Lucene search

K
mskbMicrosoftKB2578230
HistoryAug 09, 2011 - 12:00 a.m.

MS11-067: Vulnerability in Microsoft Report Viewer could allow information disclosure: August 9, 2011

2011-08-0900:00:00
Microsoft
support.microsoft.com
22

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

<html><body><p>Resolves security vulnerabilities that exist in Microsoft Report Viewer that could allow arbitrary code to run when a maliciously modified file is opened.</p><h2>Introduction</h2><div>Microsoft has released security bulletin MS11-067. To view the complete security bulletin, visit one of the following Microsoft websites: <ul><li>Home users:<br /><div><a href=“http://www.microsoft.com/security/pc-security/bulletins/201108.aspx” target=“_self”>http://www.microsoft.com/security/pc-security/bulletins/201108.aspx</a></div><span>Skip the details</span>: Download the updates for your home computer or laptop from the Microsoft Update website now:<br /><div><a href=“http://update.microsoft.com/microsoftupdate/” target=“_self”>http://update.microsoft.com/microsoftupdate/</a></div></li><li>IT professionals:<br /><div><a href=“http://www.microsoft.com/technet/security/bulletin/ms11-067.mspx” target=“_self”>http://www.microsoft.com/technet/security/bulletin/MS11-067.mspx</a></div></li></ul><span><h3>How to obtain help and support for this security update</h3> <br />Help installing updates: <br /><a href=“https://support.microsoft.com/ph/6527” target=“_self”>Support for Microsoft Update</a><br /><br />Security solutions for IT professionals: <br /><a href=“http://technet.microsoft.com/security/bb980617.aspx” target=“_self”>TechNet Security Troubleshooting and Support</a><br /><br />Help protect your computer that is running Windows from viruses and malware:<br /><a href=“https://support.microsoft.com/contactus/cu_sc_virsec_master” target=“_self”>Virus Solution and Security Center</a><br /><br />Local support according to your country: <br /><a href=“https://support.microsoft.com/common/international.aspx” target=“_self”>International Support</a><br /><br /></span></div><h2></h2><div><h3>More information about this security update</h3><h4>Known issues and additional information about this security update</h4>The following articles contain more information about this security update as it relates to individual product versions. The articles may contain known issue information. If this is the case, the known issue is listed under each article link. <ul><li><a href=“https://support.microsoft.com/en-us/help/2548826”>2548826 </a> MS11-067: Description of the security update for Visual Studio 2005 Service Pack 1: August 9, 2011<br /><br />The following is the known issue in security update 2548826. For more information about this known issue, see security update 2548826.<ul><li>When you install this security update on a computer that does not have Visual Studio 2005 installed, you receive a message that states that the update is not applicable. When you close the message, you receive an error message.</li></ul></li><li><a href=“https://support.microsoft.com/en-us/help/2579115”>2579115 </a> MS11-067: Description of the security update for Microsoft Report Viewer 2005 Service Pack 1 Redistributable Package: August 9, 2011</li></ul></div><h2></h2><div><h4>Security update replacement information</h4>This security update does not replace a previously released security update.</div></body></html>

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N