Security Bulletins 2012

For bulletin summaries that list the security bulletins released for each month see Security Bulletin Summaries.

Date Bulletin number Title Affected Software
Dec 11, 2012 MS12-083 Vulnerability in IP-HTTPS Component Could Allow Security Feature Bypass (2765809) Microsoft Windows
Dec 11, 2012 MS12-082 Vulnerability in DirectPlay Could Allow Remote Code Execution (2770660) Microsoft Windows
Dec 11, 2012 MS12-081 Vulnerability in Windows File Handling Component Could Allow Remote Code Execution (2758857) Microsoft Windows
Dec 11, 2012 MS12-080 Vulnerabilities in Microsoft Exchange Server Could Allow Remote Code Execution (2784126) Microsoft Server Software
Dec 11, 2012 MS12-079 Vulnerability in Microsoft Word Could Allow Remote Code Execution (2780642) Microsoft Office
Dec 11, 2012 MS12-078 Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution (2783534) Microsoft Windows
Dec 11, 2012 MS12-077 Cumulative Security Update for Internet Explorer (2761465) Microsoft Windows, \ Internet Explorer
Nov 13, 2012 MS12-076 Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (2720184) Microsoft Office
Nov 13, 2012 MS12-075 Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution (2761226) Microsoft Windows, \ Microsoft .NET Framework
Nov 13, 2012 MS12-074 Vulnerabilities in .NET Framework Could Allow Remote Code Execution (2745030) Microsoft Windows, \ Microsoft .NET Framework
Nov 13, 2012 MS12-073 Vulnerabilities in Microsoft Internet Information Services (IIS) Could Allow Information Disclosure (2733829) Microsoft Windows
Nov 13, 2012 MS12-072 Vulnerabilities in Windows Shell Could Allow Remote Code Execution (2727528) Microsoft Windows
Nov 13, 2012 MS12-071 Cumulative Security Update for Internet Explorer (2761451) Microsoft Windows, \ Internet Explorer
Oct 09, 2012 MS12-070 Vulnerability in SQL Server Could Allow Elevation of Privilege (2754849) Microsoft SQL Server
Oct 09, 2012 MS12-069 Vulnerability in Kerberos Could Allow Denial of Service (2743555) Microsoft Windows
Oct 09, 2012 MS12-068 Vulnerability in Windows Kernel Could Allow Elevation of Privilege (2724197) Microsoft Windows
Oct 09, 2012 MS12-067 Vulnerabilities in FAST Search Server 2010 for SharePoint Parsing Could Allow Remote Code Execution (2742321) Microsoft Office,\ Microsoft Server Software
Oct 09, 2012 MS12-066 Vulnerability in HTML Sanitization Component Could Allow Elevation of Privilege (2741517) Microsoft Office,\ Microsoft Server Software,\ Microsoft Lync
Oct 09, 2012 MS12-065 Vulnerability in Microsoft Works Could Allow Remote Code Execution (2754670) Microsoft Office
Oct 09, 2012 MS12-064 Vulnerabilities in Microsoft Word Could Allow Remote Code Execution (2742319) Microsoft Office,\ Microsoft Server Software
Sep 11, 2012 MS12-063 Cumulative Security Update for Internet Explorer (2744842) Microsoft Windows, \ Internet Explorer
Sep 11, 2012 MS12-062 Vulnerability in System Center Configuration Manager Could Allow Elevation of Privilege (2741528) Microsoft Server Software
Sep 11, 2012 MS12-061 Vulnerability in Visual Studio Team Foundation Server Could Allow Elevation of Privilege (2719584) Microsoft Developer Tools
Aug 14. 2012 MS12-060 Vulnerability in Windows Common Controls Could Allow Remote Code Execution (2720573) Microsoft Office,\ Microsoft SQL Server,\ Microsoft Server Software,\ Microsoft Developer Tools
Aug 14. 2012 MS12-059 Vulnerability in Microsoft Visio Could Allow Remote Code Execution (2733918) Microsoft Office
Aug 14. 2012 MS12-058 Vulnerabilities in Microsoft Exchange Server WebReady Document Viewing Could Allow Remote Code Execution (2740358) Microsoft Exchange Server
Aug 14. 2012 MS12-057 Vulnerability in Microsoft Office Could Allow Remote Code Execution (2731879) Microsoft Office
Aug 14. 2012 MS12-056 Vulnerability in JScript and VBScript Engines Could Allow Remote Code Execution (2706045) Microsoft Windows
Aug 14. 2012 MS12-055 Vulnerability in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2731847) Microsoft Windows
Aug 14. 2012 MS12-054 Vulnerabilities in Windows Networking Components Could Allow Remote Code Execution (2733594) Microsoft Windows
Aug 14. 2012 MS12-053 Vulnerability in Remote Desktop Could Allow Remote Code Execution (2723135) Microsoft Windows
Aug 14. 2012 MS12-052 Cumulative Security Update for Internet Explorer (2722913) Microsoft Windows,\ Internet Explorer
Jul 10, 2012 MS12-051 Vulnerability in Microsoft Office for Mac Could Allow Elevation of Privilege (2721015) Microsoft Office
Jul 10, 2012 MS12-050 Vulnerabilities in SharePoint Could Allow Elevation of Privilege (2695502) Microsoft Office,\ Microsoft Server Software
Jul 10, 2012 MS12-049 Vulnerability in TLS Could Allow Information Disclosure (2655992) Microsoft Windows
Jul 10, 2012 MS12-048 Vulnerability in Windows Shell Could Allow Remote Code Execution (2691442) Microsoft Windows
Jul 10, 2012 MS12-047 Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2718523) Microsoft Windows
Jul 10, 2012 MS12-046 Vulnerability in Visual Basic for Applications Could Allow Remote Code Execution (2707960) Microsoft Office,\ Microsoft Developer Tools
Jul 10, 2012 MS12-045 Vulnerability in Microsoft Data Access Components Could Allow Remote Code Execution (2698365) Microsoft Windows
Jul 10, 2012 MS12-044 Cumulative Security Update for Internet Explorer (2719177) Microsoft Windows,\ Internet Explorer
Jul 10, 2012 MS12-043 Vulnerability in Microsoft XML Core Services Could Allow Remote Code Execution (2722479) Microsoft Windows,\ Microsoft Office,\ Microsoft Developer Tools,\ Microsoft Server Software
Jun 12, 2012 MS12-042 Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (2711167) Microsoft Windows
Jun 12, 2012 MS12-041 Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2709162) Microsoft Windows
Jun 12, 2012 MS12-040 Vulnerability in Microsoft Dynamics AX Enterprise Portal Could Allow Elevation of Privilege (2709100) Microsoft Dynamics AX
Jun 12, 2012 MS12-039 Vulnerabilities in Lync Could Allow Remote Code Execution (2707956) Microsoft Lync
Jun 12, 2012 MS12-038 Vulnerability in .NET Framework Could Allow Remote Code Execution (2706726) Microsoft Windows, Microsoft .NET Framework
Jun 12, 2012 MS12-037 Cumulative Security Update for Internet Explorer (2699988) Microsoft Windows,\ Internet Explorer
Jun 12, 2012 MS12-036 Vulnerability in Remote Desktop Could Allow Remote Code Execution (2685939) Microsoft Windows
May 08, 2012 MS12-035 Vulnerabilities in .NET Framework Could Allow Remote Code Execution (2693777) Microsoft Windows, Microsoft .NET Framework
May 08, 2012 MS12-034 Combined Security Update for Microsoft Office, Windows, .NET Framework, and Silverlight (2681578) Microsoft Windows, Microsoft .NET Framework, Microsoft Silverlight,\ Microsoft Office
May 08, 2012 MS12-033 Vulnerability in Windows Partition Manager Could Allow Elevation of Privilege (2690533) Microsoft Windows
May 08, 2012 MS12-032 Vulnerability in TCP/IP Could Allow Elevation of Privilege (2688338) Microsoft Windows
May 08, 2012 MS12-031 Vulnerability in Microsoft Visio Viewer 2010 Could Allow Remote Code Execution (2597981) Microsoft Office
May 08, 2012 MS12-030 Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2663830) Microsoft Office
May 08, 2012 MS12-029 Vulnerability in Microsoft Word Could Allow Remote Code Execution (2680352) Microsoft Office
Apr 10, 2012 MS12-028 Vulnerability in Microsoft Office Could Allow Remote Code Execution (2639185) Microsoft Office
Apr 10, 2012 MS12-027 Vulnerability in Windows Common Controls Could Allow Remote Code Execution (2664258) Microsoft Office,\ Microsoft SQL Server,\ Microsoft Server Software,\ Microsoft Developer Tools
Apr 10, 2012 MS12-026 Vulnerabilities in Forefront Unified Access Gateway (UAG) Could Allow Information Disclosure (2663860) Microsoft Forefront United Access Gateway
Apr 10, 2012 MS12-025 Vulnerability in .NET Framework Could Allow Remote Code Execution (2671605) Microsoft Windows, Microsoft .NET Framework
Apr 10, 2012 MS12-024 Vulnerability in Windows Could Allow Remote Code Execution (2653956) Microsoft Windows
Apr 10, 2012 MS12-023 Cumulative Security Update for Internet Explorer (2675157) Microsoft Windows,\ Internet Explorer
Mar 13, 2012 MS12-022 Vulnerability in Expression Design Could Allow Remote Code Execution (2651018) Microsoft Expression Design
Mar 13, 2012 MS12-021 Vulnerability in Visual Studio Could Allow Elevation of Privilege (2651019) Microsoft Visual Studio
Mar 13, 2012 MS12-020 Vulnerabilities in Remote Desktop Could Allow Remote Code Execution (2671387) Microsoft Windows
Mar 13, 2012 MS12-019 Vulnerability in DirectWrite Could Allow Denial of Service (2665364) Microsoft Windows
Mar 13, 2012 MS12-018 Vulnerability in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2641653) Microsoft Windows
Mar 13, 2012 MS12-017 Vulnerability in DNS Server Could Allow Denial of Service (2647170) Microsoft Windows
Feb 14, 2007 MS12-016 Vulnerabilities in .NET Framework and Microsoft Silverlight Could Allow Remote Code Execution (2651026) Microsoft .NET Framework,\ Microsoft Silverlight
Feb 14, 2007 MS12-015 Vulnerabilities in Microsoft Visio Viewer 2010 Could Allow Remote Code Execution (2663510) Microsoft Office
Feb 14, 2007 MS12-014 Vulnerability in Indeo Codec Could Allow Remote Code Execution (2661637) Microsoft Windows
Feb 14, 2007 MS12-013 Vulnerability in C Run-Time Library Could Allow Remote Code Execution (2654428) Microsoft Windows
Feb 14, 2007 MS12-012 Vulnerability in Color Control Panel Could Allow Remote Code Execution (2643719) Microsoft Windows
Feb 14, 2007 MS12-011 Vulnerabilities in Microsoft SharePoint Could Allow Elevation of Privilege (2663841) Microsoft Office,\ Microsoft Server Software
Feb 14, 2007 MS12-010 Cumulative Security Update for Internet Explorer (2647516) Microsoft Windows,\ Internet Explorer
Feb 14, 2007 MS12-009 Vulnerabilities in Ancillary Function Driver Could Allow Elevation of Privilege (2645640) Microsoft Windows
Feb 14, 2007 MS12-008 Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution (2660465) Microsoft Windows
Jan 10, 2012 MS12-007 Vulnerability in AntiXSS Library Could Allow Information Disclosure (2607664) Microsoft Developer Tools and Software
Jan 10, 2012 MS12-006 Vulnerability in SSL/TLS Could Allow Information Disclosure (2643584) Microsoft Windows
Jan 10, 2012 MS12-005 Vulnerability in Microsoft Windows Could Allow Remote Code Execution (2584146) Microsoft Windows
Jan 10, 2012 MS12-004 Vulnerabilities in Windows Media Could Allow Remote Code Execution (2636391) Microsoft Windows
Jan 10, 2012 MS12-003 Vulnerability in Windows Client/Server Run-time Subsystem Could Allow Elevation of Privilege (2646524 Microsoft Windows
Jan 10, 2012 MS12-002 Vulnerability in Windows Object Packager Could Allow Remote Code Execution (2603381) Microsoft Windows
Jan 10, 2012 MS12-001 Vulnerability in Windows Kernel Could Allow Security Feature Bypass (2644615) Microsoft Windows