office deployment(s), please see the Microsoft Office Overview Dashboard.';} } }

***************************************************************
Title: MS11-045: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution - Microsoft Excel 2010 - Office 2010 (x64) (Japanese)
Severity: Important
Fixlet ID: 1104521
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-045.mspx
Fixlet Link: http://support.bigfix.com/cgi-bin/kbdirect.pl?id=129

Fixlet Description: Microsoft has released a security update that resolves eight privately reported vulnerabilities in Microsoft Office. The vulnerabilities could allow remote code execution if a user opens a specially crafted Excel file. An attacker who successfully exploited any of these vulnerabilities could gain the same user rights as the logged-on user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Installing and configuring Office File Validation (OFV) to prevent the opening of suspicious files blocks the attack vectors for exploiting the vulnerabilities described in CVE-2011-1272, CVE-2011-1273, and CVE-2011-1279. See the section, Frequently Asked Questions (FAQ) Related to This Security Update, for more information about how the Office File Validation feature can be configured to block the attack vectors. Microsoft Excel 2010 is only affected by CVE-2011-1273 described in this bulletin. The automated Microsoft Fix it solution, "Disable Edit in Protected View for Excel 2010," available in Microsoft Knowledge Base Article 2501584, blocks the attack vectors for exploiting CVE-2011-1273. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

var isEvansOrLater = '' == 'True'?true:false; document.body.onload = SetOfficeOverviewLink; function SetOfficeOverviewLink() { try {if (isEvansOrLater) { dashboardLink.innerHTML = Relevance('(format "Note: For configuration controls and an overview of your Microsoft Office deployment(s), please see the {0}.?>" + link "" of bes wizard whose (dashboard id of it = "office_overview.ojo" AND id of site of it = 2) as string ) as string');} else { dashboardLink.innerHTML = EvaluateRelevance('"Note: For configuration controls and an overview of your Microsoft Office deployment(s), please see the " & link "Microsoft Office Overview Dashboard" of bes wizard whose (dashboard id of it = "office_overview.ojo" AND id of site of it = 2) as string & "."');} } catch (e) {if (isEvansOrLater) { dashboardLink.innerHTML ='Note: For configuration controls and an overview of your Microsoft Office deployment(s), please see the Microsoft Office Overview Dashboard.?>';} else { dashboardLink.innerHTML = 'Note: For configuration controls and an overview of your Microsoft Office deployment(s), please see the Microsoft Office Overview Dashboard.';} } }

***************************************************************
Title: MS11-045: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution - Microsoft Excel Viewer Service Pack 2 (Japanese)
Severity: Important
Fixlet ID: 1104526
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-045.mspx

Fixlet Description: Microsoft has released a security update that resolves eight privately reported vulnerabilities in Microsoft Office. The vulnerabilities could allow remote code execution if a user opens a specially crafted Excel file. An attacker who successfully exploited any of these vulnerabilities could gain the same user rights as the logged-on user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Installing and configuring Office File Validation (OFV) to prevent the opening of suspicious files blocks the attack vectors for exploiting the vulnerabilities described in CVE-2011-1272, CVE-2011-1273, and CVE-2011-1279. See the section, Frequently Asked Questions (FAQ) Related to This Security Update, for more information about how the Office File Validation feature can be configured to block the attack vectors. Microsoft Excel 2010 is only affected by CVE-2011-1273 described in this bulletin. The automated Microsoft Fix it solution, "Disable Edit in Protected View for Excel 2010," available in Microsoft Knowledge Base Article 2501584, blocks the attack vectors for exploiting CVE-2011-1273. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

***************************************************************
Title: MS11-045: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution - Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP2 (Japanese)
Severity: Important
Fixlet ID: 1104531
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-045.mspx
Fixlet Link: http://support.bigfix.com/cgi-bin/kbdirect.pl?id=129

Fixlet Description: Microsoft has released a security update that resolves eight privately reported vulnerabilities in Microsoft Office. The vulnerabilities could allow remote code execution if a user opens a specially crafted Excel file. An attacker who successfully exploited any of these vulnerabilities could gain the same user rights as the logged-on user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Installing and configuring Office File Validation (OFV) to prevent the opening of suspicious files blocks the attack vectors for exploiting the vulnerabilities described in CVE-2011-1272, CVE-2011-1273, and CVE-2011-1279. See the section, Frequently Asked Questions (FAQ) Related to This Security Update, for more information about how the Office File Validation feature can be configured to block the attack vectors. Microsoft Excel 2010 is only affected by CVE-2011-1273 described in this bulletin. The automated Microsoft Fix it solution, "Disable Edit in Protected View for Excel 2010," available in Microsoft Knowledge Base Article 2501584, blocks the attack vectors for exploiting CVE-2011-1273. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

var isEvansOrLater = '' == 'True'?true:false; document.body.onload = SetOfficeOverviewLink; function SetOfficeOverviewLink() { try {if (isEvansOrLater) { dashboardLink.innerHTML = Relevance('(format "Note: For configuration controls and an overview of your Microsoft Office deployment(s), please see the {0}.?>" + link "" of bes wizard whose (dashboard id of it = "office_overview.ojo" AND id of site of it = 2) as string ) as string');} else { dashboardLink.innerHTML = EvaluateRelevance('"Note: For configuration controls and an overview of your Microsoft Office deployment(s), please see the " & link "Microsoft Office Overview Dashboard" of bes wizard whose (dashboard id of it = "office_overview.ojo" AND id of site of it = 2) as string & "."');} } catch (e) {if (isEvansOrLater) { dashboardLink.innerHTML ='Note: For configuration controls and an overview of your Microsoft Office deployment(s), please see the Microsoft Office Overview Dashboard.?>';} else { dashboardLink.innerHTML = 'Note: For configuration controls and an overview of your Microsoft Office deployment(s), please see the Microsoft Office Overview Dashboard.';} } }

***************************************************************
Title: MS11-046: Vulnerability in Ancillary Function Driver Could Allow Elevation of Privilege - Windows XP SP3 (Japanese)
Severity: Important
Fixlet ID: 1104601
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-046.mspx

Fixlet Description: Microsoft has released a security update that resolves a publicly disclosed vulnerability in the Microsoft Windows Ancillary Function Driver (AFD). The vulnerability could allow elevation of privilege if an attacker logs on to a user's system and runs a specially crafted application. An attacker must have valid logon credentials and be able to log on locally to exploit the vulnerability. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-046: Vulnerability in Ancillary Function Driver Could Allow Elevation of Privilege - Windows XP SP3 - CORRUPT PATCH (Japanese)
Severity: Important
Fixlet ID: 1104602
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-046.mspx

***************************************************************
Title: MS11-046: Vulnerability in Ancillary Function Driver Could Allow Elevation of Privilege - Windows XP SP2 (x64) (Japanese)
Severity: Important
Fixlet ID: 1104603
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-046.mspx

Fixlet Description: Microsoft has released a security update that resolves a publicly disclosed vulnerability in the Microsoft Windows Ancillary Function Driver (AFD). The vulnerability could allow elevation of privilege if an attacker logs on to a user's system and runs a specially crafted application. An attacker must have valid logon credentials and be able to log on locally to exploit the vulnerability. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-046: Vulnerability in Ancillary Function Driver Could Allow Elevation of Privilege - Windows XP SP2 (x64) - CORRUPT PATCH (Japanese)
Severity: Important
Fixlet ID: 1104604
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-046.mspx

***************************************************************
Title: MS11-046: Vulnerability in Ancillary Function Driver Could Allow Elevation of Privilege - Windows Server 2003 SP2 (Japanese)
Severity: Important
Fixlet ID: 1104605
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-046.mspx

Fixlet Description: Microsoft has released a security update that resolves a publicly disclosed vulnerability in the Microsoft Windows Ancillary Function Driver (AFD). The vulnerability could allow elevation of privilege if an attacker logs on to a user's system and runs a specially crafted application. An attacker must have valid logon credentials and be able to log on locally to exploit the vulnerability. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-046: Vulnerability in Ancillary Function Driver Could Allow Elevation of Privilege - Windows Server 2003 SP2 - CORRUPT PATCH (Japanese)
Severity: Important
Fixlet ID: 1104606
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-046.mspx

***************************************************************
Title: MS11-046: Vulnerability in Ancillary Function Driver Could Allow Elevation of Privilege - Windows Server 2003 SP2 (x64) (Japanese)
Severity: Important
Fixlet ID: 1104607
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-046.mspx

Fixlet Description: Microsoft has released a security update that resolves a publicly disclosed vulnerability in the Microsoft Windows Ancillary Function Driver (AFD). The vulnerability could allow elevation of privilege if an attacker logs on to a user's system and runs a specially crafted application. An attacker must have valid logon credentials and be able to log on locally to exploit the vulnerability. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-046: Vulnerability in Ancillary Function Driver Could Allow Elevation of Privilege - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Japanese)
Severity: Important
Fixlet ID: 1104608
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-046.mspx

***************************************************************
Title: MS11-046: Vulnerability in Ancillary Function Driver Could Allow Elevation of Privilege - Windows Vista SP1/SP2 (Japanese)
Severity: Important
Fixlet ID: 1104609
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-046.mspx

Fixlet Description: Microsoft has released a security update that resolves a publicly disclosed vulnerability in the Microsoft Windows Ancillary Function Driver (AFD). The vulnerability could allow elevation of privilege if an attacker logs on to a user's system and runs a specially crafted application. An attacker must have valid logon credentials and be able to log on locally to exploit the vulnerability. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-046: Vulnerability in Ancillary Function Driver Could Allow Elevation of Privilege - Windows Vista SP1/SP2 (x64) (Japanese)
Severity: Important
Fixlet ID: 1104611
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-046.mspx

Fixlet Description: Microsoft has released a security update that resolves a publicly disclosed vulnerability in the Microsoft Windows Ancillary Function Driver (AFD). The vulnerability could allow elevation of privilege if an attacker logs on to a user's system and runs a specially crafted application. An attacker must have valid logon credentials and be able to log on locally to exploit the vulnerability. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-046: Vulnerability in Ancillary Function Driver Could Allow Elevation of Privilege - Windows Server 2008 Gold/SP2 (Japanese)
Severity: Important
Fixlet ID: 1104613
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-046.mspx

Fixlet Description: Microsoft has released a security update that resolves a publicly disclosed vulnerability in the Microsoft Windows Ancillary Function Driver (AFD). The vulnerability could allow elevation of privilege if an attacker logs on to a user's system and runs a specially crafted application. An attacker must have valid logon credentials and be able to log on locally to exploit the vulnerability. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-046: Vulnerability in Ancillary Function Driver Could Allow Elevation of Privilege - Windows Server 2008 Gold/SP2 (x64) (Japanese)
Severity: Important
Fixlet ID: 1104615
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-046.mspx

Fixlet Description: Microsoft has released a security update that resolves a publicly disclosed vulnerability in the Microsoft Windows Ancillary Function Driver (AFD). The vulnerability could allow elevation of privilege if an attacker logs on to a user's system and runs a specially crafted application. An attacker must have valid logon credentials and be able to log on locally to exploit the vulnerability. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-046: Vulnerability in Ancillary Function Driver Could Allow Elevation of Privilege - Windows 7 Gold/SP1 (Japanese)
Severity: Important
Fixlet ID: 1104617
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-046.mspx

Fixlet Description: Microsoft has released a security update that resolves a publicly disclosed vulnerability in the Microsoft Windows Ancillary Function Driver (AFD). The vulnerability could allow elevation of privilege if an attacker logs on to a user's system and runs a specially crafted application. An attacker must have valid logon credentials and be able to log on locally to exploit the vulnerability. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-046: Vulnerability in Ancillary Function Driver Could Allow Elevation of Privilege - Windows 7 Gold/SP1 (x64) (Japanese)
Severity: Important
Fixlet ID: 1104619
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-046.mspx

Fixlet Description: Microsoft has released a security update that resolves a publicly disclosed vulnerability in the Microsoft Windows Ancillary Function Driver (AFD). The vulnerability could allow elevation of privilege if an attacker logs on to a user's system and runs a specially crafted application. An attacker must have valid logon credentials and be able to log on locally to exploit the vulnerability. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-046: Vulnerability in Ancillary Function Driver Could Allow Elevation of Privilege - Windows Server 2008 R2 Gold/SP1 (x64) (Japanese)
Severity: Important
Fixlet ID: 1104621
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-046.mspx

Fixlet Description: Microsoft has released a security update that resolves a publicly disclosed vulnerability in the Microsoft Windows Ancillary Function Driver (AFD). The vulnerability could allow elevation of privilege if an attacker logs on to a user's system and runs a specially crafted application. An attacker must have valid logon credentials and be able to log on locally to exploit the vulnerability. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-047: Vulnerability in Hyper-V Could Allow Denial of Service - Windows Server 2008 Gold/SP2 (x64) (Japanese)
Severity: Important
Fixlet ID: 1104701
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-047.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Windows Server 2008 Hyper-V and Windows Server 2008 R2 Hyper-V. The vulnerability could allow denial of service if a specially crafted packet is sent to the VMBus by an authenticated user in one of the guest virtual machines hosted by the Hyper-V server. An attacker must have valid logon credentials and be able to send specially crafted content from a guest virtual machine to exploit this vulnerability. The vulnerability could not be exploited remotely or by anonymous users. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-048: Vulnerability in SMB Server Could Allow Denial of Service - Windows Vista SP1/SP2 (Japanese)
Severity: Important
Fixlet ID: 1104801
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-048.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow denial of service if an attacker created a specially crafted SMB packet and sent the packet to an affected system. Firewall best practices and standard default firewall configurations can help protect networks from attacks originating outside the enterprise perimeter that would attempt to exploit this vulnerability. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-048: Vulnerability in SMB Server Could Allow Denial of Service - Windows Vista SP1/SP2 (x64) (Japanese)
Severity: Important
Fixlet ID: 1104803
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-048.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow denial of service if an attacker created a specially crafted SMB packet and sent the packet to an affected system. Firewall best practices and standard default firewall configurations can help protect networks from attacks originating outside the enterprise perimeter that would attempt to exploit this vulnerability. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-048: Vulnerability in SMB Server Could Allow Denial of Service - Windows Server 2008 Gold/SP2 (Japanese)
Severity: Important
Fixlet ID: 1104805
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-048.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow denial of service if an attacker created a specially crafted SMB packet and sent the packet to an affected system. Firewall best practices and standard default firewall configurations can help protect networks from attacks originating outside the enterprise perimeter that would attempt to exploit this vulnerability. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-048: Vulnerability in SMB Server Could Allow Denial of Service - Windows Server 2008 Gold/SP2 (x64) (Japanese)
Severity: Important
Fixlet ID: 1104807
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-048.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow denial of service if an attacker created a specially crafted SMB packet and sent the packet to an affected system. Firewall best practices and standard default firewall configurations can help protect networks from attacks originating outside the enterprise perimeter that would attempt to exploit this vulnerability. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-048: Vulnerability in SMB Server Could Allow Denial of Service - Windows 7 Gold/SP1 (Japanese)
Severity: Important
Fixlet ID: 1104809
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-048.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow denial of service if an attacker created a specially crafted SMB packet and sent the packet to an affected system. Firewall best practices and standard default firewall configurations can help protect networks from attacks originating outside the enterprise perimeter that would attempt to exploit this vulnerability. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-048: Vulnerability in SMB Server Could Allow Denial of Service - Windows 7 Gold/SP1 (x64) (Japanese)
Severity: Important
Fixlet ID: 1104811
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-048.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow denial of service if an attacker created a specially crafted SMB packet and sent the packet to an affected system. Firewall best practices and standard default firewall configurations can help protect networks from attacks originating outside the enterprise perimeter that would attempt to exploit this vulnerability. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-048: Vulnerability in SMB Server Could Allow Denial of Service - Windows Server 2008 R2 Gold/SP1 (x64) (Japanese)
Severity: Important
Fixlet ID: 1104813
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-048.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow denial of service if an attacker created a specially crafted SMB packet and sent the packet to an affected system. Firewall best practices and standard default firewall configurations can help protect networks from attacks originating outside the enterprise perimeter that would attempt to exploit this vulnerability. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-049: Vulnerability in the Microsoft XML Editor Could Allow Information Disclosure - InfoPath 2007 SP2 (Japanese)
Severity: Important
Fixlet ID: 1104901
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-049.mspx
Fixlet Link: http://support.bigfix.com/cgi-bin/kbdirect.pl?id=129

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft XML Editor. The vulnerability could allow information disclosure if a user opened a specially crafted Web Service Discovery (.disco) file with one of the affected software listed in this bulletin. Note that this vulnerability would not allow an attacker to execute code or to elevate their user rights directly, but it could be used to produce information that could be used to try to further compromise the affected system. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

var isEvansOrLater = '' == 'True'?true:false; document.body.onload = SetOfficeOverviewLink; function SetOfficeOverviewLink() { try {if (isEvansOrLater) { dashboardLink.innerHTML = Relevance('(format "Note: For configuration controls and an overview of your Microsoft Office deployment(s), please see the {0}.?>" + link "" of bes wizard whose (dashboard id of it = "office_overview.ojo" AND id of site of it = 2) as string ) as string');} else { dashboardLink.innerHTML = EvaluateRelevance('"Note: For configuration controls and an overview of your Microsoft Office deployment(s), please see the " & link "Microsoft Office Overview Dashboard" of bes wizard whose (dashboard id of it = "office_overview.ojo" AND id of site of it = 2) as string & "."');} } catch (e) {if (isEvansOrLater) { dashboardLink.innerHTML ='Note: For configuration controls and an overview of your Microsoft Office deployment(s), please see the Microsoft Office Overview Dashboard.?>';} else { dashboardLink.innerHTML = 'Note: For configuration controls and an overview of your Microsoft Office deployment(s), please see the Microsoft Office Overview Dashboard.';} } }

***************************************************************
Title: MS11-049: Vulnerability in the Microsoft XML Editor Could Allow Information Disclosure - SQL Server 2005 SP3 - QFE Branch (Japanese)
Severity: Important
Fixlet ID: 1104903
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-049.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft XML Editor. The vulnerability could allow information disclosure if a user opened a specially crafted Web Service Discovery (.disco) file with one of the affected software listed in this bulletin. Note that this vulnerability would not allow an attacker to execute code or to elevate their user rights directly, but it could be used to produce information that could be used to try to further compromise the affected system. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

***************************************************************
Title: MS11-049: Vulnerability in the Microsoft XML Editor Could Allow Information Disclosure - SQL Server 2005 SP3 - GDR Branch (Japanese)
Severity: Important
Fixlet ID: 1104905
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-049.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft XML Editor. The vulnerability could allow information disclosure if a user opened a specially crafted Web Service Discovery (.disco) file with one of the affected software listed in this bulletin. Note that this vulnerability would not allow an attacker to execute code or to elevate their user rights directly, but it could be used to produce information that could be used to try to further compromise the affected system. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

***************************************************************
Title: MS11-049: Vulnerability in the Microsoft XML Editor Could Allow Information Disclosure - InfoPath 2010 (Japanese)
Severity: Important
Fixlet ID: 1104906
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-049.mspx
Fixlet Link: http://support.bigfix.com/cgi-bin/kbdirect.pl?id=129

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft XML Editor. The vulnerability could allow information disclosure if a user opened a specially crafted Web Service Discovery (.disco) file with one of the affected software listed in this bulletin. Note that this vulnerability would not allow an attacker to execute code or to elevate their user rights directly, but it could be used to produce information that could be used to try to further compromise the affected system. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

var isEvansOrLater = '' == 'True'?true:false; document.body.onload = SetOfficeOverviewLink; function SetOfficeOverviewLink() { try {if (isEvansOrLater) { dashboardLink.innerHTML = Relevance('(format "Note: For configuration controls and an overview of your Microsoft Office deployment(s), please see the {0}.?>" + link "" of bes wizard whose (dashboard id of it = "office_overview.ojo" AND id of site of it = 2) as string ) as string');} else { dashboardLink.innerHTML = EvaluateRelevance('"Note: For configuration controls and an overview of your Microsoft Office deployment(s), please see the " & link "Microsoft Office Overview Dashboard" of bes wizard whose (dashboard id of it = "office_overview.ojo" AND id of site of it = 2) as string & "."');} } catch (e) {if (isEvansOrLater) { dashboardLink.innerHTML ='Note: For configuration controls and an overview of your Microsoft Office deployment(s), please see the Microsoft Office Overview Dashboard.?>';} else { dashboardLink.innerHTML = 'Note: For configuration controls and an overview of your Microsoft Office deployment(s), please see the Microsoft Office Overview Dashboard.';} } }

***************************************************************
Title: MS11-049: Vulnerability in the Microsoft XML Editor Could Allow Information Disclosure - SQL Server 2005 SP3 - QFE Branch (x64) (Japanese)
Severity: Important
Fixlet ID: 1104907
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-049.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft XML Editor. The vulnerability could allow information disclosure if a user opened a specially crafted Web Service Discovery (.disco) file with one of the affected software listed in this bulletin. Note that this vulnerability would not allow an attacker to execute code or to elevate their user rights directly, but it could be used to produce information that could be used to try to further compromise the affected system. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

***************************************************************
Title: MS11-049: Vulnerability in the Microsoft XML Editor Could Allow Information Disclosure - SQL Server 2005 SP3 - GDR Branch (x64) (Japanese)
Severity: Important
Fixlet ID: 1104909
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-049.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft XML Editor. The vulnerability could allow information disclosure if a user opened a specially crafted Web Service Discovery (.disco) file with one of the affected software listed in this bulletin. Note that this vulnerability would not allow an attacker to execute code or to elevate their user rights directly, but it could be used to produce information that could be used to try to further compromise the affected system. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

***************************************************************
Title: MS11-049: Vulnerability in the Microsoft XML Editor Could Allow Information Disclosure - InfoPath 2010 (x64) (Japanese)
Severity: Important
Fixlet ID: 1104911
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-049.mspx
Fixlet Link: http://support.bigfix.com/cgi-bin/kbdirect.pl?id=129

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft XML Editor. The vulnerability could allow information disclosure if a user opened a specially crafted Web Service Discovery (.disco) file with one of the affected software listed in this bulletin. Note that this vulnerability would not allow an attacker to execute code or to elevate their user rights directly, but it could be used to produce information that could be used to try to further compromise the affected system. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

var isEvansOrLater = '' == 'True'?true:false; document.body.onload = SetOfficeOverviewLink; function SetOfficeOverviewLink() { try {if (isEvansOrLater) { dashboardLink.innerHTML = Relevance('(format "Note: For configuration controls and an overview of your Microsoft Office deployment(s), please see the {0}.?>" + link "" of bes wizard whose (dashboard id of it = "office_overview.ojo" AND id of site of it = 2) as string ) as string');} else { dashboardLink.innerHTML = EvaluateRelevance('"Note: For configuration controls and an overview of your Microsoft Office deployment(s), please see the " & link "Microsoft Office Overview Dashboard" of bes wizard whose (dashboard id of it = "office_overview.ojo" AND id of site of it = 2) as string & "."');} } catch (e) {if (isEvansOrLater) { dashboardLink.innerHTML ='Note: For configuration controls and an overview of your Microsoft Office deployment(s), please see the Microsoft Office Overview Dashboard.?>';} else { dashboardLink.innerHTML = 'Note: For configuration controls and an overview of your Microsoft Office deployment(s), please see the Microsoft Office Overview Dashboard.';} } }

***************************************************************
Title: MS11-049: Vulnerability in the Microsoft XML Editor Could Allow Information Disclosure -  SQL Server 2005 SP4 - QFE Branch (Japanese)
Severity: Important
Fixlet ID: 1104913
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-049.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft XML Editor. The vulnerability could allow information disclosure if a user opened a specially crafted Web Service Discovery (.disco) file with one of the affected software listed in this bulletin. Note that this vulnerability would not allow an attacker to execute code or to elevate their user rights directly, but it could be used to produce information that could be used to try to further compromise the affected system. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

***************************************************************
Title: MS11-049: Vulnerability in the Microsoft XML Editor Could Allow Information Disclosure -  SQL Server 2005 SP4 - GDR Branch (Japanese)
Severity: Important
Fixlet ID: 1104915
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-049.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft XML Editor. The vulnerability could allow information disclosure if a user opened a specially crafted Web Service Discovery (.disco) file with one of the affected software listed in this bulletin. Note that this vulnerability would not allow an attacker to execute code or to elevate their user rights directly, but it could be used to produce information that could be used to try to further compromise the affected system. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

***************************************************************
Title: MS11-049: Vulnerability in the Microsoft XML Editor Could Allow Information Disclosure - SQL Server 2005 SP4 - QFE Branch (x64) (Japanese)
Severity: Important
Fixlet ID: 1104917
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-049.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft XML Editor. The vulnerability could allow information disclosure if a user opened a specially crafted Web Service Discovery (.disco) file with one of the affected software listed in this bulletin. Note that this vulnerability would not allow an attacker to execute code or to elevate their user rights directly, but it could be used to produce information that could be used to try to further compromise the affected system. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

***************************************************************
Title: MS11-049: Vulnerability in the Microsoft XML Editor Could Allow Information Disclosure - SQL Server 2005 SP4 - GDR Branch (x64) (Japanese)
Severity: Important
Fixlet ID: 1104919
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-049.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft XML Editor. The vulnerability could allow information disclosure if a user opened a specially crafted Web Service Discovery (.disco) file with one of the affected software listed in this bulletin. Note that this vulnerability would not allow an attacker to execute code or to elevate their user rights directly, but it could be used to produce information that could be used to try to further compromise the affected system. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

***************************************************************
Title: MS11-049: Vulnerability in the Microsoft XML Editor Could Allow Information Disclosure - SQL Server Management Studio Express (SSMSE) 2005 (Japanese)
Severity: Important
Fixlet ID: 1104921
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-049.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft XML Editor. The vulnerability could allow information disclosure if a user opened a specially crafted Web Service Discovery (.disco) file with one of the affected software listed in this bulletin. Note that this vulnerability would not allow an attacker to execute code or to elevate their user rights directly, but it could be used to produce information that could be used to try to further compromise the affected system. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

***************************************************************
Title: MS11-049: Vulnerability in the Microsoft XML Editor Could Allow Information Disclosure - SQL Server Management Studio Express (SSMSE) 2005 (x64) (Japanese)
Severity: Important
Fixlet ID: 1104923
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-049.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft XML Editor. The vulnerability could allow information disclosure if a user opened a specially crafted Web Service Discovery (.disco) file with one of the affected software listed in this bulletin. Note that this vulnerability would not allow an attacker to execute code or to elevate their user rights directly, but it could be used to produce information that could be used to try to further compromise the affected system. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

***************************************************************
Title: MS11-049: Vulnerability in the Microsoft XML Editor Could Allow Information Disclosure - SQL Server 2008 SP1 - QFE Branch (Japanese)
Severity: Important
Fixlet ID: 1104925
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-049.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft XML Editor. The vulnerability could allow information disclosure if a user opened a specially crafted Web Service Discovery (.disco) file with one of the affected software listed in this bulletin. Note that this vulnerability would not allow an attacker to execute code or to elevate their user rights directly, but it could be used to produce information that could be used to try to further compromise the affected system. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

***************************************************************
Title: MS11-049: Vulnerability in the Microsoft XML Editor Could Allow Information Disclosure - SQL Server 2008 SP1 - GDR Branch (Japanese)
Severity: Important
Fixlet ID: 1104927
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-049.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft XML Editor. The vulnerability could allow information disclosure if a user opened a specially crafted Web Service Discovery (.disco) file with one of the affected software listed in this bulletin. Note that this vulnerability would not allow an attacker to execute code or to elevate their user rights directly, but it could be used to produce information that could be used to try to further compromise the affected system. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

***************************************************************
Title: MS11-049: Vulnerability in the Microsoft XML Editor Could Allow Information Disclosure - SQL Server 2008 SP1 - QFE Branch (x64) (Japanese)
Severity: Important
Fixlet ID: 1104929
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-049.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft XML Editor. The vulnerability could allow information disclosure if a user opened a specially crafted Web Service Discovery (.disco) file with one of the affected software listed in this bulletin. Note that this vulnerability would not allow an attacker to execute code or to elevate their user rights directly, but it could be used to produce information that could be used to try to further compromise the affected system. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

***************************************************************
Title: MS11-049: Vulnerability in the Microsoft XML Editor Could Allow Information Disclosure - SQL Server 2008 SP1 - GDR Branch (x64) (Japanese)
Severity: Important
Fixlet ID: 1104931
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-049.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft XML Editor. The vulnerability could allow information disclosure if a user opened a specially crafted Web Service Discovery (.disco) file with one of the affected software listed in this bulletin. Note that this vulnerability would not allow an attacker to execute code or to elevate their user rights directly, but it could be used to produce information that could be used to try to further compromise the affected system. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

***************************************************************
Title: MS11-049: Vulnerability in the Microsoft XML Editor Could Allow Information Disclosure - SQL Server 2008 SP2 - QFE Branch (Japanese)
Severity: Important
Fixlet ID: 1104933
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-049.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft XML Editor. The vulnerability could allow information disclosure if a user opened a specially crafted Web Service Discovery (.disco) file with one of the affected software listed in this bulletin. Note that this vulnerability would not allow an attacker to execute code or to elevate their user rights directly, but it could be used to produce information that could be used to try to further compromise the affected system. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

***************************************************************
Title: MS11-049: Vulnerability in the Microsoft XML Editor Could Allow Information Disclosure - SQL Server 2008 SP2 - GDR Branch (Japanese)
Severity: Important
Fixlet ID: 1104935
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-049.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft XML Editor. The vulnerability could allow information disclosure if a user opened a specially crafted Web Service Discovery (.disco) file with one of the affected software listed in this bulletin. Note that this vulnerability would not allow an attacker to execute code or to elevate their user rights directly, but it could be used to produce information that could be used to try to further compromise the affected system. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

***************************************************************
Title: MS11-049: Vulnerability in the Microsoft XML Editor Could Allow Information Disclosure - SQL Server 2008 SP2 - QFE Branch (x64) (Japanese)
Severity: Important
Fixlet ID: 1104937
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-049.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft XML Editor. The vulnerability could allow information disclosure if a user opened a specially crafted Web Service Discovery (.disco) file with one of the affected software listed in this bulletin. Note that this vulnerability would not allow an attacker to execute code or to elevate their user rights directly, but it could be used to produce information that could be used to try to further compromise the affected system. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

***************************************************************
Title: MS11-049: Vulnerability in the Microsoft XML Editor Could Allow Information Disclosure - SQL Server 2008 SP2 - GDR Branch (x64) (Japanese)
Severity: Important
Fixlet ID: 1104939
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-049.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft XML Editor. The vulnerability could allow information disclosure if a user opened a specially crafted Web Service Discovery (.disco) file with one of the affected software listed in this bulletin. Note that this vulnerability would not allow an attacker to execute code or to elevate their user rights directly, but it could be used to produce information that could be used to try to further compromise the affected system. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

***************************************************************
Title: MS11-049: Vulnerability in the Microsoft XML Editor Could Allow Information Disclosure - SQL Server 2008 R2 - QFE Branch (Japanese)
Severity: Important
Fixlet ID: 1104941
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-049.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft XML Editor. The vulnerability could allow information disclosure if a user opened a specially crafted Web Service Discovery (.disco) file with one of the affected software listed in this bulletin. Note that this vulnerability would not allow an attacker to execute code or to elevate their user rights directly, but it could be used to produce information that could be used to try to further compromise the affected system. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

Important Note: This patch cannot run quietly nor can it be initiated via command line. It can only be deployed manually. We highly recommend installing in a test environment prior to deployment. The patch can be downloaded here (http://download.microsoft.com/download/3/E/7/3E7DF332-6D24-47B7-A4A1-B516541C85F6/SQLServer2008R2-KB2494086-x86.exe)

***************************************************************
Title: MS11-049: Vulnerability in the Microsoft XML Editor Could Allow Information Disclosure - SQL Server 2008 R2 - GDR Branch (Japanese)
Severity: Important
Fixlet ID: 1104943
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-049.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft XML Editor. The vulnerability could allow information disclosure if a user opened a specially crafted Web Service Discovery (.disco) file with one of the affected software listed in this bulletin. Note that this vulnerability would not allow an attacker to execute code or to elevate their user rights directly, but it could be used to produce information that could be used to try to further compromise the affected system. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

***************************************************************
Title: MS11-049: Vulnerability in the Microsoft XML Editor Could Allow Information Disclosure - SQL Server 2008 R2 - QFE Branch (x64) (Japanese)
Severity: Important
Fixlet ID: 1104945
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-049.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft XML Editor. The vulnerability could allow information disclosure if a user opened a specially crafted Web Service Discovery (.disco) file with one of the affected software listed in this bulletin. Note that this vulnerability would not allow an attacker to execute code or to elevate their user rights directly, but it could be used to produce information that could be used to try to further compromise the affected system. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

Important Note: This patch cannot run quietly nor can it be initiated via command line. It can only be deployed manually. We highly recommend installing in a test environment prior to deployment. The patch can be downloaded here (http://download.microsoft.com/download/3/E/7/3E7DF332-6D24-47B7-A4A1-B516541C85F6/SQLServer2008R2-KB2494086-x64.exe)

***************************************************************
Title: MS11-049: Vulnerability in the Microsoft XML Editor Could Allow Information Disclosure - SQL Server 2008 R2 - GDR Branch (x64) (Japanese)
Severity: Important
Fixlet ID: 1104947
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-049.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft XML Editor. The vulnerability could allow information disclosure if a user opened a specially crafted Web Service Discovery (.disco) file with one of the affected software listed in this bulletin. Note that this vulnerability would not allow an attacker to execute code or to elevate their user rights directly, but it could be used to produce information that could be used to try to further compromise the affected system. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

Important Note: This patch cannot run quietly nor can it be initiated via command line. It can only be deployed manually. We highly recommend installing in a test environment prior to deployment. The patch can be downloaded here (http://download.microsoft.com/download/C/8/C/C8CE2D24-AAA2-41FA-83A8-D4688306D87D/SQLServer2008R2-KB2494088-x64.exe)

***************************************************************
Title: MS11-049: Vulnerability in the Microsoft XML Editor Could Allow Information Disclosure - Visual Studio 2005 SP1 (Japanese)
Severity: Important
Fixlet ID: 1104955
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-049.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft XML Editor. The vulnerability could allow information disclosure if a user opened a specially crafted Web Service Discovery (.disco) file with one of the affected software listed in this bulletin. Note that this vulnerability would not allow an attacker to execute code or to elevate their user rights directly, but it could be used to produce information that could be used to try to further compromise the affected system. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

***************************************************************
Title: MS11-049: Vulnerability in the Microsoft XML Editor Could Allow Information Disclosure - Visual Studio 2008 SP1 (Japanese)
Severity: Important
Fixlet ID: 1104957
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-049.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft XML Editor. The vulnerability could allow information disclosure if a user opened a specially crafted Web Service Discovery (.disco) file with one of the affected software listed in this bulletin. Note that this vulnerability would not allow an attacker to execute code or to elevate their user rights directly, but it could be used to produce information that could be used to try to further compromise the affected system. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

***************************************************************
Title: MS11-049: Vulnerability in the Microsoft XML Editor Could Allow Information Disclosure - Visual Studio 2010 Gold (Japanese)
Severity: Important
Fixlet ID: 1104959
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-049.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Microsoft XML Editor. The vulnerability could allow information disclosure if a user opened a specially crafted Web Service Discovery (.disco) file with one of the affected software listed in this bulletin. Note that this vulnerability would not allow an attacker to execute code or to elevate their user rights directly, but it could be used to produce information that could be used to try to further compromise the affected system. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

***************************************************************
Title: MS11-050: Cumulative Security Update for Internet Explorer - IE 6 - Windows XP SP3 (Japanese)
Severity: Critical
Fixlet ID: 1105001
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-050.mspx

Fixlet Description: Microsoft has released a security update that resolves eleven privately reported vulnerabilities in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted Web page using Internet Explorer. An attacker who successfully exploited any of these vulnerabilities could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS11-050: Cumulative Security Update for Internet Explorer - IE 6 - Windows XP SP3 - CORRUPT PATCH (Japanese)
Severity: Critical
Fixlet ID: 1105002
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-050.mspx

***************************************************************
Title: MS11-050: Cumulative Security Update for Internet Explorer - IE 6 - Windows XP SP2 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1105003
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-050.mspx

Fixlet Description: Microsoft has released a security update that resolves eleven privately reported vulnerabilities in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted Web page using Internet Explorer. An attacker who successfully exploited any of these vulnerabilities could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS11-050: Cumulative Security Update for Internet Explorer - IE 6 - Windows XP SP2 (x64) - CORRUPT PATCH (Japanese)
Severity: Critical
Fixlet ID: 1105004
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-050.mspx

***************************************************************
Title: MS11-050: Cumulative Security Update for Internet Explorer - IE 6 - Windows Server 2003 SP2 (Japanese)
Severity: Moderate
Fixlet ID: 1105005
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-050.mspx

Fixlet Description: Microsoft has released a security update that resolves eleven privately reported vulnerabilities in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted Web page using Internet Explorer. An attacker who successfully exploited any of these vulnerabilities could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS11-050: Cumulative Security Update for Internet Explorer - IE 6 - Windows Server 2003 SP2 - CORRUPT PATCH (Japanese)
Severity: Moderate
Fixlet ID: 1105006
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-050.mspx

***************************************************************
Title: MS11-050: Cumulative Security Update for Internet Explorer - IE 6 - Windows Server 2003 SP2 (x64) (Japanese)
Severity: Moderate
Fixlet ID: 1105007
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-050.mspx

Fixlet Description: Microsoft has released a security update that resolves eleven privately reported vulnerabilities in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted Web page using Internet Explorer. An attacker who successfully exploited any of these vulnerabilities could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS11-050: Cumulative Security Update for Internet Explorer - IE 6 - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Japanese)
Severity: Moderate
Fixlet ID: 1105008
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-050.mspx

***************************************************************
Title: MS11-050: Cumulative Security Update for Internet Explorer - IE 7 - Windows XP SP3 (Japanese)
Severity: Critical
Fixlet ID: 1105009
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-050.mspx

Fixlet Description: Microsoft has released a security update that resolves eleven privately reported vulnerabilities in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted Web page using Internet Explorer. An attacker who successfully exploited any of these vulnerabilities could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS11-050: Cumulative Security Update for Internet Explorer - IE 7 - Windows XP SP3 - CORRUPT PATCH (Japanese)
Severity: Critical
Fixlet ID: 1105010
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-050.mspx

***************************************************************
Title: MS11-050: Cumulative Security Update for Internet Explorer - IE 7 - Windows XP SP2 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1105011
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-050.mspx

Fixlet Description: Microsoft has released a security update that resolves eleven privately reported vulnerabilities in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted Web page using Internet Explorer. An attacker who successfully exploited any of these vulnerabilities could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS11-050: Cumulative Security Update for Internet Explorer - IE 7 - Windows XP SP2 (x64) - CORRUPT PATCH (Japanese)
Severity: Critical
Fixlet ID: 1105012
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-050.mspx

***************************************************************
Title: MS11-050: Cumulative Security Update for Internet Explorer - IE 7 - Windows Server 2003 SP2 (Japanese)
Severity: Critical
Fixlet ID: 1105013
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-050.mspx

Fixlet Description: Microsoft has released a security update that resolves eleven privately reported vulnerabilities in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted Web page using Internet Explorer. An attacker who successfully exploited any of these vulnerabilities could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS11-050: Cumulative Security Update for Internet Explorer - IE 7 - Windows Server 2003 SP2 - CORRUPT PATCH (Japanese)
Severity: Critical
Fixlet ID: 1105014
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-050.mspx

***************************************************************
Title: MS11-050: Cumulative Security Update for Internet Explorer - IE 7 - Windows Server 2003 SP2 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1105015
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-050.mspx

Fixlet Description: Microsoft has released a security update that resolves eleven privately reported vulnerabilities in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted Web page using Internet Explorer. An attacker who successfully exploited any of these vulnerabilities could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS11-050: Cumulative Security Update for Internet Explorer - IE 7 - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Japanese)
Severity: Critical
Fixlet ID: 1105016
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-050.mspx

***************************************************************
Title: MS11-050: Cumulative Security Update for Internet Explorer - IE 7 - Windows Vista SP1/SP2 (Japanese)
Severity: Critical
Fixlet ID: 1105017
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-050.mspx

Fixlet Description: Microsoft has released a security update that resolves eleven privately reported vulnerabilities in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted Web page using Internet Explorer. An attacker who successfully exploited any of these vulnerabilities could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS11-050: Cumulative Security Update for Internet Explorer - IE 7 - Windows Vista SP1/SP2 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1105019
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-050.mspx

Fixlet Description: Microsoft has released a security update that resolves eleven privately reported vulnerabilities in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted Web page using Internet Explorer. An attacker who successfully exploited any of these vulnerabilities could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS11-050: Cumulative Security Update for Internet Explorer - IE 7 - Windows Server 2008 Gold/SP2 (Japanese)
Severity: Critical
Fixlet ID: 1105021
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-050.mspx

Fixlet Description: Microsoft has released a security update that resolves eleven privately reported vulnerabilities in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted Web page using Internet Explorer. An attacker who successfully exploited any of these vulnerabilities could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS11-050: Cumulative Security Update for Internet Explorer - IE 7 - Windows Server 2008 Gold/SP2 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1105023
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-050.mspx

Fixlet Description: Microsoft has released a security update that resolves eleven privately reported vulnerabilities in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted Web page using Internet Explorer. An attacker who successfully exploited any of these vulnerabilities could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS11-050: Cumulative Security Update for Internet Explorer - IE 8 - Windows XP SP3 (Japanese)
Severity: Critical
Fixlet ID: 1105025
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-050.mspx

Fixlet Description: Microsoft has released a security update that resolves eleven privately reported vulnerabilities in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted Web page using Internet Explorer. An attacker who successfully exploited any of these vulnerabilities could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS11-050: Cumulative Security Update for Internet Explorer - IE 8 - Windows XP SP3 - CORRUPT PATCH (Japanese)
Severity: Critical
Fixlet ID: 1105026
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-050.mspx

***************************************************************
Title: MS11-050: Cumulative Security Update for Internet Explorer - IE 8 - Windows XP SP2 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1105027
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-050.mspx

Fixlet Description: Microsoft has released a security update that resolves eleven privately reported vulnerabilities in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted Web page using Internet Explorer. An attacker who successfully exploited any of these vulnerabilities could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS11-050: Cumulative Security Update for Internet Explorer - IE 8 - Windows XP SP2 (x64) - CORRUPT PATCH (Japanese)
Severity: Critical
Fixlet ID: 1105028
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-050.mspx

***************************************************************
Title: MS11-050: Cumulative Security Update for Internet Explorer - IE 8 - Windows Server 2003 SP2 (Japanese)
Severity: Critical
Fixlet ID: 1105029
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-050.mspx

Fixlet Description: Microsoft has released a security update that resolves eleven privately reported vulnerabilities in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted Web page using Internet Explorer. An attacker who successfully exploited any of these vulnerabilities could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS11-050: Cumulative Security Update for Internet Explorer - IE 8 - Windows Server 2003 SP2 - CORRUPT PATCH (Japanese)
Severity: Critical
Fixlet ID: 1105030
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-050.mspx

***************************************************************
Title: MS11-050: Cumulative Security Update for Internet Explorer - IE 8 - Windows Server 2003 SP2 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1105031
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-050.mspx

Fixlet Description: Microsoft has released a security update that resolves eleven privately reported vulnerabilities in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted Web page using Internet Explorer. An attacker who successfully exploited any of these vulnerabilities could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS11-050: Cumulative Security Update for Internet Explorer - IE 8 - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Japanese)
Severity: Critical
Fixlet ID: 1105032
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-050.mspx

***************************************************************
Title: MS11-050: Cumulative Security Update for Internet Explorer - IE 8 - Windows Vista SP1/SP2 (Japanese)
Severity: Critical
Fixlet ID: 1105033
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-050.mspx

Fixlet Description: Microsoft has released a security update that resolves eleven privately reported vulnerabilities in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted Web page using Internet Explorer. An attacker who successfully exploited any of these vulnerabilities could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS11-050: Cumulative Security Update for Internet Explorer - IE 8 - Windows Vista SP1/SP2 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1105035
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-050.mspx

Fixlet Description: Microsoft has released a security update that resolves eleven privately reported vulnerabilities in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted Web page using Internet Explorer. An attacker who successfully exploited any of these vulnerabilities could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS11-050: Cumulative Security Update for Internet Explorer - IE 8 - Windows Server 2008 Gold/SP2 (Japanese)
Severity: Critical
Fixlet ID: 1105037
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-050.mspx

Fixlet Description: Microsoft has released a security update that resolves eleven privately reported vulnerabilities in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted Web page using Internet Explorer. An attacker who successfully exploited any of these vulnerabilities could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS11-050: Cumulative Security Update for Internet Explorer - IE 8 - Windows Server 2008 Gold/SP2 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1105039
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-050.mspx

Fixlet Description: Microsoft has released a security update that resolves eleven privately reported vulnerabilities in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted Web page using Internet Explorer. An attacker who successfully exploited any of these vulnerabilities could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS11-050: Cumulative Security Update for Internet Explorer - IE 8 - Windows 7 Gold/SP1 (Japanese)
Severity: Critical
Fixlet ID: 1105041
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-050.mspx

Fixlet Description: Microsoft has released a security update that resolves eleven privately reported vulnerabilities in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted Web page using Internet Explorer. An attacker who successfully exploited any of these vulnerabilities could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS11-050: Cumulative Security Update for Internet Explorer - IE 8 - Windows 7 Gold/SP1 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1105043
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-050.mspx

Fixlet Description: Microsoft has released a security update that resolves eleven privately reported vulnerabilities in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted Web page using Internet Explorer. An attacker who successfully exploited any of these vulnerabilities could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS11-050: Cumulative Security Update for Internet Explorer - IE 8 - Windows Server 2008 R2 Gold/SP1 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1105045
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-050.mspx

Fixlet Description: Microsoft has released a security update that resolves eleven privately reported vulnerabilities in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted Web page using Internet Explorer. An attacker who successfully exploited any of these vulnerabilities could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS11-050: Cumulative Security Update for Internet Explorer - IE 9 - Windows Vista SP2 (Japanese)
Severity: Critical
Fixlet ID: 1105047
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-050.mspx

Fixlet Description: Microsoft has released a security update that resolves eleven privately reported vulnerabilities in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted Web page using Internet Explorer. An attacker who successfully exploited any of these vulnerabilities could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS11-050: Cumulative Security Update for Internet Explorer - IE 9 - Windows Vista SP2 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1105049
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-050.mspx

Fixlet Description: Microsoft has released a security update that resolves eleven privately reported vulnerabilities in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted Web page using Internet Explorer. An attacker who successfully exploited any of these vulnerabilities could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS11-050: Cumulative Security Update for Internet Explorer - IE 9 - Windows Server 2008 SP2 (Japanese)
Severity: Critical
Fixlet ID: 1105051
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-050.mspx

Fixlet Description: Microsoft has released a security update that resolves eleven privately reported vulnerabilities in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted Web page using Internet Explorer. An attacker who successfully exploited any of these vulnerabilities could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS11-050: Cumulative Security Update for Internet Explorer - IE 9 - Windows Server 2008 SP2 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1105053
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-050.mspx

Fixlet Description: Microsoft has released a security update that resolves eleven privately reported vulnerabilities in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted Web page using Internet Explorer. An attacker who successfully exploited any of these vulnerabilities could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS11-050: Cumulative Security Update for Internet Explorer - IE 9 - Windows 7 Gold/SP1 (Japanese)
Severity: Critical
Fixlet ID: 1105055
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-050.mspx

Fixlet Description: Microsoft has released a security update that resolves eleven privately reported vulnerabilities in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted Web page using Internet Explorer. An attacker who successfully exploited any of these vulnerabilities could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS11-050: Cumulative Security Update for Internet Explorer - IE 9 - Windows 7 Gold/SP1 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1105057
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-050.mspx

Fixlet Description: Microsoft has released a security update that resolves eleven privately reported vulnerabilities in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted Web page using Internet Explorer. An attacker who successfully exploited any of these vulnerabilities could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS11-050: Cumulative Security Update for Internet Explorer - IE 9 - Windows Server 2008 R2 Gold/SP1 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1105059
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-050.mspx

Fixlet Description: Microsoft has released a security update that resolves eleven privately reported vulnerabilities in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted Web page using Internet Explorer. An attacker who successfully exploited any of these vulnerabilities could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS11-051: Vulnerability in Active Directory Certificate Services Web Enrollment Could Allow Elevation of Privilege - Windows Server 2003 SP2 (Japanese)
Severity: Important
Fixlet ID: 1105101
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-051.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Active Directory Certificate Services Web Enrollment. The vulnerability is a cross-site scripting (XSS) vulnerability that could allow elevation of privilege, enabling an attacker to execute arbitrary commands on the site in the context of the target user. An attacker who successfully exploited this vulnerability would need to send a specially crafted link and convince a user to click the link. In all cases, however, an attacker would have no way to force a user to visit the Web site. Instead, an attacker would have to persuade a user to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes the user to the vulnerable Web site. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

***************************************************************
Title: MS11-051: Vulnerability in Active Directory Certificate Services Web Enrollment Could Allow Elevation of Privilege - Windows Server 2003 SP2 - CORRUPT PATCH (Japanese)
Severity: Important
Fixlet ID: 1105102
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-051.mspx

***************************************************************
Title: MS11-051: Vulnerability in Active Directory Certificate Services Web Enrollment Could Allow Elevation of Privilege - Windows Server 2008 Gold/SP2 (Japanese)
Severity: Important
Fixlet ID: 1105105
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-051.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Active Directory Certificate Services Web Enrollment. The vulnerability is a cross-site scripting (XSS) vulnerability that could allow elevation of privilege, enabling an attacker to execute arbitrary commands on the site in the context of the target user. An attacker who successfully exploited this vulnerability would need to send a specially crafted link and convince a user to click the link. In all cases, however, an attacker would have no way to force a user to visit the Web site. Instead, an attacker would have to persuade a user to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes the user to the vulnerable Web site. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

***************************************************************
Title: MS11-051: Vulnerability in Active Directory Certificate Services Web Enrollment Could Allow Elevation of Privilege - Windows Server 2008 Gold/SP2 (x64) (Japanese)
Severity: Important
Fixlet ID: 1105107
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-051.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Active Directory Certificate Services Web Enrollment. The vulnerability is a cross-site scripting (XSS) vulnerability that could allow elevation of privilege, enabling an attacker to execute arbitrary commands on the site in the context of the target user. An attacker who successfully exploited this vulnerability would need to send a specially crafted link and convince a user to click the link. In all cases, however, an attacker would have no way to force a user to visit the Web site. Instead, an attacker would have to persuade a user to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes the user to the vulnerable Web site. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

***************************************************************
Title: MS11-051: Vulnerability in Active Directory Certificate Services Web Enrollment Could Allow Elevation of Privilege - Windows Server 2008 R2 Gold/SP1 (x64) (Japanese)
Severity: Important
Fixlet ID: 1105109
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-051.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in Active Directory Certificate Services Web Enrollment. The vulnerability is a cross-site scripting (XSS) vulnerability that could allow elevation of privilege, enabling an attacker to execute arbitrary commands on the site in the context of the target user. An attacker who successfully exploited this vulnerability would need to send a specially crafted link and convince a user to click the link. In all cases, however, an attacker would have no way to force a user to visit the Web site. Instead, an attacker would have to persuade a user to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes the user to the vulnerable Web site. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

***************************************************************
Title: MS11-052: Vulnerability in Vector Markup Language Could Allow Remote Code Execution - IE 6 - Windows XP SP3 (Japanese)
Severity: Critical
Fixlet ID: 1105201
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-052.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in the Microsoft implementation of Vector Markup Language (VML). This security update is rated Critical for Internet Explorer 6, Internet Explorer 7, and Internet Explorer 8 on Windows clients; and Moderate for Internet Explorer 6, Internet Explorer 7, and Internet Explorer 8 on Windows servers. Internet Explorer 9 is not affected by the vulnerability. For more information, see the subsection, Affected and Non-Affected Software, in this section. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-052: Vulnerability in Vector Markup Language Could Allow Remote Code Execution - IE 6 - Windows XP SP3 - CORRUPT PATCH (Japanese)
Severity: Critical
Fixlet ID: 1105202
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-052.mspx

***************************************************************
Title: MS11-052: Vulnerability in Vector Markup Language Could Allow Remote Code Execution - IE 6 - Windows XP SP2 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1105203
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-052.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in the Microsoft implementation of Vector Markup Language (VML). This security update is rated Critical for Internet Explorer 6, Internet Explorer 7, and Internet Explorer 8 on Windows clients; and Moderate for Internet Explorer 6, Internet Explorer 7, and Internet Explorer 8 on Windows servers. Internet Explorer 9 is not affected by the vulnerability. For more information, see the subsection, Affected and Non-Affected Software, in this section. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-052: Vulnerability in Vector Markup Language Could Allow Remote Code Execution - IE 6 - Windows XP SP2 (x64) - CORRUPT PATCH (Japanese)
Severity: Critical
Fixlet ID: 1105204
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-052.mspx

***************************************************************
Title: MS11-052: Vulnerability in Vector Markup Language Could Allow Remote Code Execution - IE 6 - Windows Server 2003 SP2 (Japanese)
Severity: Moderate
Fixlet ID: 1105205
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-052.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in the Microsoft implementation of Vector Markup Language (VML). This security update is rated Critical for Internet Explorer 6, Internet Explorer 7, and Internet Explorer 8 on Windows clients; and Moderate for Internet Explorer 6, Internet Explorer 7, and Internet Explorer 8 on Windows servers. Internet Explorer 9 is not affected by the vulnerability. For more information, see the subsection, Affected and Non-Affected Software, in this section. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-052: Vulnerability in Vector Markup Language Could Allow Remote Code Execution - IE 6 - Windows Server 2003 SP2 - CORRUPT PATCH (Japanese)
Severity: Moderate
Fixlet ID: 1105206
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-052.mspx

***************************************************************
Title: MS11-052: Vulnerability in Vector Markup Language Could Allow Remote Code Execution - IE 6 - Windows Server 2003 SP2 (x64) (Japanese)
Severity: Moderate
Fixlet ID: 1105207
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-052.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in the Microsoft implementation of Vector Markup Language (VML). This security update is rated Critical for Internet Explorer 6, Internet Explorer 7, and Internet Explorer 8 on Windows clients; and Moderate for Internet Explorer 6, Internet Explorer 7, and Internet Explorer 8 on Windows servers. Internet Explorer 9 is not affected by the vulnerability. For more information, see the subsection, Affected and Non-Affected Software, in this section. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-052: Vulnerability in Vector Markup Language Could Allow Remote Code Execution - IE 6 - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Japanese)
Severity: Moderate
Fixlet ID: 1105208
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-052.mspx

***************************************************************
Title: MS11-052: Vulnerability in Vector Markup Language Could Allow Remote Code Execution - IE 7 - Windows XP SP3 (Japanese)
Severity: Critical
Fixlet ID: 1105209
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-052.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in the Microsoft implementation of Vector Markup Language (VML). This security update is rated Critical for Internet Explorer 6, Internet Explorer 7, and Internet Explorer 8 on Windows clients; and Moderate for Internet Explorer 6, Internet Explorer 7, and Internet Explorer 8 on Windows servers. Internet Explorer 9 is not affected by the vulnerability. For more information, see the subsection, Affected and Non-Affected Software, in this section. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-052: Vulnerability in Vector Markup Language Could Allow Remote Code Execution - IE 7 - Windows XP SP3 - CORRUPT PATCH (Japanese)
Severity: Critical
Fixlet ID: 1105210
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-052.mspx

***************************************************************
Title: MS11-052: Vulnerability in Vector Markup Language Could Allow Remote Code Execution - IE 7 - Windows XP SP2 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1105211
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-052.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in the Microsoft implementation of Vector Markup Language (VML). This security update is rated Critical for Internet Explorer 6, Internet Explorer 7, and Internet Explorer 8 on Windows clients; and Moderate for Internet Explorer 6, Internet Explorer 7, and Internet Explorer 8 on Windows servers. Internet Explorer 9 is not affected by the vulnerability. For more information, see the subsection, Affected and Non-Affected Software, in this section. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-052: Vulnerability in Vector Markup Language Could Allow Remote Code Execution - IE 7 - Windows XP SP2 (x64) - CORRUPT PATCH (Japanese)
Severity: Critical
Fixlet ID: 1105212
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-052.mspx

***************************************************************
Title: MS11-052: Vulnerability in Vector Markup Language Could Allow Remote Code Execution - IE 7 - Windows Server 2003 SP2 (Japanese)
Severity: Moderate
Fixlet ID: 1105213
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-052.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in the Microsoft implementation of Vector Markup Language (VML). This security update is rated Critical for Internet Explorer 6, Internet Explorer 7, and Internet Explorer 8 on Windows clients; and Moderate for Internet Explorer 6, Internet Explorer 7, and Internet Explorer 8 on Windows servers. Internet Explorer 9 is not affected by the vulnerability. For more information, see the subsection, Affected and Non-Affected Software, in this section. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-052: Vulnerability in Vector Markup Language Could Allow Remote Code Execution - IE 7 - Windows Server 2003 SP2 - CORRUPT PATCH (Japanese)
Severity: Moderate
Fixlet ID: 1105214
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-052.mspx

***************************************************************
Title: MS11-052: Vulnerability in Vector Markup Language Could Allow Remote Code Execution - IE 7 - Windows Server 2003 SP2 (x64) (Japanese)
Severity: Moderate
Fixlet ID: 1105215
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-052.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in the Microsoft implementation of Vector Markup Language (VML). This security update is rated Critical for Internet Explorer 6, Internet Explorer 7, and Internet Explorer 8 on Windows clients; and Moderate for Internet Explorer 6, Internet Explorer 7, and Internet Explorer 8 on Windows servers. Internet Explorer 9 is not affected by the vulnerability. For more information, see the subsection, Affected and Non-Affected Software, in this section. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-052: Vulnerability in Vector Markup Language Could Allow Remote Code Execution - IE 7 - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Japanese)
Severity: Moderate
Fixlet ID: 1105216
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-052.mspx

***************************************************************
Title: MS11-052: Vulnerability in Vector Markup Language Could Allow Remote Code Execution - IE 7 - Windows Vista SP1/SP2 (Japanese)
Severity: Critical
Fixlet ID: 1105217
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-052.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in the Microsoft implementation of Vector Markup Language (VML). This security update is rated Critical for Internet Explorer 6, Internet Explorer 7, and Internet Explorer 8 on Windows clients; and Moderate for Internet Explorer 6, Internet Explorer 7, and Internet Explorer 8 on Windows servers. Internet Explorer 9 is not affected by the vulnerability. For more information, see the subsection, Affected and Non-Affected Software, in this section. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-052: Vulnerability in Vector Markup Language Could Allow Remote Code Execution - IE 7 - Windows Vista SP1/SP2 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1105219
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-052.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in the Microsoft implementation of Vector Markup Language (VML). This security update is rated Critical for Internet Explorer 6, Internet Explorer 7, and Internet Explorer 8 on Windows clients; and Moderate for Internet Explorer 6, Internet Explorer 7, and Internet Explorer 8 on Windows servers. Internet Explorer 9 is not affected by the vulnerability. For more information, see the subsection, Affected and Non-Affected Software, in this section. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-052: Vulnerability in Vector Markup Language Could Allow Remote Code Execution - IE 7 - Windows Server 2008 Gold/SP2 (Japanese)
Severity: Moderate
Fixlet ID: 1105221
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-052.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in the Microsoft implementation of Vector Markup Language (VML). This security update is rated Critical for Internet Explorer 6, Internet Explorer 7, and Internet Explorer 8 on Windows clients; and Moderate for Internet Explorer 6, Internet Explorer 7, and Internet Explorer 8 on Windows servers. Internet Explorer 9 is not affected by the vulnerability. For more information, see the subsection, Affected and Non-Affected Software, in this section. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-052: Vulnerability in Vector Markup Language Could Allow Remote Code Execution - IE 7 - Windows Server 2008 Gold/SP2 (x64) (Japanese)
Severity: Moderate
Fixlet ID: 1105223
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-052.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in the Microsoft implementation of Vector Markup Language (VML). This security update is rated Critical for Internet Explorer 6, Internet Explorer 7, and Internet Explorer 8 on Windows clients; and Moderate for Internet Explorer 6, Internet Explorer 7, and Internet Explorer 8 on Windows servers. Internet Explorer 9 is not affected by the vulnerability. For more information, see the subsection, Affected and Non-Affected Software, in this section. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-052: Vulnerability in Vector Markup Language Could Allow Remote Code Execution - IE 8 - Windows XP SP3 (Japanese)
Severity: Critical
Fixlet ID: 1105225
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-052.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in the Microsoft implementation of Vector Markup Language (VML). This security update is rated Critical for Internet Explorer 6, Internet Explorer 7, and Internet Explorer 8 on Windows clients; and Moderate for Internet Explorer 6, Internet Explorer 7, and Internet Explorer 8 on Windows servers. Internet Explorer 9 is not affected by the vulnerability. For more information, see the subsection, Affected and Non-Affected Software, in this section. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-052: Vulnerability in Vector Markup Language Could Allow Remote Code Execution - IE 8 - Windows XP SP3 - CORRUPT PATCH (Japanese)
Severity: Critical
Fixlet ID: 1105226
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-052.mspx

***************************************************************
Title: MS11-052: Vulnerability in Vector Markup Language Could Allow Remote Code Execution - IE 8 - Windows XP SP2 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1105227
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-052.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in the Microsoft implementation of Vector Markup Language (VML). This security update is rated Critical for Internet Explorer 6, Internet Explorer 7, and Internet Explorer 8 on Windows clients; and Moderate for Internet Explorer 6, Internet Explorer 7, and Internet Explorer 8 on Windows servers. Internet Explorer 9 is not affected by the vulnerability. For more information, see the subsection, Affected and Non-Affected Software, in this section. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-052: Vulnerability in Vector Markup Language Could Allow Remote Code Execution - IE 8 - Windows XP SP2 (x64) - CORRUPT PATCH (Japanese)
Severity: Critical
Fixlet ID: 1105228
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-052.mspx

***************************************************************
Title: MS11-052: Vulnerability in Vector Markup Language Could Allow Remote Code Execution - IE 8 - Windows Server 2003 SP2 (Japanese)
Severity: Moderate
Fixlet ID: 1105229
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-052.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in the Microsoft implementation of Vector Markup Language (VML). This security update is rated Critical for Internet Explorer 6, Internet Explorer 7, and Internet Explorer 8 on Windows clients; and Moderate for Internet Explorer 6, Internet Explorer 7, and Internet Explorer 8 on Windows servers. Internet Explorer 9 is not affected by the vulnerability. For more information, see the subsection, Affected and Non-Affected Software, in this section. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-052: Vulnerability in Vector Markup Language Could Allow Remote Code Execution - IE 8 - Windows Server 2003 SP2 - CORRUPT PATCH (Japanese)
Severity: Moderate
Fixlet ID: 1105230
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-052.mspx

***************************************************************
Title: MS11-052: Vulnerability in Vector Markup Language Could Allow Remote Code Execution - IE 8 - Windows Server 2003 SP2 (x64) (Japanese)
Severity: Moderate
Fixlet ID: 1105231
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-052.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in the Microsoft implementation of Vector Markup Language (VML). This security update is rated Critical for Internet Explorer 6, Internet Explorer 7, and Internet Explorer 8 on Windows clients; and Moderate for Internet Explorer 6, Internet Explorer 7, and Internet Explorer 8 on Windows servers. Internet Explorer 9 is not affected by the vulnerability. For more information, see the subsection, Affected and Non-Affected Software, in this section. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-052: Vulnerability in Vector Markup Language Could Allow Remote Code Execution - IE 8 - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (Japanese)
Severity: Moderate
Fixlet ID: 1105232
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-052.mspx

***************************************************************
Title: MS11-052: Vulnerability in Vector Markup Language Could Allow Remote Code Execution - IE 8 - Windows Vista SP1/SP2 (Japanese)
Severity: Critical
Fixlet ID: 1105233
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-052.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in the Microsoft implementation of Vector Markup Language (VML). This security update is rated Critical for Internet Explorer 6, Internet Explorer 7, and Internet Explorer 8 on Windows clients; and Moderate for Internet Explorer 6, Internet Explorer 7, and Internet Explorer 8 on Windows servers. Internet Explorer 9 is not affected by the vulnerability. For more information, see the subsection, Affected and Non-Affected Software, in this section. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-052: Vulnerability in Vector Markup Language Could Allow Remote Code Execution - IE 8 - Windows Vista SP1/SP2 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1105235
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-052.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in the Microsoft implementation of Vector Markup Language (VML). This security update is rated Critical for Internet Explorer 6, Internet Explorer 7, and Internet Explorer 8 on Windows clients; and Moderate for Internet Explorer 6, Internet Explorer 7, and Internet Explorer 8 on Windows servers. Internet Explorer 9 is not affected by the vulnerability. For more information, see the subsection, Affected and Non-Affected Software, in this section. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-052: Vulnerability in Vector Markup Language Could Allow Remote Code Execution - IE 8 - Windows Server 2008 Gold/SP2 (Japanese)
Severity: Moderate
Fixlet ID: 1105237
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-052.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in the Microsoft implementation of Vector Markup Language (VML). This security update is rated Critical for Internet Explorer 6, Internet Explorer 7, and Internet Explorer 8 on Windows clients; and Moderate for Internet Explorer 6, Internet Explorer 7, and Internet Explorer 8 on Windows servers. Internet Explorer 9 is not affected by the vulnerability. For more information, see the subsection, Affected and Non-Affected Software, in this section. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-052: Vulnerability in Vector Markup Language Could Allow Remote Code Execution - IE 8 - Windows Server 2008 Gold/SP2 (x64) (Japanese)
Severity: Moderate
Fixlet ID: 1105239
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-052.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in the Microsoft implementation of Vector Markup Language (VML). This security update is rated Critical for Internet Explorer 6, Internet Explorer 7, and Internet Explorer 8 on Windows clients; and Moderate for Internet Explorer 6, Internet Explorer 7, and Internet Explorer 8 on Windows servers. Internet Explorer 9 is not affected by the vulnerability. For more information, see the subsection, Affected and Non-Affected Software, in this section. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-052: Vulnerability in Vector Markup Language Could Allow Remote Code Execution - IE 8 - Windows 7 Gold/SP1 (Japanese)
Severity: Critical
Fixlet ID: 1105241
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-052.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in the Microsoft implementation of Vector Markup Language (VML). This security update is rated Critical for Internet Explorer 6, Internet Explorer 7, and Internet Explorer 8 on Windows clients; and Moderate for Internet Explorer 6, Internet Explorer 7, and Internet Explorer 8 on Windows servers. Internet Explorer 9 is not affected by the vulnerability. For more information, see the subsection, Affected and Non-Affected Software, in this section. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-052: Vulnerability in Vector Markup Language Could Allow Remote Code Execution - IE 8 - Windows 7 Gold/SP1 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1105243
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-052.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in the Microsoft implementation of Vector Markup Language (VML). This security update is rated Critical for Internet Explorer 6, Internet Explorer 7, and Internet Explorer 8 on Windows clients; and Moderate for Internet Explorer 6, Internet Explorer 7, and Internet Explorer 8 on Windows servers. Internet Explorer 9 is not affected by the vulnerability. For more information, see the subsection, Affected and Non-Affected Software, in this section. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS11-052: Vulnerability in Vector Markup Language Could Allow Remote Code Execution - IE 8 - Windows Server 2008 R2 Gold/SP1 (x64) (Japanese)
Severity: Moderate
Fixlet ID: 1105245
Fixlet Link: http://www.microsoft.com/technet/security/Bulletin/MS11-052.mspx

Fixlet Description: Microsoft has released a security update that resolves a privately reported vulnerability in the Microsoft implementation of Vector Markup Language (VML). This security update is rated Critical for Internet Explorer 6, Internet Explorer 7, and Internet Explorer 8 on Windows clients; and Moderate for Internet Explorer 6, Internet Explorer 7, and Internet Explorer 8 on Windows servers. Internet Explorer 9 is not affected by the vulnerability. For more information, see the subsection, Affected and Non-Affected Software, in this section. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.



More information about the BigFix-Announcements-Japan mailing list