Latest Security Advisories & Notable Vulnerabilities

Microsoft addresses the following vulnerabilities in its July batch of patches:

  • (MS11-053) Vulnerability in Bluetooth Stack Could Allow Remote Code Execution (2566220)
    Risk Rating: Critical

    This security update fixes a reported vulnerability in Windows Bluetooth Stack, which may lead to arbitrary code execution. To exploit this bug, a remote user may send specifically crafted Bluetooth packets to a system. Read more here.

  • (MS11-054) Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2555917)
    Risk Rating: Important

    This security update fixes 15 privately reported vulnerabilities in Microsoft Window, the most severe of which may lead to elevation of of privilege if an attacker logged on locally and executes a malicious application. However, remote user must be logged-on locally to do a successful exploit. Read more here.

  • (MS11-055) Vulnerability in Microsoft Visio Could Allow Remote Code Execution (2560847)
    Risk Rating: Important

    This security update resolves a publicly disclosed vulnerability in Microsoft Visio, which may lead to remote arbitrary code execution if a user opens a legitimate Visio file located in the same network directory as a malicious library file. As a result, attacker may gain same user rights as the logged-on user. Read more here.

  • (MS11-056) Vulnerabilities in Windows Client/Server Run-time Subsystem Could Allow Elevation of Privilege (2507938)
    Risk Rating: Important

    This bulletin resolves five privately reported vulnerabilities in the Microsoft Windows Client/Server Run-time Subsystem (CSRSS), which may result to elevation of privilege if remote user logs on to a system and runs a malicious application. Read more here.
Adobe Flash Player Remote Memory Corruption Vulnerability
 Severity:    
 Advisory Date:  15 Jun 2011

A vulnerability exists in certain versions of Adobe Flash Player for Windows, Macintosh, Linux, Solaris, and some versions of Android operating systems. When exploited, the said vulnerability may allow a remote attacker to take control of the affected system.

Microsoft addresses the following vulnerabilities in its June batch of patches:

  • (MS11-037) Vulnerability in MHTML Could Allow Information Disclosure (2544893)
    Risk Rating: Important

    This security update addresses a vulnerability in the MHTML protocol handler in Microsoft Windows, which could allow information disclosure, once a user opens a specially crafted URL from an attacker's website. Read more here.

  • (MS11-038) Vulnerability in OLE Automation Could Allow Remote Code Execution (2476490)
    Risk Rating: Critical

    This security update addresses a privately reported vulnerability in Microsoft Windows Object Linking and Embedding (OLE) Automation, which could lead to remote code execution once users visit a website containing a specially made Windows Metafile (WMF) image. Read more here.

  • (MS11-039) Vulnerability in .NET Framework and Microsoft Silverlight Could Allow Remote Code Execution (2514842)
    Risk Rating: Critical

    This bulletin resolves a vulnerability in Microsoft .NET Framework and Microsoft Silverlight, which could allow arbitrary code execution once users view a malicious Web page via a Web browser that runs XAML Browser Applications (XBAPs) or Silverlight applications. Users with non-administrative user rights could be less affected than users with administrative rights. Read more here.


  • (MS11-040) Vulnerability in Threat Management Gateway Firewall Client Could Allow Remote Code Execution (2520426)
    Risk Rating: Critical

    This bulletin addresses a vulnerability in Microsoft Forefront Threat Management Gateway (TMG) 2010 Client (formerly Microsoft Forefront Threat Management Gateway Firewall Client). Once successfully exploited, this may allow remote code execution by a remote malicious user. Read more here.


  • (MS11-041) Vulnerability in Windows Kernel-Mode Drivers Could Allow Remote Code Execution (2525694)
    Risk Rating: Critical

    This security update addresses a reported vulnerability in Microsoft Windows via specifically crafted OpenType font (OTF) accessed through a network share (or a website that points to a network share). Once successfully exploited, this could allow remote code execution by an attacker. Read more here.


  • (MS11-042) Vulnerabilities in Distributed File System Could Allow Remote Code Execution (2535512)
    Risk Rating: Critical

    This bulletin resolves two reported vulnerabilities in the Microsoft Distributed File System (DFS). The more severe of these vulnerabilities may lead to remote code execution once an attacker sends a maliciously crafted DFS response to a user DFS request. Once exploited, this vulnerability could also take complete control of an affected system. Read more here.


  • (MS11-043) Vulnerability in SMB Client Could Allow Remote Code Execution (2536276)
    Risk Rating: Critical

    This security update addresses a reported vulnerability in Microsoft Windows, that could lead to remote code execution if an attacker sends a specially crafted SMB response to a user SMB request. However, an attacker must convince the user to initiate an SMB connection to a specially crafted SMB server before successfully exploiting this bug. Read more here.

  • (MS11-044) Vulnerability in .NET Framework Could Allow Remote Code Execution (2538814)
    Risk Rating: Critical

    This bulletin resolves a vulnerability in Microsoft .NET Framework, which could allow remote code execution on a client system once a user views a specially crafted Web page using a Web browser that can run XAML Browser Applications (XBAPs). Users configured to have fewer user rights on an affected system could be less impacted than those with administrative rights. Read more here.

  • (MS11-045) Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (2537146)
    Risk Rating: Important

    This bulletin resolves eight privately reported vulnerabilities in Microsoft Office, which allow remote code execution once users execute a maliciously crafted Excel file. Users with administrative rights are more affected by this attack as opposed to those with accounts configured with lesser user rights. Read more here.

  • (MS11-046) Vulnerability in Ancillary Function Driver Could Allow Elevation of Privilege (2503665)
    Risk Rating: Important

    This bulletin resolves a publicly disclosed vulnerability in the Microsoft Windows Ancillary Function Driver (AFD) that could allow elevation of privilege once an attacker logs on to a user's system and runs a malicious application. However, an attacker needs valid logon credentials and must be able to log on locally to successfully execute an attack. Read more here.

  • (MS11-047) Vulnerability in Hyper-V Could Allow Denial of Service (2525835)
    Risk Rating: Important

    This bulletin addresses a privately reported vulnerability in Windows Server 2008 Hyper-V and Windows Server 2008 R2 Hyper-V, which could allow denial of service if an authenticated user sends a maliciously crafted packet to the VMBus. This vulnerability could not be exploited remotely or by an anonymous user. Read more here.

  • (MS11-048) Vulnerability in SMB Server Could Allow Denial of Service (2536275)
    Risk Rating: Important

    This bulletin resolves a reported vulnerability in Microsoft Windows, which could allow denial of service if an attacker creates a malicous SMB packet and sends this to an affected system. Read more here

  • (MS11-049) Vulnerability in the Microsoft XML Editor Could Allow Information Disclosure (2543893)
    Risk Rating: Important

    This security update addresses a reported vulnerability in Microsoft XML Editor, that could allow information disclosure once a user opens a malicious Web Service Discovery (.disco) file with one of the affected software. This threat would not allow remote code execution or elevation of user right, however, it could acquire information that could be used in future attacks. Read more here.

  • (MS11-050) Cumulative Security Update for Internet Explorer (2530548)
    Risk Rating: Critical

    This security update addresses eleven privately reported vulnerabilities in Internet Explorer. The most severe of these could allow remote code execution if a user views a maliciously crafted Web page via Internet Explorer. Once successfully exploited, attacker can gain same user rights as the local user. Read more here.

    Note that Microsoft acknowledges Trend Micro for working with them in helping address the SafeHTML Information Disclosure Vulnerability (CVE-2011-1252), one of the privately reported vulnerabilities in Internet Explorer for this update.

  • (MS11-051) Vulnerability in Active Directory Certificate Services Web Enrollment Could Allow Elevation of Privilege (2518295)
    Risk Rating: Important

    This bulletin resolves a reported vulnerability in Active Directory Certificate Services Web Enrollment. This is a cross-site scripting (XSS) vulnerability that may lead to elevation of privilege, enabling an attacker to execute arbitrary commands using the user rights of the target user. An attacker would need to send a specially crafted link and convince a user to click the link before executing an attack. Read more here.

  • (MS11-052) Vulnerability in Vector Markup Language Could Allow Remote Code Execution (2544521)
    Risk Rating: Critical

    This bulletin addresses vulnerability in Microsoft implementation of Vector Markup Language (VML), that may lead to arbitrary code execution if a user views a maliciously crafted Web page via Internet Explorer. Read more here.

Microsoft addresses the following vulnerabilities in its May batch of patches:

  • (MS11-035) Vulnerability in WINS Could Allow Remote Code Execution (2524426)
    Risk Rating: Critical

    This security update addresses a privately reported vulnerability in the Windows Internet Name Service (WINS). If successfully exploited, this could allow a remote malicious user to execute arbitrary code onto an affected user's system. Since WINS is not pre-installed on any affected operating system by default, only systems manually installed with WINS are affected by this issue. Read more here.

  • (MS11-036) Vulnerabilities in Microsoft PowerPoint Could Allow Remote Code Execution (2545814)
    Risk Rating: Important

    This bulletin resolves two privately reported vulnerabilities in Microsoft PowerPoint, which may lead to remote code execution if successfully exploited using a specially crafted PowerPoint file. An attacker could also gain the same user rights as the logged-on user. Users with fewer rights are less impacted compared to those with administrative rights. Installing and configuring Office File Validation (OFV) to prevent the opening of suspicious files can also block attack vectors exploiting these vulnerabilities. Read more here.

Microsoft addresses the following vulnerabilities in its April batch of patches:

  • (MS11-018) Cumulative Security Update for Internet Explorer (2497640)
    Risk Rating: Critical

    This update resolves four privately reported vulnerabilities and a publicly disclosed one in Internet Explorer (IE). It affects IE6 to IE8, but not IE9. Most severe vulnerabilities may lead to remote code execution. Read more here.

  • (MS11-019) Vulnerabilities in SMB Client Could Allow Remote Code Execution (2511455)
    Risk Rating: Critical

    This update resolves one publicly disclosed and one privately reported vulnerability in Microsoft Windows and may allow remote code execution. It may lead to remote code execution once attackers send a maliciously crafted SMB response to a client-initiated SMB request. Read more here.

  • (MS11-020) Vulnerability in SMB Server Could Allow Remote Code Execution (2508429)
    Risk Rating: Critical

    This update resolves a privately reported vulnerability in Microsoft Windows, which may lead to remote code execution when attackers create a specially crafted SMB packet and send it to an infected system. Read more here.

  • (MS11-021) Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (2489279)
    Risk Rating: Important

    This update resolves nine privately reported vulnerabilities in Microsoft Office Excel that allow remote code execution let attackers gain the same rights as legitimate users when they open a maliciously crafted Excel file. Read more here.

  • (MS11-022) Vulnerabilities in Microsoft PowerPoint Could Allow Remote Code Execution (2489283)
    Risk Rating: Important

    This update resolves three privately reported vulnerabilities in Microsoft Office PowerPoint and could allow remote code execution once user opens a maliciously crafted PowerPoint file. Attackers, who exploit any of these vulnerabilities, successfully gain the same user rights as local users. Read more here.

  • (MS11-023) Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2489293)
    Risk Rating: Important

    This update resolves one publicly disclosed vulnerability and one privately reported vulnerability in Microsoft Office that allows remote code execution. Attackers can gain the same rights as the legitimate user. Read more here.

  • (MS11-024) Vulnerability in Windows Fax Cover Page Editor Could Allow Remote Code Execution (2527308)
    Risk Rating: Important

    This update for one publicly disclosed vulnerability in Microsoft Windows and may lead to remote code execution when users open a specially crafted fax cover page file (.COV) via the Windows Fax Cover Page Editor. Read more here.

  • (MS11-025) Vulnerability in Microsoft Foundation Class (MFC) Library Could Allow Remote Code Execution (2500212)
    Risk Rating: Important

    This update resolves a publicly disclosed vulnerability related to certain applications built via the Microsoft Foundation Class (MFC) Library that may lead to remote code execution. Read more here.

  • (MS11-026) Vulnerability in MHTML Could Allow Information Disclosure (2503658)
    Risk Rating: Important

    This update addresses a publicly disclosed vulnerability in the MHTML protocol handler in Microsoft Windows and may lead to information disclosure when users visit a maliciously crafted site. In an attack scenario, a website may contain a crafted link that is used to exploit this bug. Attackers use social engineering to convince users to visit the site, which in turn accesses a specially crafted link. Read more here.

  • (MS11-027) Cumulative Security Update of ActiveX Kill Bits (2508272)
    Risk Rating: Critical

    This update resolves a privately reported vulnerability in Microsoft Windows, which may lead to remote code execution when attackers create a specially crafted SMB packet and send it to an infected system. Read more here.

  • (MS11-028) Vulnerability in .NET Framework Could Allow Remote Code Execution (2484015)
    Risk Rating: Critical

    This update resolves a publicly disclosed vulnerability in the Microsoft .NET Framework that allows remote code execution on a system if a user views a specific site via Web browsers that can run XAML Browser Applications (XBAPs). Read more here.

  • (MS11-029) Vulnerability in GDI Could Allow Remote Code Execution (2489979)
    Risk Rating: Critical

    This update resolves an undisclosed vulnerability in Microsoft Windows GDI that may lead to arbitrary code execution when a user views a specifically crafted image file using affected software or when users browse sites that contain specially crafted content. Read more here.

  • (MS11-030) Vulnerability in DNS Resolution Could Allow Remote Code Execution (2509553)
    Risk Rating: Critical

    This update addresses a privately reported vulnerability in the Windows DNS resolution that may lead remote code execution when attackers gain access to the network and create a program to send malicious Link-local Multicast Name Resolution (LLMNR) broadcast queries to specific systems. Read more here.

  • (MS11-031) Vulnerability in JScript and VBScript Scripting Engines Could Allow Remote Code Execution (2514666)
    Risk Rating: Critical

    This update resolves a privately reported vulnerability in the JScript and VBScript scripting engines that may lead to arbitrary code execution when users visit a specially crafted website. Attackers employ social engineering techniques to convince users to visit such sites. Read more here.

  • (MS11-032) Vulnerability in the OpenType Compact Font Format (CFF) Driver Could Allow Remote Code Execution (2507618)
    Risk Rating: Critical

    This update addresses a privately reported vulnerability in the OpenType Compact Font Format (CFF) driver that allow remote code execution when a user views the content using a crafted CFF font. Attackers use social engineering techniques to convince users to visit maliciously crafted content. Read more here.

  • (MS11-033) Vulnerability in WordPad Text Converters Could Allow Remote Code Execution (2485663)
    Risk Rating: Important

    This update resolves a privately reported vulnerability in Microsoft Windows. Newer versions, such as Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2 are not affected by the vulnerability. This may lead to arbitrary code execution once user opens a specially crafted file using WordPad. Read more here.

  • (MS11-034) Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2506223)
    Risk Rating: Important

    This update addresses 30 privately reported vulnerabilities in Microsoft Windows that may allow elevation of privilege when locally logged-on attackers run a specially crafted application. Read more here.
March 2011 - Microsoft Releases 3 Advisories
 Advisory Date:  08 Mar 2011
Microsoft addresses the following vulnerabilities in its March batch of patches:

  • (MS11-015) Vulnerabilities in Windows Media Could Allow Remote Code Execution (2510030)
    Risk Rating: Critical

    This security update addresses a vulnerability in DirectShow and a vulnerability in Windows Media Player and Windows Media Center. An attacker could execute arbitrary code if a user opens a specially crafted Microsoft Digital Video Recording (.DVR-MS) file. Read more here.

  • (MS11-016) Vulnerability in Microsoft Groove Could Allow Remote Code Execution (2494047)
    Risk Rating: Important

    This security update resolves a vulnerability in Microsoft Groove, which could allow remote attackers to execute code on the vulnerable system. The attack works if a user opens a legitimate Groove-related file that is located in the same network directory as a specially crafted library file. Read more here.

  • (MS11-017) Vulnerability in Remote Desktop Client Could Allow Remote Code Execution (2508062)
    Risk Rating: Important

    This security update addresses a vulnerability in Windows Remote Desktop Client, which could allow remote code execution if a user opens a legitimate Remote Desktop configuration (.RDP) file. Read more here.

Microsoft has just issued an advisory about a vulnerability in the Microsoft Malware Protection Engine. If the said flaw is exploited, elevated privileges are granted to a local user once the engine starts to scan after a system is infiltrated by an attacker using valid login credentials and has created a specially crafted registry key. This, in turn, may grant the attacker the same privileges as the local user. Microsoft has also found that anonymous users could not exploit this vulnerability.

February 2011 - Microsoft Releases 12 Advisories
 Advisory Date:  08 Feb 2011
Microsoft addresses the following vulnerabilities in its February batch of patches:

  • (MS11-003) Cumulative Security Update for Internet Explorer (2482017)
    Risk Rating: Critical

    This security update addresses vulnerabilities in Internet Explorer that could allow remote code execution. The exploit works when a user views a specially crafted Web page using Internet Explorer or opens a legitimate HTML file that loads a specially crafted library file. Read more here.

  • (MS11-004) Vulnerability in Internet Information Services (IIS) FTP Service Could Allow Remote Code Execution (2489256)
    Risk Rating: Important

    This security update addresses a vulnerability in Microsoft Internet Information Services (IIS) FTP Service, which could allow remote code execution if an FTP server receives a specially crafted FTP command. Read more here.

  • (MS11-005) Vulnerability in Active Directory Could Allow Denial of Service (2478953)
    Risk Rating: Important

    This security update addresses a vulnerability in Active Directory, which could allow denial of service if an attacker sent a specially crafted packet to an affected Active Directory server. Read more here.

  • (MS11-006) Vulnerability in Windows Shell Graphics Processing Could Allow Remote Code Execution (2483185)
    Risk Rating: Critical

    This security update addresses a vulnerability in the Windows Shell graphics processor, which could allow remote code execution if a user views a specially crafted thumbnail image. Read more here.

  • (MS11-007) Vulnerability in the OpenType Compact Font Format (CFF) Driver Could Allow Remote Code Execution (2485376)
    Risk Rating: Critical

    This security update addresses a vulnerability in the Windows OpenType Compact Font Format (CFF) driver, which could allow remote code execution if a user views content rendered in a specially crafted CFF font. Read more here.

  • (MS11-008) Vulnerabilities in Microsoft Visio Could Allow Remote Code Execution (2451879)
    Risk Rating: Important

    This security update addresses two vulnerabilities in Microsoft Visio, could allow remote code execution if a user opens a specially crafted Visio file. Read more here.

  • (MS11-009) Vulnerability in JScript and VBScript Scripting Engines Could Allow Information Disclosure (2475792)
    Risk Rating: Important

    This security update addresses a vulnerability in the JScript and VBScript scripting engines, which could allow information disclosure if a user visited a specially crafted website. Read more here.

  • (MS11-010) Vulnerability in Windows Client/Server Run-time Subsystem Could Allow Elevation of Privilege (2476687)
    Risk Rating: Important

    This security update addresses a vulnerability in the Microsoft Windows Client/Server Run-time Subsystem (CSRSS), which could allow elevation of privilege. Read more here.

  • (MS11-011) Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (2393802)
    Risk Rating: Important

    This security update addresses vulnerabilities in Microsoft Windows, which could allow elevation of privilege if an attacker logged on locally and ran a specially crafted application. Read more here.

  • (MS11-012) Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2479628)
    Risk Rating: Important

    This security update addresses vulnerabilities in Microsoft Windows, which could allow elevation of privilege if an attacker logged on locally and ran a specially crafted application. Read more here.

  • (MS11-013) Vulnerabilities in Kerberos Could Allow Elevation of Privilege (2496930)
    Risk Rating: Important

    This security update addresses vulnerabilities in Microsoft Windows with the more severe ones capable of allowing elevation of privilege if a local, authenticated attacker installs a malicious service on a domain-joined computer. Read more here.

  • (MS11-014) Vulnerability in Local Security Authority Subsystem Service Could Allow Local Elevation of Privilege (2478960)
    Risk Rating: Important

    This security update addresses a vulnerability in the Local Security Authority Subsystem Service (LSASS), which could allow elevation of privilege if an attacker logs on to a system and runs a specially crafted application. Read more here.
Vulnerability in MHTML Could Allow Information Disclosure
 Severity:    
 Advisory Date:  02 Feb 2011

This vulnerability is found in Microsoft Windows. When exploited, a remote attacker is able to execute malicious scripts on the infected system when the user visits websites, thus, disclosing any private information from these sites. The impact of exploiting this vulnerability is the same as that caused by server-side cross-site scripting (XSS) vulnerabilities.


Microsoft has noted that this vulnerability existed because of the way MHTML processes requests that are in MIME format. It is possible that a remote attacker can inject a client-side script code as a response to a Web request when users are browsing the Internet using Internet Explorer (IE). The script is capable of spoofing content, disclosing information, or taking any action on affected websites on behalf of the user.

Microsoft addresses the following vulnerabilities in its January batch of patches:

  • (MS11-001) Vulnerability in Windows Backup Manager Could Allow Remote Code Execution (2478935)
    Risk Rating: Important

    This security update resolves a vulnerability in Windows Backup Manager, which could allow remote code execution. Read more here.

  • (MS11-002) Vulnerabilities in Microsoft Data Access Components Could Allow Remote Code Execution (2451910)
    Risk Rating: Critical

    This security update resolves two vulnerabilities in Microsoft Data Access Components (MDAC), which could allow remote code execution. Read more here.