Wednesday, April 13, 2011

Microsoft releases 17 updates to fixes 64 security issues in Windows, Office, Internet Explorer, Visual Studio, .NET Framework and GDI+

ไมโครซอฟท์ออกอัปเดท 17 ตัว เพื่อแก้ 64 ปัญหาความปลอดภัยใน Windows, Office, Internet Explorer, Visual Studio, .NET Framework และ GDI+

แอดมินที่รับผิดชอบงานอัปเดทระบบต้องรับภาระหนักอีกครั้ง เนื่องจากไมโครซอฟท์ได้ออกอัพเดทหรือแพตซ์ (Patch) ประจำเดือนเมษายนจำนวน 17 ตัว เพื่อแก้ 64 ประเด็นปัญหาความปลอดภัยในระบบ Windows, Office, Internet Explorer, Visual Studio, .NET Framework และ GDI+ โดยมีอัปเดทที่มีความร้ายแรงระดับวิกฤติ (Critical) เป็นจำนวนถึง 9 ตัว โดยที่ทั้ง 9 ตัวเป็นอัปเดทสำหรับ Windows และมีอัปเดทที่มีความร้ายแรงระดับสูง (Important) จำนวน 8 ตัว ตามรายละเอียดด้านล่าง

หมายเหตุ: การออกอัปเดทจำนวน 17 ตัวในเดือนเมษายน 2554 นับเป็นสถิติการออกอัปเดทมากที่สุดเท่ากับอัปเดทที่ออกในเดือนธันวาคม 2553 แต่มีจำนวนช่องโหว่ที่ได้รับการแก้ไขมากกว่าถึง 24 ช่องโหว่

บทสรุปสำหรับผู้บริหาร
ไมโครซอฟท์ได้ออกอัปเดทของเดือนเมษายน 2554 หรือที่นิยมเรียกว่า Patch Tuesday จำนวน 17 ตัว ดังนี้
• สำหรับแก้ช่องโหว่ความปลอดภัยที่มีความร้ายแรงระดับวิกฤติใน Windows จำนวน 11 ตัว จำนวน 7 ตัว และมีความร้ายแรงระดับสูง 4 ตัว
• สำหรับแก้ช่องโหว่ความปลอดภัยมีความร้ายแรงระดับวิกฤติ ใน Windows และ Internet Explorer จำนวน 1 ตัว
• สำหรับแก้ช่องโหว่ความปลอดภัยมีความร้ายแรงระดับวิกฤติ ใน Windows และ Microsoft Office จำนวน 1 ตัว
• สำหรับแก้ช่องโหว่ความปลอดภัยร้ายแรงระดับสูงใน Microsoft Office จำนวน 3 ตัว
• สำหรับแก้ช่องโหว่ความปลอดภัยร้ายแรงระดับสูงใน Visual Studio และ .NET Framework จำนวน 1 ตัว

อัปเดทสำหรับแก้ปัญหาความปลอดภัยที่มีความร้ายแรงระดับวิกฤติ (Critical)
อัปเดทสำหรับแก้ปัญหาความปลอดภัยใน Windows ที่มีความร้ายแรงระดับวิกฤติมีจำนวน 9 ตัว รายละเอียดดังต่อไปนี้
MS11-018: Cumulative Security Update for Internet Explorer (2497640)
Update Link: http://www.microsoft.com/technet/security/bulletin/MS11-018.mspx
Impact: Remote Code Execution
Affected Software:
- Windows XP Service Pack 3: Internet Explorer 6, Internet Explorer 7 and Internet Explorer 8
- Windows XP Professional x64 Edition Service Pack 2: Internet Explorer 6, Internet Explorer 7 and Internet Explorer 8
- Windows Server 2003 Service Pack 2: Internet Explorer 6, Internet Explorer 7 and Internet Explorer 8
- Windows Server 2003 x64 Edition Service Pack 2: Internet Explorer 6, Internet Explorer 7 and Internet Explorer 8
- Windows Server 2003 with SP2 for Itanium-based Systems: Internet Explorer 6 and Internet Explorer 7
- Windows Vista Service Pack 1 and Windows Vista Service Pack 2: Internet Explorer 7 and Internet Explorer 8
- Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2: Internet Explorer 7 and Internet Explorer 8
- Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2: Internet Explorer 7 and Internet Explorer 8
- Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2: Internet Explorer 7 and Internet Explorer 8
- Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2: Internet Explorer 7
- Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1: Internet Explorer 8
- Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1: Internet Explorer 8
- Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1: Internet Explorer 8
- Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1: Internet Explorer 8

Note: All Server Core installation not affected

MS11-019: Vulnerabilities in SMB Client Could Allow Remote Code Execution (2511455)
Update Link: http://www.microsoft.com/technet/security/bulletin/MS11-019.mspx
Impact: Remote Code Execution
Affected Software:
- Windows XP Service Pack 3
- Windows XP Professional x64 Edition Service Pack 2
- Windows Server 2003 Service Pack 2
- Windows Server 2003 x64 Edition Service Pack 2
- Windows Server 2003 with SP2 for Itanium-based Systems
- Windows Vista Service Pack 1 and Windows Vista Service Pack 2
- Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2
- Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2 (Windows Server 2008 Server Core installation affected)
- Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2 (Windows Server 2008 Server Core installation affected)
- Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2
- Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1
- Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1
- Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Windows Server 2008 R2 Server Core installation affected)
- Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1

MS11-020: Vulnerability in SMB Server Could Allow Remote Code Execution (2508429)
Update Link: http://www.microsoft.com/technet/security/bulletin/MS11-020.mspx
Impact: Remote Code Execution
Affected Software:
- Windows XP Service Pack 3
- Windows XP Professional x64 Edition Service Pack 2
- Windows Server 2003 Service Pack 2
- Windows Server 2003 x64 Edition Service Pack 2
- Windows Server 2003 with SP2 for Itanium-based Systems
- Windows Vista Service Pack 1 and Windows Vista Service Pack 2
- Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2
- Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2 (Windows Server 2008 Server Core installation affected)
- Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2 (Windows Server 2008 Server Core installation affected)
- Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2
- Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1
- Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1
- Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Windows Server 2008 R2 Server Core installation affected)
- Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1

MS11-027: Cumulative Security Update of ActiveX Kill Bits (2508272)
Update Link: http://www.microsoft.com/technet/security/bulletin/MS11-027.mspx
Impact: Remote Code Execution
Affected Software:
- Windows XP Service Pack 3
- Windows XP Professional x64 Edition Service Pack 2
- Windows Server 2003 Service Pack 2
- Windows Server 2003 x64 Edition Service Pack 2
- Windows Server 2003 with SP2 for Itanium-based Systems
- Windows Vista Service Pack 1 and Windows Vista Service Pack 2
- Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2
- Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2 (Windows Server 2008 Server Core installation affected)
- Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2 (Windows Server 2008 Server Core installation affected)
- Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2
- Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1
- Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1
- Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Windows Server 2008 R2 Server Core installation affected)
- Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1

MS11-028: Vulnerability in .NET Framework Could Allow Remote Code Execution (2484015)
Update Link: http://www.microsoft.com/technet/security/bulletin/MS11-028.mspx
Impact: Remote Code Execution
Affected Software:
- Windows XP Service Pack 3
- Windows XP Professional x64 Edition Service Pack 2
- Windows Server 2003 Service Pack 2
- Windows Server 2003 x64 Edition Service Pack 2
- Windows Server 2003 with SP2 for Itanium-based Systems
- Windows Vista Service Pack 1 and Windows Vista Service Pack 2
- Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2
- Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2 (Windows Server 2008 Server Core installation not affected)
- Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2 (Windows Server 2008 Server Core installation not affected)
- Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2
- Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1
- Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1
- Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Windows Server 2008 R2 Server Core installation affected)
- Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1

MS11-029: Vulnerability in GDI+ Could Allow Remote Code Execution (2489979)
Update Link: http://www.microsoft.com/technet/security/bulletin/MS11-029.mspx
Impact: Remote Code Execution
Affected Software:
- Windows XP Service Pack 3
- Windows XP Professional x64 Edition Service Pack 2
- Windows Server 2003 Service Pack 2
- Windows Server 2003 x64 Edition Service Pack 2
- Windows Server 2003 with SP2 for Itanium-based Systems
- Windows Vista Service Pack 1 and Windows Vista Service Pack 2
- Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2
- Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2 (Windows Server 2008 Server Core installation not affected)
- Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2 (Windows Server 2008 Server Core installation not affected)
- Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2
- Microsoft Office XP Service Pack 3

MS11-030: Vulnerability in DNS Resolution Could Allow Remote Code Execution (2509553)
Update Link: http://www.microsoft.com/technet/security/bulletin/MS11-030.mspx
Impact: Remote Code Execution
Affected Software:
- Windows XP Service Pack 3
- Windows XP Professional x64 Edition Service Pack 2
- Windows Server 2003 Service Pack 2
- Windows Server 2003 x64 Edition Service Pack 2
- Windows Server 2003 with SP2 for Itanium-based Systems
- Windows Vista Service Pack 1 and Windows Vista Service Pack 2
- Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2
- Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2 (Windows Server 2008 Server Core installation affected)
- Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2 (Windows Server 2008 Server Core installation affected)
- Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2- Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1
- Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1
- Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Windows Server 2008 R2 Server Core installation affected)
- Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1

MS11-031: Vulnerability in JScript and VBScript Scripting Engines Could Allow Remote Code Execution (2514666)
Update Link: http://www.microsoft.com/technet/security/bulletin/MS11-031.mspx
Impact: Remote Code Execution
Affected Software:
- Windows XP Service Pack 3
- Windows XP Professional x64 Edition Service Pack 2
- Windows Server 2003 Service Pack 2
- Windows Server 2003 x64 Edition Service Pack 2
- Windows Server 2003 with SP2 for Itanium-based Systems
- Windows Vista Service Pack 1 and Windows Vista Service Pack 2
- Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2
- Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2 (Windows Server 2008 Server Core installation not affected)
- Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2 (Windows Server 2008 Server Core installation not affected)
- Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2
- Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1
- Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1
- Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Windows Server 2008 R2 Server Core installation not affected)
- Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1

MS11-032: Vulnerability in the OpenType Compact Font Format (CFF) Driver Could Allow Remote Code Execution (2507618)
Update Link: http://www.microsoft.com/technet/security/bulletin/MS11-032.mspx
Impact: Remote Code Execution
Affected Software:
- Windows XP Service Pack 3
- Windows XP Professional x64 Edition Service Pack 2
- Windows Server 2003 Service Pack 2
- Windows Server 2003 x64 Edition Service Pack 2
- Windows Server 2003 with SP2 for Itanium-based Systems
- Windows Vista Service Pack 1 and Windows Vista Service Pack 2
- Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2
- Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2 (Windows Server 2008 Server Core installation affected)
- Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2 (Windows Server 2008 Server Core installation affected)
- Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2
- Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1
- Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1
- Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Windows Server 2008 R2 Server Core installation affected)
- Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1

อัปเดทสำหรับแก้ปัญหาความปลอดภัยที่มีความร้ายแรงสูง (Important)
อัปเดทสำหรับแก้ปัญหาความปลอดภัยใน Windows และ Office ที่มีความร้ายแรงสูงมีจำนวน 8 ตัว รายละเอียดดังต่อไปนี้
MS11-021: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (2489279)
Update Link: http://www.microsoft.com/technet/security/bulletin/MS11-021.mspx
Impact: Remote Code Execution
Affected Software:
- Microsoft Excel 2002 Service Pack 3
- Microsoft Excel 2003 Service Pack 3
- Microsoft Excel 2007 Service Pack 2
- Microsoft Excel 2010 (32-bit editions)
- Microsoft Excel 2010 (64-bit editions)
- Microsoft Office 2004 for Mac
- Microsoft Office 2008 for Mac
- Microsoft Office for Mac 2011
- Open XML File Format Converter for Mac
- Microsoft Excel Viewer Service Pack 2
- Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Service Pack 2

MS11-022: Vulnerabilities in Microsoft PowerPoint Could Allow Remote Code Execution (2489283)
Update Link: http://www.microsoft.com/technet/security/bulletin/MS11-022.mspx
Impact: Remote Code Execution
Affected Software:
- Microsoft PowerPoint 2002 Service Pack 3
- Microsoft PowerPoint 2003 Service Pack 3
- Microsoft PowerPoint 2007 Service Pack 2
- Microsoft PowerPoint 2010 (32-bit editions)
- Microsoft PowerPoint 2010 (64-bit editions)
- Microsoft Office 2004 for Mac
- Microsoft Office 2008 for Mac
- Microsoft Office for Mac 2011
- Open XML File Format Converter for Mac
- Microsoft PowerPoint Viewer 2007 Service Pack 2
- Microsoft PowerPoint Viewer
- Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Service Pack 2
- Microsoft PowerPoint Web App

MS11-023: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2489293)
Update Link: http://www.microsoft.com/technet/security/bulletin/MS11-023.mspx
Impact: Remote Code Execution
Affected Software:
- Microsoft Office XP Service Pack 3
- Microsoft Office 2003 Service Pack 3
- Microsoft Office 2007 Service Pack 2
- Microsoft Office 2004 for Mac
- Microsoft Office 2008 for Mac
- Open XML File Format Converter for Mac

MS11-024: Vulnerability in Windows Fax Cover Page Editor Could Allow Remote Code Execution (2527308)
Update Link: http://www.microsoft.com/technet/security/bulletin/MS11-024.mspx
Impact: Remote Code Execution
Affected Software:
- Windows XP Service Pack 3
- Windows XP Professional x64 Edition Service Pack 2
- Windows Server 2003 Service Pack 2
- Windows Server 2003 x64 Edition Service Pack 2
- Windows Server 2003 with SP2 for Itanium-based Systems
- Windows Vista Service Pack 1 and Windows Vista Service Pack 2
- Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2
- Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2 (Windows Server 2008 Server Core installation affected)
- Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2 (Windows Server 2008 Server Core installation affected)
- Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2
- Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1
- Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1
- Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Windows Server 2008 R2 Server Core installation affected)
- Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1

MS11-025: Vulnerability in Microsoft Foundation Class (MFC) Library Could Allow Remote Code Execution (2500212)
Update Link: http://www.microsoft.com/technet/security/bulletin/MS11-025.mspx
Impact: Remote Code Execution
Affected Software:
- Microsoft Visual Studio .NET 2003 Service Pack 1
- Microsoft Visual Studio 2005 Service Pack 1
- Microsoft Visual Studio 2008 Service Pack 1
- Microsoft Visual Studio 2010
- Microsoft Visual C++ 2005 Service Pack 1 Redistributable Package
- Microsoft Visual C++ 2008 Service Pack 1 Redistributable Package
- Microsoft Visual C++ 2010 Redistributable Package

MS11-026: Vulnerability in MHTML Could Allow Information Disclosure (2503658)
Update Link: http://www.microsoft.com/technet/security/bulletin/MS11-026.mspx
Impact: Information Disclosure
Affected Software:
- Windows XP Service Pack 3
- Windows XP Professional x64 Edition Service Pack 2
- Windows Server 2003 Service Pack 2
- Windows Server 2003 x64 Edition Service Pack 2
- Windows Server 2003 with SP2 for Itanium-based Systems
- Windows Vista Service Pack 1 and Windows Vista Service Pack 2
- Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2
- Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2 (Windows Server 2008 Server Core installation not affected)
- Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2 (Windows Server 2008 Server Core installation not affected)
- Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2
- Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1
- Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1
- Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Windows Server 2008 R2 Server Core installation not affected)
- Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1

MS11-033: Vulnerability in WordPad Text Converters Could Allow Remote Code Execution (2485663)
Update Link: http://www.microsoft.com/technet/security/bulletin/MS11-033.mspx
Impact: Remote Code Execution
Affected Software:
- Windows XP Service Pack 3
- Windows XP Professional x64 Edition Service Pack 2
- Windows Server 2003 Service Pack 2
- Windows Server 2003 x64 Edition Service Pack 2
- Windows Server 2003 with SP2 for Itanium-based Systems

MS11-034: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2506223)
Update Link: http://www.microsoft.com/technet/security/bulletin/MS11-034.mspx
Impact: Elevation of Privilege
Affected Software:
- Windows XP Service Pack 3
- Windows XP Professional x64 Edition Service Pack 2
- Windows Server 2003 Service Pack 2
- Windows Server 2003 x64 Edition Service Pack 2
- Windows Server 2003 with SP2 for Itanium-based Systems
- Windows Vista Service Pack 1 and Windows Vista Service Pack 2
- Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2
- Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2 (Windows Server 2008 Server Core installation affected)
- Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2 (Windows Server 2008 Server Core installation affected)
- Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2
- Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1
- Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1
- Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Windows Server 2008 R2 Server Core installation affected)
- Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1

Deployment Priority (Credit: Microsoft)

การออกอัปเดทและการอัปเดทระบบ
ผู้ที่ใช้วินโดวส์และโปรแกรมเวอร์ชันที่ได้รับผลกระทบ สามารถทำการอัพเดทได้จากเว็บไซต์ Microsoft Update ผ่านทางอินเทอร์เน็ต หรือทำการอัปเดทผ่านทางเซิร์ฟเวอร์ WSUS สำหรับผู้ใช้แบบองค์กรที่มีการติดตั้งระบบ Windows Server Update Services ทั้งนี้ ตั้งแต่วันที่ 12 เมษายน 2554 เป็นต้นไป

ความเห็นของผู้เขียน
ถึงแม้ว่าในเดือนนี้มีจำนวนแพตช์มากถึง 17 ตัว โดยในจำนวนนี้เป็นของ Windows ถึง 11 และมี 9 ตัวที่ใช้แก้ไขปัญหาความปลอดภัยที่มีความร้ายแรงระดับวิกฤติ ดังนั้น ถึงจะเป็นงานหนักแต่เพื่อความปลอดภัยขอแนะนำให้แอดมินที่มีหน้าที่ดูแลการอัพเดทระบบทำการอัปเดทระบบให้เรียบร้อยโดยเร็วที่สุดเท่าที่ทำได้ โดยเฉพาะอัปเดทที่มีความร้ายแรงระดับวิกฤติสำหรับ Windows

บทความโดย: Thai Windows Administrator Blog

แหล่งข้อมูลอ้างอิง
Microsoft Security Center
Microsoft Security Bulletin Summary for April 2011
April 2011 Security Bulletin Release

Copyright © 2011 TWA Blog. All Rights Reserved.

0 Comment: