Wednesday, June 15, 2011

Microsoft Releases June 2011 Security Bulletin

ไมโครซอฟท์ออกอัพเดท 16 ตัว เพื่อแก้ 34 ปัญหาความปลอดภัยใน Windows, Internet Explorer และ Microsoft Office และอีกหลายโปรแกรม

14 มิถุนายน 2554: ไมโครซอฟท์ออกอัพเดทหรือแพตซ์ (Patch Tuesday) ของเดือนมิถุนายน 2554 จำนวน 16 ตัว เพื่อใช้ในการแก้ 34 ปัญหาความปลอดภัยที่พบใน Windows, Microsoft Office, Internet Explorer, Microsoft .NET Framework, Silverlight, Forefront, SQL Server และ Visual Studio โดยมีอัพเดทที่มีความร้ายแรงระดับวิกฤต (Critical) จำนวน 9 ตัว โดยที่มี 8 ตัวที่เป็นอัพเดทสำหรับ Windows และมีอัพเดทที่มีความร้ายแรงระดับสูง (Important) จำนวน 7 ตัว ในจำนวนนี้มี 5 ตัว ที่เป็นอัพเดทสำหรับ Windows ดังรายละเอียดด้านล่าง


บทสรุปผู้บริหาร
ไมโครซอฟท์ออกอัพเดทของเดือนมิถุนายน 2554 หรือที่นิยมเรียกว่า Patch Tuesday จำนวน 16 ตัว เพื่อแก้ 34 ปัญหาความปลอดภัยในผลิตภัณฑ์ต่างๆ ดังนี้
• สำหรับแก้ปัญหาความปลอดภัยใน Windows จำนวน 9 ตัว ในจำนวนนี้มีความร้ายแรงระดับวิกฤตจำนวน 4 ตัว และมีความร้ายแรงระดับสูง 5 ตัว
• สำหรับแก้ปัญหาความปลอดภัยใน Windows และ Internet Explorer ที่มีความร้ายแรงระดับวิกฤตจำนวน 2 ตัว
• สำหรับแก้ปัญหาความปลอดภัยใน Windows, Microsoft .NET Framework, และ Microsoft Silverlight ที่มีความร้ายแรงระดับวิกฤตจำนวน 1 ตัว
• สำหรับแก้ปัญหาความปลอดภัยใน Microsoft Forefront Threat Management Gateway ที่มีความร้ายแรงระดับวิกฤตจำนวน 1 ตัว
• สำหรับแก้ปัญหาความปลอดภัยใน Windows และ Microsoft .NET Framework ที่มีความร้ายแรงระดับวิกฤตจำนวน 1 ตัว
• สำหรับแก้ปัญหาความปลอดภัยใน Microsoft Office มีความร้ายแรงระดับสูงจำนวน 1 ตัว
• สำหรับแก้ปัญหาความปลอดภัยร้ายแรงระดับสูงใน Microsoft Office, SQL Server และ Microsoft Visual Studioจำนวน 1 ตัว

อัพเดทสำหรับแก้ปัญหาความปลอดภัยที่มีความร้ายแรงระดับวิกฤติ (Critical)
อัพเดทสำหรับแก้ปัญหาความปลอดภัยใน Windows ที่มีความร้ายแรงระดับวิกฤตมีจำนวน 9 ตัว รายละเอียดดังต่อไปนี้
MS11-038: Vulnerability in OLE Automation Could Allow Remote Code Execution (2476490)
Update Link: http://www.microsoft.com/technet/security/bulletin/MS11-038.mspx
Impact: Remote Code Execution
Affected Software:
- Windows XP Service Pack 3
- Windows XP Professional x64 Edition Service Pack 2
- Windows Server 2003 Service Pack 2
- Windows Server 2003 x64 Edition Service Pack 2
- Windows Server 2003 with SP2 for Itanium-based Systems
- Windows Vista Service Pack 1 and Windows Vista Service Pack 2
- Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2
- Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2
- Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2
- Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2
- Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1
- Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1
- Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1
- Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1

Note: Windows Server 2008 Server Core installation not affected

MS11-039: Vulnerability in .NET Framework and Microsoft Silverlight Could Allow Remote Code Execution (2514842)
Update Link: http://www.microsoft.com/technet/security/bulletin/MS11-039.mspx
Impact: Remote Code Execution
Affected Software:
- Windows XP Service Pack 3
- Windows XP Professional x64 Edition Service Pack 2
- Windows Server 2003 Service Pack 2
- Windows Server 2003 x64 Edition Service Pack 2
- Windows Server 2003 with SP2 for Itanium-based Systems
- Windows Vista Service Pack 1 and Windows Vista Service Pack 2
- Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2
- Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2
- Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2
- Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2
- Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1
- Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1
- Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1
- Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1
- Microsoft Silverlight 4

Note: Windows Server 2008 Server Core installation not affected

MS11-040: Vulnerability in Threat Management Gateway Firewall Client Could Allow Remote Code Execution (2520426)
Update Link: http://www.microsoft.com/technet/security/bulletin/MS11-040.mspx
Impact: Remote Code Execution
Affected Software:
- Microsoft Forefront Threat Management Gateway 2010 Client

MS11-041: Vulnerability in Windows Kernel-Mode Drivers Could Allow Remote Code Execution (2525694)
Update Link: http://www.microsoft.com/technet/security/bulletin/MS11-041.mspx
Impact: Remote Code Execution
Affected Software:
- Windows XP Professional x64 Edition Service Pack 2
- Windows Server 2003 x64 Edition Service Pack 2
- Windows Server 2003 with SP2 for Itanium-based Systems
- Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2
- Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2
- Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2
- Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1
- Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1
- Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1

MS11-042: Vulnerabilities in Distributed File System Could Allow Remote Code Execution (2535512)
Update Link: http://www.microsoft.com/technet/security/bulletin/MS11-042.mspx
Impact: Remote Code Execution
Affected Software:
- Windows XP Service Pack 3
- Windows XP Professional x64 Edition Service Pack 2
- Windows Server 2003 Service Pack 2
- Windows Server 2003 x64 Edition Service Pack 2
- Windows Server 2003 with SP2 for Itanium-based Systems
- Windows Vista Service Pack 1 and Windows Vista Service Pack 2
- Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2
- Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2
- Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2
- Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2
- Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1
- Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1
- Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1
- Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1

MS11-043: Vulnerability in SMB Client Could Allow Remote Code Execution (2536276)
Update Link: http://www.microsoft.com/technet/security/bulletin/MS11-043.mspx
Impact: Remote Code Execution
Affected Software:
- Windows XP Service Pack 3
- Windows XP Professional x64 Edition Service Pack 2
- Windows Server 2003 Service Pack 2
- Windows Server 2003 x64 Edition Service Pack 2
- Windows Server 2003 with SP2 for Itanium-based Systems
- Windows Vista Service Pack 1 and Windows Vista Service Pack 2
- Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2
- Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2
- Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2
- Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2
- Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1
- Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1
- Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1
- Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1

Note: Windows Server 2008 Server Core installation not affected

MS11-044: Vulnerability in .NET Framework Could Allow Remote Code Execution (2538814)
Update Link: http://www.microsoft.com/technet/security/bulletin/MS11-044.mspx
Impact: Remote Code Execution
Affected Software:
- Windows XP Service Pack 3
- Windows XP Professional x64 Edition Service Pack 2
- Windows Server 2003 Service Pack 2
- Windows Server 2003 x64 Edition Service Pack 2
- Windows Server 2003 with SP2 for Itanium-based Systems
- Windows Vista Service Pack 1 and Windows Vista Service Pack 2
- Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2
- Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2
- Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2
- Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2
- Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1
- Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1
- Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1
- Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1

Note: Windows Server 2008 Server Core installation not affected

MS11-050: Cumulative Security Update for Internet Explorer (2530548)
Update Link: http://www.microsoft.com/technet/security/bulletin/MS11-050.mspx
Impact: Remote Code Execution
Affected Software:
- Windows XP Service Pack 3: Internet Explorer 6, Internet Explorer 7 and Internet Explorer 8
- Windows XP Professional x64 Edition Service Pack 2: Internet Explorer 6, Internet Explorer 7 and Internet Explorer 8
- Windows Server 2003 Service Pack 2: Internet Explorer 6, Internet Explorer 7 and Internet Explorer 8
- Windows Server 2003 x64 Edition Service Pack 2: Internet Explorer 6, Internet Explorer 7 and Internet Explorer 8
- Windows Server 2003 with SP2 for Itanium-based Systems: Internet Explorer 6 and Internet Explorer 7
- Windows Vista Service Pack 1 and Windows Vista Service Pack 2: Internet Explorer 7 และ- Internet Explorer 8
- Windows Vista Service Pack 2: Internet Explorer 9
- Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2: Internet Explorer 7 และ- Internet Explorer 8
- Windows Vista x64 Edition Service Pack 2:- Internet Explorer 9
- Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2: Internet Explorer 7 and Internet Explorer 8
- Windows Server 2008 for 32-bit Systems Service Pack 2: Internet Explorer 9
- Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2: Internet Explorer 7 and Internet Explorer 8
- Windows Server 2008 for x64-based Systems Service Pack 2: Internet Explorer 9
- Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2: Internet Explorer 7
- Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1: Internet Explorer 8 and Internet Explorer 9
- Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1: Internet Explorer 8 and Internet Explorer 9
- Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1: Internet Explorer 8 and Internet Explorer 9
- Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1: Internet Explorer 8

Note: (Windows Server 2008 Server Core and Windows Server 2008 R2 Server Core installation not affected)

MS11-052: Vulnerability in Vector Markup Language Could Allow Remote Code Execution (2544521)
Update Link: http://www.microsoft.com/technet/security/bulletin/MS11-052.mspx
Impact: Remote Code Execution
Affected Software:
- Windows XP Service Pack 3:- Internet Explorer 6, Internet Explorer 7 and Internet Explorer 8
- Windows XP Professional x64 Edition Service Pack 2:- Internet Explorer 6, Internet Explorer 7 and Internet Explorer 8
- Windows Server 2003 Service Pack 2:- Internet Explorer 6, Internet Explorer 7 and Internet Explorer 8
- Windows Server 2003 x64 Edition Service Pack 2:- Internet Explorer 6, Internet Explorer 7 and Internet Explorer 8
- Windows Server 2003 with SP2 for Itanium-based Systems:- Internet Explorer 6, Internet Explorer 7 and Internet Explorer 8
- Windows Vista Service Pack 1 and Windows Vista Service Pack 2: Internet Explorer 7 and Internet Explorer 8
- Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2: Internet Explorer 7 and Internet Explorer 8
- Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2: Internet Explorer 7 and Internet Explorer 8
- Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2:- Internet Explorer 7 and Internet Explorer 8
- Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2: Internet Explorer 7
- Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1: Internet Explorer 8
- Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1: Internet Explorer 8
- Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1: Internet Explorer 8
- Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1: Internet Explorer 8

อัพเดทสำหรับแก้ปัญหาความปลอดภัยที่มีความร้ายแรงสูง (Important)
อัพเดทสำหรับแก้ปัญหาความปลอดภัยที่มีความร้ายแรงสูงมีจำนวน 7 ตัว รายละเอียดดังต่อไปนี้
MS11-037: Vulnerability in MHTML Could Allow Information Disclosure (2544893)
Update Link: http://www.microsoft.com/technet/security/bulletin/MS11-037.mspx
Impact: Information Disclosure
Affected Software:
- Windows XP Service Pack 3
- Windows XP Professional x64 Edition Service Pack 2
- Windows Server 2003 Service Pack 2
- Windows Server 2003 x64 Edition Service Pack 2
- Windows Server 2003 with SP2 for Itanium-based Systems
- Windows Vista Service Pack 1 and Windows Vista Service Pack 2
- Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2
- Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2
- Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2
- Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2
- Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1
- Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1
- Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1
- Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1

MS11-045: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (2537146)
Update Link: http://www.microsoft.com/technet/security/bulletin/MS11-045.mspx
Impact: Remote Code Execution
Affected Software:
- Microsoft Excel 2002 Service Pack 3
- Microsoft Excel 2003 Service Pack 3
- Microsoft Excel 2007 Service Pack 2
- Microsoft Excel 2010 (32-bit editions)
- Microsoft Excel 2010 (64-bit editions)
- Microsoft Office 2004 for Mac
- Microsoft Office 2008 for Mac
- Microsoft Office for Mac 2011
- Open XML File Format Converter for Mac
- Microsoft Excel Viewer Service Pack 2
- Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Service Pack 2

MS11-046: Vulnerability in Ancillary Function Driver Could Allow Elevation of Privilege (2503665)
Update Link: http://www.microsoft.com/technet/security/bulletin/MS11-046.mspx
Impact: Elevation of Privilege
Affected Software:
- Windows XP Service Pack 3
- Windows XP Professional x64 Edition Service Pack 2
- Windows Server 2003 Service Pack 2
- Windows Server 2003 x64 Edition Service Pack 2
- Windows Server 2003 with SP2 for Itanium-based Systems
- Windows Vista Service Pack 1 and Windows Vista Service Pack 2
- Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2
- Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2
- Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2
- Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2
- Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1
- Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1
- Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1
- Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1

MS11-047: Vulnerability in Hyper-V Could Allow Denial of Service (2525835)
Update Link: http://www.microsoft.com/technet/security/bulletin/MS11-047.mspx
Impact: Denial of Service
Affected Software:
- Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2
- Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1

MS11-048: Vulnerability in SMB Server Could Allow Denial of Service (2536275)
Update Link: http://www.microsoft.com/technet/security/bulletin/MS11-048.mspx
Impact: Denial of Service
Affected Software:
- Windows Vista Service Pack 1 and Windows Vista Service Pack 2
- Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2
- Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2
- Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2
- Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2
- Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1
- Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1
- Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1
- Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1

MS11-049: Vulnerability in the Microsoft XML Editor Could Allow Information Disclosure (2543893)
Update Link: http://www.microsoft.com/technet/security/bulletin/MS11-049.mspx
Impact: Information Disclosure
Affected Software:
- Microsoft InfoPath 2007 Service Pack 2
- Microsoft InfoPath 2010 (32-bit editions)
- Microsoft InfoPath 2010 (64-bit editions)
- SQL Server 2005 Service Pack 3
- SQL Server 2005 x64 Edition Service Pack 3
- SQL Server 2005 for Itanium-based Systems Service Pack 3
- SQL Server 2005 Service Pack 4
- SQL Server 2005 x64 Edition Service Pack 4
- SQL Server 2005 for Itanium-based Systems Service Pack 4
- SQL Server 2005 Express Edition Service Pack 3
- SQL Server 2005 Express Edition Service Pack 4
- SQL Server 2005 Express Edition with Advanced Services Service Pack 3
- SQL Server 2005 Express Edition with Advanced Services Service Pack 4
- SQL Server Management Studio Express (SSMSE) 2005
- SQL Server Management Studio Express (SSMSE) 2005 x64 Edition
- SQL Server 2008 for 32-bit Systems Service Pack 1
- SQL Server 2008 for x64-based Systems Service Pack 1
- SQL Server 2008 for Itanium-based Systems Service Pack 1
- SQL Server 2008 for 32-bit Systems Service Pack 2
- SQL Server 2008 for x64-based Systems Service Pack 2
- SQL Server 2008 for Itanium-based Systems Service Pack 2
- SQL Server 2008 R2 for 32-bit Systems
- SQL Server 2008 R2 for x64-based Systems
- SQL Server 2008 R2 for Itanium-based Systems
- Microsoft Visual Studio 2005 Service Pack 1
- Microsoft Visual Studio 2008 Service Pack 1
- Microsoft Visual Studio 2010

MS11-051: Vulnerability in Active Directory Certificate Services Web Enrollment Could Allow Elevation of Privilege (2518295)
Update Link: http://www.microsoft.com/technet/security/bulletin/MS11-051.mspx
Impact: Elevation of Privilege
Affected Software:
- Windows Server 2003 Service Pack 2
- Windows Server 2003 x64 Edition Service Pack 2
- Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2
- Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2
- Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1

Deployment Priority (Credit: Microsoft)

การออกอัพเดทและการอัพเดทระบบ
ผู้ที่ใช้วินโดวส์และโปรแกรมเวอร์ชันที่ได้รับผลกระทบ สามารถทำการอัพเดทได้จากเว็บไซต์ Microsoft Update ผ่านทางอินเทอร์เน็ต หรือทำการอัพเดทผ่านทางเซิร์ฟเวอร์ WSUS สำหรับผู้ใช้แบบองค์กรที่มีการติดตั้งระบบ Windows Server Update Services ทั้งนี้ ตั้งแต่วันที่ 14 มิถุนายน 2554 เป็นต้นไป

ความเห็นของผู้เขียน
การอัพเดทระบบในเดือนนี้จะเป็นงานหนักของแอดมินเนื่องจากมีจำนวนแพตช์มากถึง 16 ตัว โดยในจำนวนนี้เป็นของ Windows ถึง 13 โดยที่ 8 อัพเดทสำหรับแก้ไขปัญหาความปลอดภัยที่มีความร้ายแรงระดับวิกฤต ดังนั้น ถึงแม้ว่าจะเป็นงานหนักแต่เพื่อความปลอดภัยขอแนะนำให้แอดมินที่มีหน้าที่ดูแลการอัพเดทระบบทำการอัพเดทระบบให้เรียบร้อยโดยเร็วที่สุดเท่าที่ทำได้ โดยเฉพาะอัพเดทที่มีความร้ายแรงระดับวิกฤตสำหรับ Windows

บทความโดย: Thai Windows Administrator Blog

แหล่งข้อมูลอ้างอิง
Microsoft Security Center
Microsoft Security Bulletin Summary for June 2011
Autorun-Related Malware Declines and the June 2011 Security Bulletin Release

Copyright © 2011 TWA Blog. All Rights Reserved.

0 Comment: