Microsoft Security Bulletin Summary for February 2012

Published: February 14, 2012

Version: 1.0

This bulletin summary lists security bulletins released for February 2012.

With the release of the security bulletins for February 2012, this bulletin summary replaces the bulletin advance notification originally issued February 9, 2012. For more information about the bulletin advance notification service, see Microsoft Security Bulletin Advance Notification.

For information about how to receive automatic notifications whenever Microsoft security bulletins are issued, visit Microsoft Technical Security Notifications.

Microsoft is hosting a webcast to address customer questions on these bulletins on February 15, 2012, at 11:00 AM Pacific Time (US & Canada). Register now for the February Security Bulletin Webcast. After this date, this webcast is available on-demand. For more information, see Microsoft Security Bulletin Summaries and Webcasts.

Microsoft also provides information to help customers prioritize monthly security updates with any non-security updates that are being released on the same day as the monthly security updates. Please see the section, Other Information.

Bulletin Information

Executive Summaries

The following table summarizes the security bulletins for this month in order of severity.

For details on affected software, see the next section, Affected Software and Download Locations.

Bulletin ID Bulletin Title and Executive Summary Maximum Severity Rating and Vulnerability Impact Restart Requirement Affected Software
MS12-008 Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution (2660465) \ \ This security update resolves a privately reported vulnerability and a publicly disclosed vulnerability in Microsoft Windows. The more severe of these vulnerabilities could allow remote code execution if a user visits a website containing specially crafted content or if a specially crafted application is run locally. An attacker would have no way to force users to visit a malicious website. Instead, an attacker would have to convince users to visit the website, typically by getting them to click a link in an email message or Instant Messenger message that takes them to the attacker's website. Critical  \ Remote Code Execution Requires restart Microsoft Windows
MS12-010 Cumulative Security Update for Internet Explorer (2647516) \ \ This security update resolves four privately reported vulnerabilities in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted web page using Internet Explorer. An attacker who successfully exploited any of these vulnerabilities could gain the same user rights as the logged-on user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Critical  \ Remote Code Execution Requires restart Microsoft Windows,\ Internet Explorer
MS12-013 Vulnerability in C Run-Time Library Could Allow Remote Code Execution (2654428) \ \ This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a user opens a specially crafted media file that is hosted on a website or sent as an email attachment. An attacker who successfully exploited the vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Critical  \ Remote Code Execution Requires restart Microsoft Windows
MS12-016 Vulnerabilities in .NET Framework and Microsoft Silverlight Could Allow Remote Code Execution (2651026) \ \ This security update resolves one publicly disclosed vulnerability and one privately reported vulnerability in Microsoft .NET Framework and Microsoft Silverlight. The vulnerabilities could allow remote code execution on a client system if a user views a specially crafted web page using a web browser that can run XAML Browser Applications (XBAPs) or Silverlight applications. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Critical  \ Remote Code Execution May require restart Microsoft .NET Framework,\ Microsoft Silverlight
MS12-009 Vulnerabilities in Ancillary Function Driver Could Allow Elevation of Privilege (2645640) \ \ This security update resolves two privately reported vulnerabilities in Microsoft Windows. The vulnerabilities could allow elevation of privilege if an attacker logs on to a user's system and runs a specially crafted application. An attacker must have valid logon credentials and be able to log on locally to exploit the vulnerabilities. Important  \ Elevation of Privilege Requires restart Microsoft Windows
MS12-011 Vulnerabilities in Microsoft SharePoint Could Allow Elevation of Privilege (2663841) \ \ This security update resolves three privately reported vulnerabilities in Microsoft SharePoint and Microsoft SharePoint Foundation. These vulnerabilities could allow elevation of privilege or information disclosure if a user clicked a specially crafted URL. Important  \ Elevation of Privilege May require restart Microsoft Office,\ Microsoft Server Software
MS12-012 Vulnerability in Color Control Panel Could Allow Remote Code Execution (2643719) \ \ This security update resolves one publicly disclosed vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a user opens a legitimate file (such as an .icm or .icc file) that is located in the same directory as a specially crafted dynamic link library (DLL) file. An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Important  \ Remote Code Execution May require restart Microsoft Windows
MS12-014 Vulnerability in Indeo Codec Could Allow Remote Code Execution (2661637) \ \ This security update resolves one publicly disclosed vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a user opens a legitimate file (such as an .avi file) that is located in the same directory as a specially crafted dynamic link library (DLL) file. An attacker who successfully exploited this vulnerability could run arbitrary code as the logged-on user. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Important  \ Remote Code Execution May require restart Microsoft Windows
MS12-015 Vulnerabilities in Microsoft Visio Viewer 2010 Could Allow Remote Code Execution (2663510) \ \ This security update resolves five privately reported vulnerabilities in Microsoft Office. The vulnerabilities could allow remote code execution if a user opens a specially crafted Visio file. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the logged-on user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Important  \ Remote Code Execution May require restart Microsoft Office

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

How do I use this table?

Use this table to learn about the likelihood of code execution and denial of service exploits within 30 days of security bulletin release, for each of the security updates that you may need to install. Review each of the assessments below, in accordance with your specific configuration, to prioritize your deployment of this month's updates. For more information about what these ratings mean, and how they are determined, please see Microsoft Exploitability Index.

In the columns below, "Latest Software Release" refers to the subject software, and "Older Software Releases" refers to all older, supported releases of the subject software, as listed in the "Affected Software" and "Non-Affected Software" tables in the bulletin.

Bulletin ID Vulnerability Title CVE ID Exploitability Assessment for Latest Software Release Exploitability Assessment for Older Software Release Denial of Service Exploitability Assessment Key Notes
MS12-008 Keyboard Layout Use After Free Vulnerability CVE-2012-0154 1 - Exploit code likely 1 - Exploit code likely Not Applicable (None)
MS12-008 GDI Access Violation Vulnerability CVE-2011-5046 2 - Exploit code would be difficult to build 2 - Exploit code would be difficult to build Permanent This vulnerability has been publicly disclosed.
MS12-009 AfdPoll Elevation of Privilege Vulnerability CVE-2012-0148 1 - Exploit code likely 3 - Exploit code unlikely Permanent x64 is exploitable, x86 is not.
MS12-009 Ancillary Function Driver Elevation of Privilege Vulnerability CVE-2012-0149 Not Affected 1 - Exploit code likely Permanent Only Windows Server 2003 is affected.
MS12-010 HTML Layout Remote Code Execution Vulnerability CVE-2012-0011 1 - Exploit code likely 1 - Exploit code likely Temporary (None)
MS12-010 Null Byte Information Disclosure Vulnerability CVE-2012-0012 3 - Exploit code unlikely Not Affected Not Applicable This is an information disclosure vulnerability.
MS12-010 VML Remote Code Execution Vulnerability CVE-2012-0155 1 - Exploit code likely Not Affected Temporary (None)
MS12-011 XSS in inplview.aspx Vulnerability CVE-2012-0017 1 - Exploit code likely Not Affected Not Applicable (None)
MS12-011 XSS in themeweb.aspx Vulnerability CVE-2012-0144 1 - Exploit code likely Not Affected Not Applicable (None)
MS12-011 XSS in wizardlist.aspx Vulnerability CVE-2012-0145 1 - Exploit code likely Not Affected Not Applicable (None)
MS12-012 Color Control Panel Insecure Library Loading Vulnerability CVE-2010-5082 1 - Exploit code likely 1 - Exploit code likely Not Applicable This vulnerability has been publicly disclosed.
MS12-013 Msvcrt.dll Buffer Overflow Vulnerability CVE-2012-0150 1 - Exploit code likely 1 - Exploit code likely Temporary (None)
MS12-014 Indeo Audio Codec Insecure Library Loading Vulnerability CVE-2010-3138 Not Affected 1 - Exploit code likely Not Applicable This vulnerability has been publicly disclosed.
MS12-015 VSD File Format Memory Corruption Vulnerability CVE-2012-0019 1 - Exploit code likely Not Affected Not Applicable This affects Visio Viewer 2010 and Visio Viewer 2010 Service Pack 1 (the only supported versions of Visio Viewer).
MS12-015 VSD File Format Memory Corruption Vulnerability CVE-2012-0020 1 - Exploit code likely Not Affected Not Applicable This affects Visio Viewer 2010 and Visio Viewer 2010 Service Pack 1 (the only supported versions of Visio Viewer).
MS12-015 VSD File Format Memory Corruption Vulnerability CVE-2012-0136 3 - Exploit code unlikely Not Affected Not Applicable This affects Visio Viewer 2010 and Visio Viewer 2010 Service Pack 1 (the only supported versions of Visio Viewer).
MS12-015 VSD File Format Memory Corruption Vulnerability CVE-2012-0137 3 - Exploit code unlikely Not Affected Not Applicable This affects Visio Viewer 2010 and Visio Viewer 2010 Service Pack 1 (the only supported versions of Visio Viewer).
MS12-015 VSD File Format Memory Corruption Vulnerability CVE-2012-0138 3 - Exploit code unlikely Not Affected Not Applicable This affects Visio Viewer 2010 and Visio Viewer 2010 Service Pack 1 (the only supported versions of Visio Viewer).
MS12-016 .NET Framework Unmanaged Objects Vulnerability CVE-2012-0014 1 - Exploit code likely 1 - Exploit code likely Not Applicable (None)
MS12-016 .NET Framework Heap Corruption Vulnerability CVE-2012-0015 Not Affected 1 - Exploit code likely Not Applicable This vulnerability has been publicly disclosed.

Affected Software and Download Locations

The following tables list the bulletins in order of major software category and severity.

How do I use these tables?

Use these tables to learn about the security updates that you may need to install. You should review each software program or component listed to see whether any security updates pertain to your installation. If a software program or component is listed, then the available software update is hyperlinked and the severity rating of the software update is also listed.

Note You may have to install several security updates for a single vulnerability. Review the whole column for each bulletin identifier that is listed to verify the updates that you have to install, based on the programs or components that you have installed on your system.

Windows Operating System and Components

Windows XP
Bulletin Identifier MS12-008 MS12-010 MS12-013 MS12-016 MS12-009 MS12-012 MS12-014
Aggregate Severity Rating Critical Critical None Critical Important None Important
Windows XP Service Pack 3 Windows XP Service Pack 3 (Critical) Internet Explorer 6 (Moderate) Internet Explorer 7 (Critical) Internet Explorer 8 (Critical) Not applicable Microsoft .NET Framework 2.0 Service Pack 2 (KB2633880) (Critical) Microsoft .NET Framework 4[1](KB2633870) (Critical) Not applicable Not applicable Windows XP Service Pack 3 (Important)
Windows XP Professional x64 Edition Service Pack 2 Windows XP Professional x64 Edition Service Pack 2 (Critical) Internet Explorer 6 (Moderate) Internet Explorer 7 (Critical) Internet Explorer 8 (Critical) Not applicable Microsoft .NET Framework 2.0 Service Pack 2 (KB2633880) (Critical) Microsoft .NET Framework 4[1](KB2633870) (Critical) Windows XP Professional x64 Edition Service Pack 2 (Important) Not applicable Not applicable
Windows Server 2003
Bulletin Identifier MS12-008 MS12-010 MS12-013 MS12-016 MS12-009 MS12-012 MS12-014
Aggregate Severity Rating Critical Moderate None Critical Important None None
Windows Server 2003 Service Pack 2 Windows Server 2003 Service Pack 2 (Critical) Internet Explorer 6 (No severity rating[1]) Internet Explorer 7 (Moderate) Internet Explorer 8 (Moderate) Not applicable Microsoft .NET Framework 2.0 Service Pack 2 (KB2633880) (Critical) Microsoft .NET Framework 4[1](KB2633870) (Critical) Windows Server 2003 Service Pack 2 (Important) Not applicable Not applicable
Windows Server 2003 x64 Edition Service Pack 2 Windows Server 2003 x64 Edition Service Pack 2 (Critical) Internet Explorer 6 (No severity rating[1]) Internet Explorer 7 (Moderate) Internet Explorer 8 (Moderate) Not applicable Microsoft .NET Framework 2.0 Service Pack 2 (KB2633880) (Critical) Microsoft .NET Framework 4[1](KB2633870) (Critical) Windows Server 2003 x64 Edition Service Pack 2 (Important) Not applicable Not applicable
Windows Server 2003 with SP2 for Itanium-based Systems Windows Server 2003 with SP2 for Itanium-based Systems (Critical) Internet Explorer 6 (No severity rating[1]) Internet Explorer 7 (Moderate) Not applicable Microsoft .NET Framework 2.0 Service Pack 2 (KB2633880) (Critical) Microsoft .NET Framework 4[1](KB2633870) (Critical) Windows Server 2003 with SP2 for Itanium-based Systems (Important) Not applicable Not applicable
Windows Vista
Bulletin Identifier MS12-008 MS12-010 MS12-013 MS12-016 MS12-009 MS12-012 MS12-014
Aggregate Severity Rating Critical Critical Critical Critical Important None None
Windows Vista Service Pack 2 Windows Vista Service Pack 2 (Critical) Internet Explorer 7 (Critical) Internet Explorer 8 (Critical) Internet Explorer 9 (Critical) Windows Vista Service Pack 2 (Critical) Microsoft .NET Framework 2.0 Service Pack 2 (KB2633874) (Critical) Microsoft .NET Framework 4[1](KB2633870) (Critical) Not applicable Not applicable Not applicable
Windows Vista x64 Edition Service Pack 2 Windows Vista x64 Edition Service Pack 2 (Critical) Internet Explorer 7 (Critical) Internet Explorer 8 (Critical) Internet Explorer 9 (Critical) Windows Vista x64 Edition Service Pack 2 (Critical) Microsoft .NET Framework 2.0 Service Pack 2 (KB2633874) (Critical) Microsoft .NET Framework 4[1](KB2633870) (Critical) Windows Vista x64 Edition Service Pack 2 (Important) Not applicable Not applicable
Windows Server 2008
Bulletin Identifier MS12-008 MS12-010 MS12-013 MS12-016 MS12-009 MS12-012 MS12-014
Aggregate Severity Rating Critical Moderate Critical Critical Important Important None
Windows Server 2008 for 32-bit Systems Service Pack 2 Windows Server 2008 for 32-bit Systems Service Pack 2**** (Critical) Internet Explorer 7** (Moderate) Internet Explorer 8** (Moderate) Internet Explorer 9** (Moderate) Windows Server 2008 for 32-bit Systems Service Pack 2* (Critical) Microsoft .NET Framework 2.0 Service Pack 2 (KB2633874) (Critical) Microsoft .NET Framework 4[1](KB2633870) (Critical) Not applicable Windows Server 2008 for 32-bit Systems Service Pack 2** (Important) Not applicable
Windows Server 2008 for x64-based Systems Service Pack 2 Windows Server 2008 for x64-based Systems Service Pack 2**** (Critical) Internet Explorer 7** (Moderate) Internet Explorer 8** (Moderate) Internet Explorer 9** (Moderate) Windows Server 2008 for x64-based Systems Service Pack 2* (Critical) Microsoft .NET Framework 2.0 Service Pack 2 (KB2633874) (Critical) Microsoft .NET Framework 4[1](KB2633870) (Critical) Windows Server 2008 for x64-based Systems Service Pack 2* (Important) Windows Server 2008 for x64-based Systems Service Pack 2** (Important) Not applicable
Windows Server 2008 for Itanium-based Systems Service Pack 2 Windows Server 2008 for Itanium-based Systems Service Pack 2 (Critical) Internet Explorer 7 (Moderate) Windows Server 2008 for Itanium-based Systems Service Pack 2 (Critical) Microsoft .NET Framework 2.0 Service Pack 2 (KB2633874) (Critical) Microsoft .NET Framework 4[1](KB2633870) (Critical) Windows Server 2008 for Itanium-based Systems Service Pack 2 (Important) Windows Server 2008 for Itanium-based Systems Service Pack 2 (Important) Not applicable
Windows 7
Bulletin Identifier MS12-008 MS12-010 MS12-013 MS12-016 MS12-009 MS12-012 MS12-014
Aggregate Severity Rating Critical Critical Critical Critical Important None None
Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1 Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1 (Critical) Internet Explorer 8 (Critical) Internet Explorer 9 (Critical) Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1 (Critical) Windows 7 for 32-bit Systems only: Microsoft .NET Framework 3.5.1 (KB2633879) (Critical) Windows 7 for 32-bit Systems Service Pack 1 only: Microsoft .NET Framework 3.5.1 (KB2633873) (Critical) Microsoft .NET Framework 4[1](KB2633870) (Critical) Not applicable Not applicable Not applicable
Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1 Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1 (Critical) Internet Explorer 8 (Critical) Internet Explorer 9 (Critical) Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1 (Critical) Windows 7 for x64-based Systems only: Microsoft .NET Framework 3.5.1 (KB2633879) (Critical) Windows 7 for x64-based Systems Service Pack 1 only: Microsoft .NET Framework 3.5.1 (KB2633873) (Critical) Microsoft .NET Framework 4[1](KB2633870) (Critical) Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1 (Important) Not applicable Not applicable
Windows Server 2008 R2
Bulletin Identifier MS12-008 MS12-010 MS12-013 MS12-016 MS12-009 MS12-012 MS12-014
Aggregate Severity Rating Critical Moderate Critical Critical Important Important None
Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1 Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1**** (Critical) Internet Explorer 8** (Moderate) Internet Explorer 9** (Moderate) Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1* (Critical) Windows Server 2008 R2 for x64-based Systems only: Microsoft .NET Framework 3.5.1* (KB2633879) (Critical) Windows Server 2008 R2 for x64-based Systems only: Microsoft .NET Framework 4[1](KB2633870) (Critical) Windows Server 2008 R2 for x64-based Systems Service Pack 1 only: Microsoft .NET Framework 3.5.1* (KB2633873) (Critical) Microsoft .NET Framework 4*[1](KB2633870) (Critical) Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1* (Important) Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1** (Important) Not applicable
Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (Critical) Internet Explorer 8 (Moderate) Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (Critical) Windows Server 2008 R2 for Itanium-based Systems only: Microsoft .NET Framework 3.5.1 (KB2633879) (Critical) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 only: Microsoft .NET Framework 3.5.1 (KB2633873) (Critical) Microsoft .NET Framework 4[1](KB2633870) (Critical) Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (Important) Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (Important) Not applicable

Notes for Windows Server 2008 and Windows Server 2008 R2

*Server Core installation affected. This update applies, with the same severity rating, to supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, whether or not installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation and Servicing a Server Core Installation. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

**Server Core installation not affected. The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, when installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation and Servicing a Server Core Installation. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

****Server Core installation affected. This update applies, with a lower severity rating, to supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, when installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation and Servicing a Server Core Installation. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

Note for MS12-010

[1]Severity ratings do not apply to this update for the specified software because the known attack vectors for the vulnerability discussed in this bulletin are blocked in a default configuration. However, as a defense-in-depth measure, Microsoft recommends that customers of this software apply this security update.

Note for MS12-016

[1].NET Framework 4 and .NET Framework 4 Client Profile affected. The .NET Framework version 4 redistributable packages are available in two profiles: .NET Framework 4 and .NET Framework 4 Client Profile. .NET Framework 4 Client Profile is a subset of .NET Framework 4. The vulnerability addressed in this update affects both .NET Framework 4 and .NET Framework 4 Client Profile. For more information, see the MSDN article, Installing the .NET Framework.

See also other software categories under this section, Affected Software and Download Locations, for more update files under the same bulletin identifier. This bulletin spans more than one software category.

Microsoft Office Suites and Software

Other Microsoft Office Software
Bulletin Identifier MS12-015
Aggregate Severity Rating Important
Microsoft Visio Viewer 2010 and Microsoft Visio Viewer 2010 Service Pack 1 (32-bit Edition) Microsoft Visio Viewer 2010 and Microsoft Visio Viewer 2010 Service Pack 1 (32-bit Edition) (KB2597170) (Important)
Microsoft Visio Viewer 2010 and Microsoft Visio Viewer 2010 Service Pack 1 (64-bit Edition) Microsoft Visio Viewer 2010 and Microsoft Visio Viewer 2010 Service Pack 1 (64-bit Edition) (KB2597170) (Important)

Microsoft Server Software

Microsoft SharePoint Server
Bulletin Identifier MS12-011
Aggregate Severity Rating Important
Microsoft SharePoint Server 2010 and Microsoft SharePoint Server 2010 Service Pack 1 Microsoft SharePoint Server 2010 and Microsoft SharePoint Server 2010 Service Pack 1 (moss) (KB2597124) (Important)
Microsoft SharePoint Foundation
Bulletin Identifier MS12-011
Aggregate Severity Rating Important
Microsoft SharePoint Foundation 2010 and Microsoft SharePoint Foundation 2010 Service Pack 1 Microsoft SharePoint Foundation 2010 and Microsoft SharePoint Foundation 2010 Service Pack 1 (sts) (KB2553413) (Important)

Microsoft Developer Tools and Software

Microsoft Silverlight
Bulletin Identifier MS12-016
Aggregate Severity Rating Critical
Microsoft Silverlight 4 Microsoft Silverlight 4 when installed on Mac (KB2668562) (Critical) Microsoft Silverlight 4 when installed on all supported releases of Microsoft Windows clients (KB2668562) (Critical) Microsoft Silverlight 4 when installed on all supported releases of Microsoft Windows servers (KB2668562) (Critical)

Note for MS12-016

See also other software categories under this section, Affected Software and Download Locations, for more update files under the same bulletin identifier. This bulletin spans more than one software category.

Detection and Deployment Tools and Guidance

Security Central

Manage the software and security updates you need to deploy to the servers, desktop, and mobile computers in your organization. For more information see the TechNet Update Management Center. The TechNet Security Center provides additional information about security in Microsoft products. Consumers can visit Security At Home, where this information is also available by clicking "Latest Security Updates".

Security updates are available from Microsoft Update and Windows Update. Security updates are also available at the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".

For customers of Microsoft Office for Mac, Microsoft AutoUpdate for Mac can help keep your Microsoft software up to date. For more information about using Microsoft AutoUpdate for Mac, see Check for software updates automatically.

Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, "MS07-036"), you can add all of the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ.

Detection and Deployment Guidance

Microsoft provides detection and deployment guidance for security updates. This guidance contains recommendations and information that can help IT professionals understand how to use various tools for detection and deployment of security updates. For more information, see Microsoft Knowledge Base Article 961747.

Microsoft Baseline Security Analyzer

The Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA, visit Microsoft Baseline Security Analyzer.

Windows Server Update Services

By using Windows Server Update Services (WSUS), administrators can quickly and reliably deploy the latest critical updates and security updates for Microsoft Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000 to Microsoft Windows 2000 and later operating systems.

For more information about how to deploy this security update using Windows Server Update Services, visit Windows Server Update Services.

System Center Configuration Manager 2007

Configuration Manager 2007 Software Update Management simplifies the complex task of delivering and managing updates to IT systems across the enterprise. With Configuration Manager 2007, IT administrators can deliver updates of Microsoft products to a variety of devices including desktops, laptops, servers, and mobile devices.

The automated vulnerability assessment in Configuration Manager 2007 discovers needs for updates and reports on recommended actions. The Software Update Management in Configuration Manager 2007 is built on Microsoft Windows Software Update Services (WSUS), a time-tested update infrastructure that is familiar to IT administrators worldwide. For more information about how administrators can use Configuration Manager 2007 to deploy updates, see Software Update Management. For more information about Configuration Manager, visit System Center Configuration Manager.

Systems Management Server 2003

Microsoft Systems Management Server (SMS) delivers a highly-configurable enterprise solution for managing updates. By using SMS, administrators can identify Windows-based systems that require security updates and to perform controlled deployment of these updates throughout the enterprise with minimal disruption to end users.

Note System Management Server 2003 is out of mainstream support as of January 12, 2010. For more information on product lifecycles, visit Microsoft Support Lifecycle. The next release of SMS, System Center Configuration Manager 2007, is now available; see the earlier section, System Center Configuration Manager 2007.

For more information about how administrators can use SMS 2003 to deploy security updates, see Scenarios and Procedures for Microsoft Systems Management Server 2003: Software Distribution and Patch Management. For information about SMS, visit the Microsoft Systems Management Server TechCenter.

Note SMS uses the Microsoft Baseline Security Analyzer to provide broad support for security bulletin update detection and deployment. Some software updates may not be detected by these tools. Administrators can use the inventory capabilities of SMS in these cases to target updates to specific systems. For more information about this procedure, see Deploying Software Updates Using the SMS Software Distribution Feature. Some security updates require administrative rights following a restart of the system. Administrators can use the Elevated Rights Deployment Tool (available in the SMS 2003 Administration Feature Pack) to install these updates.

Update Compatibility Evaluator and Application Compatibility Toolkit

Updates often write to the same files and registry settings required for your applications to run. This can trigger incompatibilities and increase the time it takes to deploy security updates. You can streamline testing and validating Windows updates against installed applications with the Update Compatibility Evaluator components included with Application Compatibility Toolkit.

The Application Compatibility Toolkit (ACT) contains the necessary tools and documentation to evaluate and mitigate application compatibility issues before deploying Windows Vista, a Windows Update, a Microsoft Security Update, or a new version of Windows Internet Explorer in your environment.

Other Information

Microsoft Windows Malicious Software Removal Tool

Microsoft has released an updated version of the Microsoft Windows Malicious Software Removal Tool on Windows Update, Microsoft Update, Windows Server Update Services, and the Download Center.

Non-Security Updates on MU, WU, and WSUS

For information about non-security releases on Windows Update and Microsoft Update, please see:

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Security Strategies and Community

Update Management Strategies

Security Guidance for Update Management provides additional information about Microsoft’s best-practice recommendations for applying security updates.

Obtaining Other Security Updates

Updates for other security issues are available from the following locations:

  • Security updates are available from Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".
  • Updates for consumer platforms are available from Microsoft Update.
  • You can obtain the security updates offered this month on Windows Update, from Download Center on Security and Critical Releases ISO CD Image files. For more information, see Microsoft Knowledge Base Article 913086.

IT Pro Security Community

Learn to improve security and optimize your IT infrastructure, and participate with other IT Pros on security topics in IT Pro Security Community.

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • Tarjei Mandt of Azimuth Security for reporting an issue described in MS12-008
  • Tarjei Mandt of Azimuth Security for reporting two issues described in MS12-009
  • Jan Schejbal for reporting an issue described in MS12-010
  • Stephen Fewer of Harmony Security, working with TippingPoint'sZero Day Initiative, for reporting two issues described in MS12-010
  • Jason Hullinger of HP Cloud Services for reporting an issue described in MS12-010
  • John Hollenberger for reporting an issue described in MS12-011
  • Rocco Calvi of stratsec for reporting an issue described in MS12-011
  • Giorgio Fedon of Minded Security for working with us on a defense-in-depth update in MS12-011
  • Alexander Gavrun, working with TippingPoint'sZero Day Initiative, for reporting an issue described in MS12-013
  • Xin Ouyang of Palo Alto Networks for reporting five issues described in MS12-015
  • Jeroen Frijters of Sumatra for reporting an issue described in MS12-016

Support

  • The affected software listed have been tested to determine which versions are affected. Other versions are past their support life cycle. To determine the support life cycle for your software version, visit Microsoft Support Lifecycle.
  • Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY (1-866-727-2338). There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.
  • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit International Help and Support.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (February 14, 2012): Bulletin Summary published.

Built at 2014-04-18T13:49:36Z-07:00