Microsoft Security Bulletin Summary for October 2012

Published: October 09, 2012 | Updated: October 23, 2012

Version: 1.3

This bulletin summary lists security bulletins released for October 2012.

With the release of the security bulletins for October 2012, this bulletin summary replaces the bulletin advance notification originally issued October 4, 2012. For more information about the bulletin advance notification service, see Microsoft Security Bulletin Advance Notification.

For information about how to receive automatic notifications whenever Microsoft security bulletins are issued, visit Microsoft Technical Security Notifications.

Microsoft is hosting a webcast to address customer questions on these bulletins on October 10, 2012, at 11:00 AM Pacific Time (US & Canada). Register now for the October Security Bulletin Webcast. After this date, this webcast is available on-demand.

Microsoft also provides information to help customers prioritize monthly security updates with any non-security updates that are being released on the same day as the monthly security updates. Please see the section, Other Information.

Bulletin Information

Executive Summaries

The following table summarizes the security bulletins for this month in order of severity.

For details on affected software, see the next section, Affected Software and Download Locations.

Bulletin ID Bulletin Title and Executive Summary Maximum Severity Rating and Vulnerability Impact Restart Requirement Affected Software
MS12-064 Vulnerabilities in Microsoft Word Could Allow Remote Code Execution (2742319) \ \ This security update resolves two privately reported vulnerabilities in Microsoft Office. The more severe vulnerability could allow remote code execution if a user opens or previews a specially crafted RTF file. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Critical  \ Remote Code Execution May require restart Microsoft Office,\ Microsoft Server Software
MS12-065 Vulnerability in Microsoft Works Could Allow Remote Code Execution (2754670) \ \ This security update resolves a privately reported vulnerability in Microsoft Works. The vulnerability could allow remote code execution if a user opens a specially crafted Microsoft Word file using Microsoft Works. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Important  \ Remote Code Execution May require restart Microsoft Office
MS12-066 Vulnerability in HTML Sanitization Component Could Allow Elevation of Privilege (2741517) \ \ This security update resolves a publicly disclosed vulnerability in Microsoft Office, Microsoft Communications Platforms, Microsoft Server software, and Microsoft Office Web Apps. The vulnerability could allow elevation of privilege if an attacker sends specially crafted content to a user. Important  \ Elevation of Privilege May require restart Microsoft Office,\ Microsoft Server Software,\ Microsoft Lync
MS12-067 Vulnerabilities in FAST Search Server 2010 for SharePoint Parsing Could Allow Remote Code Execution (2742321) \ \ This security update resolves publicly disclosed vulnerabilities in Microsoft FAST Search Server 2010 for SharePoint. The vulnerabilities could allow remote code execution in the security context of a user account with a restricted token. FAST Search Server for SharePoint is only affected by this issue when Advanced Filter Pack is enabled. By default, Advanced Filter Pack is disabled. Important  \ Remote Code Execution May require restart Microsoft Office,\ Microsoft Server Software
MS12-068 Vulnerability in Windows Kernel Could Allow Elevation of Privilege (2724197)\ \ This security update resolves a privately reported vulnerability in all supported releases of Microsoft Windows except Windows 8 and Windows Server 2012. This security update is rated Important for all supported editions of Windows XP, Windows Server 2003, Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2.\ \ The vulnerability could allow elevation of privilege if an attacker logs on to the system and runs a specially crafted application. An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability. Important  \ Elevation of Privilege Requires restart Microsoft Windows
MS12-069 Vulnerability in Kerberos Could Allow Denial of Service (2743555) \ \ This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow denial of service if a remote attacker sends a specially crafted session request to the Kerberos server. Firewall best practices and standard default firewall configurations can help protect networks from attacks that originate outside the enterprise perimeter. Best practices recommend that systems that are connected to the Internet have a minimal number of ports exposed. Important  \ Denial of Service Requires restart Microsoft Windows
MS12-070 Vulnerability in SQL Server Could Allow Elevation of Privilege (2754849) \ \ This security update resolves a privately reported vulnerability in Microsoft SQL Server on systems running SQL Server Reporting Services (SSRS). The vulnerability is a cross-site-scripting (XSS) vulnerability that could allow elevation of privilege, enabling an attacker to execute arbitrary commands on the SSRS site in the context of the targeted user. An attacker could exploit this vulnerability by sending a specially crafted link to the user and convincing the user to click the link. An attacker could also host a website that contains a webpage designed to exploit the vulnerability. In addition, compromised websites and websites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. Important  \ Elevation of Privilege May require restart Microsoft SQL Server

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

How do I use this table?

Use this table to learn about the likelihood of code execution and denial of service exploits within 30 days of security bulletin release, for each of the security updates that you may need to install. Review each of the assessments below, in accordance with your specific configuration, to prioritize your deployment of this month's updates. For more information about what these ratings mean, and how they are determined, please see Microsoft Exploitability Index.

In the columns below, "Latest Software Release" refers to the subject software, and "Older Software Releases" refers to all older, supported releases of the subject software, as listed in the "Affected Software" and "Non-Affected Software" tables in the bulletin.

Bulletin ID Vulnerability Title CVE ID Exploitability Assessment for Latest Software Release Exploitability Assessment for Older Software Release Denial of Service Exploitability Assessment Key Notes
MS12-064 Word PAPX Section Corruption Vulnerability CVE-2012-0182 Not affected 1 - Exploit code likely Not applicable (None)
MS12-064 RTF File listid Use-After-Free Vulnerability CVE-2012-2528 1 - Exploit code likely 1 - Exploit code likely Temporary (None)
MS12-065 Works Heap Vulnerability CVE-2012-2550 2 - Exploit code would be difficult to build Not affected Not applicable (None)
MS12-066 HTML Sanitization Vulnerability CVE-2012-2520 1 - Exploit code likely 1 - Exploit code likely Not applicable This vulnerability has been publicly disclosed.
MS12-067 Advanced Filter Pack for FAST Search Server 2010 for SharePoint contains multiple exploitable vulnerabilities Oracle Outside In contains multiple exploitable vulnerabilities 1 - Exploit code likely Not affected Not applicable *Multiple vulnerabilities, see MS12-067 bulletin for details.\ \ These vulnerabilities have been publicly disclosed.
MS12-068 Windows Kernel Integer Overflow Vulnerability CVE-2012-2529 Not affected 3 - Exploit code unlikely Permanent (None)
MS12-069 Kerberos NULL Dereference Vulnerability CVE-2012-2551 Not affected 3 - Exploit code unlikely Permanent This is a denial of service vulnerability.
MS12-070 Reflected XSS Vulnerability CVE-2012-2552 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)

Affected Software and Download Locations

The following tables list the bulletins in order of major software category and severity.

How do I use these tables?

Use these tables to learn about the security updates that you may need to install. You should review each software program or component listed to see whether any security updates pertain to your installation. If a software program or component is listed, then the available software update is hyperlinked and the severity rating of the software update is also listed.

Note You may have to install several security updates for a single vulnerability. Review the whole column for each bulletin identifier that is listed to verify the updates that you have to install, based on the programs or components that you have installed on your system.

Windows Operating System and Components

Windows XP
Bulletin Identifier MS12-068 MS12-069
Aggregate Severity Rating Important None
Windows XP Service Pack 3 Windows XP Service Pack 3  (KB2724197) (Important) Not applicable
Windows XP Professional x64 Edition Service Pack 2 Windows XP Professional x64 Edition Service Pack 2  (KB2724197) (Important) Not applicable
Windows Server 2003
Bulletin Identifier MS12-068 MS12-069
Aggregate Severity Rating Important None
Windows Server 2003 Service Pack 2 Windows Server 2003 Service Pack 2  (KB2724197) (Important) Not applicable
Windows Server 2003 x64 Edition Service Pack 2 Windows Server 2003 x64 Edition Service Pack 2  (KB2724197) (Important) Not applicable
Windows Server 2003 with SP2 for Itanium-based Systems Windows Server 2003 with SP2 for Itanium-based Systems  (KB2724197) (Important) Not applicable
Windows Vista
Bulletin Identifier MS12-068 MS12-069
Aggregate Severity Rating Important None
Windows Vista Service Pack 2 Windows Vista Service Pack 2  (KB2724197) (Important) Not applicable
Windows Vista x64 Edition Service Pack 2 Windows Vista x64 Edition Service Pack 2  (KB2724197) (Important) Not applicable
Windows Server 2008
Bulletin Identifier MS12-068 MS12-069
Aggregate Severity Rating Important None
Windows Server 2008 for 32-bit Systems Service Pack 2 Windows Server 2008 for 32-bit Systems Service Pack 2  (KB2724197) (Important) Not applicable
Windows Server 2008 for x64-based Systems Service Pack 2 Windows Server 2008 for x64-based Systems Service Pack 2  (KB2724197) (Important) Not applicable
Windows Server 2008 for Itanium-based Systems Service Pack 2 Windows Server 2008 for Itanium-based Systems Service Pack 2  (KB2724197) (Important) Not applicable
Windows 7
Bulletin Identifier MS12-068 MS12-069
Aggregate Severity Rating Important Important
Windows 7 for 32-bit Systems Windows 7 for 32-bit Systems  (KB2724197) (Important) Windows 7 for 32-bit Systems  (KB2743555) (Important)
Windows 7 for 32-bit Systems Service Pack 1 Windows 7 for 32-bit Systems Service Pack 1  (KB2724197) (Important) Windows 7 for 32-bit Systems Service Pack 1  (KB2743555) (Important)
Windows 7 for x64-based Systems Windows 7 for x64-based Systems  (KB2724197) (Important) Windows 7 for x64-based Systems  (KB2743555) (Important)
Windows 7 for x64-based Systems Service Pack 1 Windows 7 for x64-based Systems Service Pack 1  (KB2724197) (Important) Windows 7 for x64-based Systems Service Pack 1  (KB2743555) (Important)
Windows Server 2008 R2
Bulletin Identifier MS12-068 MS12-069
Aggregate Severity Rating Important Important
Windows Server 2008 R2 for x64-based Systems Windows Server 2008 R2 for x64-based Systems  (KB2724197) (Important) Windows Server 2008 R2 for x64-based Systems  (KB2743555) (Important)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Windows Server 2008 R2 for x64-based Systems Service Pack 1  (KB2724197) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1  (KB2743555) (Important)
Windows Server 2008 R2 for Itanium-based Systems Windows Server 2008 R2 for Itanium-based Systems  (KB2724197) (Important) Windows Server 2008 R2 for Itanium-based Systems  (KB2743555) (Important)
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Windows Server 2008 R2 for Itanium-based Systems Service Pack 1  (KB2724197) (Important) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1  (KB2743555) (Important)
Server Core installation option
Bulletin Identifier MS12-068 MS12-069
Aggregate Severity Rating Important Important
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)  (KB2724197) (Important) Not applicable
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)  (KB2724197) (Important) Not applicable
Windows Server 2008 R2 for x64-based Systems (Server Core installation) Windows Server 2008 R2 for x64-based Systems (Server Core installation)  (KB2724197) (Important) Windows Server 2008 R2 for x64-based Systems (Server Core installation)  (KB2743555) (Important)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)  (KB2724197) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)  (KB2743555) (Important)

 

Microsoft Office Suites and Software

Microsoft Office Suites and Components
Bulletin Identifier MS12-064 MS12-065 MS12-066
Aggregate Severity Rating Critical None None
Microsoft Office 2003 Service Pack 3 Microsoft Word 2003 Service Pack 3  (KB2687483) (Important) Not applicable Not applicable
Microsoft Office 2007 Service Pack 2 Microsoft Word 2007 Service Pack 2[1]  (KB2687315) (Critical) Not applicable Not applicable
Microsoft Office 2007 Service Pack 3 Microsoft Word 2007 Service Pack 3[1]  (KB2687315) (Critical) Not applicable Not applicable
Microsoft Office 2010 Service Pack 1 (32-bit editions) Microsoft Word 2010 Service Pack 1 (32-bit editions)  (KB2553488) (Critical) Not applicable Not applicable
Microsoft Office 2010 Service Pack 1 (64-bit editions) Microsoft Word 2010 Service Pack 1 (64-bit editions)  (KB2553488) (Critical) Not applicable Not applicable
Other Microsoft Office Software
Bulletin Identifier MS12-064 MS12-065 MS12-066
Aggregate Severity Rating Important Important Important
Microsoft Word Viewer Microsoft Word Viewer  (KB2687485) (Important) Not applicable Not applicable
Microsoft Office Compatibility Pack Service Pack 2 Microsoft Office Compatibility Pack Service Pack 2  (KB2687314) (Important) Not applicable Not applicable
Microsoft Office Compatibility Pack Service Pack 3 Microsoft Office Compatibility Pack Service Pack 3  (KB2687314) (Important) Not applicable Not applicable
Microsoft InfoPath 2007 Service Pack 2 Not applicable Not applicable Microsoft InfoPath 2007 Service Pack 2  (KB2687439) (Important) Microsoft InfoPath 2007 Service Pack 2  (KB2687440) (Important)
Microsoft InfoPath 2007 Service Pack 3 Not applicable Not applicable Microsoft InfoPath 2007 Service Pack 3  (KB2687439) (Important) Microsoft InfoPath 2007 Service Pack 3  (KB2687440) (Important)
Microsoft InfoPath 2010 Service Pack 1 (32-bit editions) Not applicable Not applicable Microsoft InfoPath 2010 Service Pack 1 (32-bit editions)  (KB2687436) (Important) Microsoft InfoPath 2010 Service Pack 1 (32-bit editions)  (KB2687417) (Important)
Microsoft InfoPath 2010 Service Pack 1 (64-bit editions) Not applicable Not applicable Microsoft InfoPath 2010 Service Pack 1 (64-bit editions)  (KB2687436) (Important) Microsoft InfoPath 2010 Service Pack 1 (64-bit editions)  (KB2687417) (Important)
Microsoft Works 9 Not applicable Microsoft Works 9  (KB2754670) (Important) Not applicable

Notes for MS12-064

See also other software categories under this section, Affected Software and Download Locations, for more update files under the same bulletin identifier. This bulletin spans more than one software category.

[1]For Microsoft Office Word 2007, in addition to security update package KB2687315, customers also need to install the security update for Microsoft Office Compatibility Pack (KB2687314) to be protected from the vulnerabilities described in this bulletin.

Note for MS12-066

See also other software categories under this section, Affected Software and Download Locations, for more update files under the same bulletin identifier. This bulletin spans more than one software category.

 

Microsoft Server Software

Microsoft SharePoint Server
Bulletin Identifier MS12-064 MS12-066 MS12-067
Aggregate Severity Rating Important Important None
Microsoft SharePoint Server 2007 Service Pack 2 (32-bit editions) Not applicable Microsoft SharePoint Server 2007 Service Pack 2 (coreserver) (32-bit editions)[1]  (KB2687405) (Important) Not applicable
Microsoft SharePoint Server 2007 Service Pack 3 (32-bit editions) Not applicable Microsoft SharePoint Server 2007 Service Pack 3 (coreserver) (32-bit editions)[1]  (KB2687405) (Important) Not applicable
Microsoft SharePoint Server 2007 Service Pack 2 (64-bit editions) Not applicable Microsoft SharePoint Server 2007 Service Pack 2 (coreserver) (64-bit editions)[1]  (KB2687405) (Important) Not applicable
Microsoft SharePoint Server 2007 Service Pack 3 (64-bit editions) Not applicable Microsoft SharePoint Server 2007 Service Pack 3 (coreserver) (64-bit editions)[1]  (KB2687405) (Important) Not applicable
Microsoft SharePoint Server 2010 Service Pack 1 Word Automation Services  (KB2598237) (Important) Microsoft SharePoint Server 2010 Service Pack 1 (wosrv)  (KB2687435) (Important) Microsoft SharePoint Server 2010 Service Pack 1 (coreserver)  (KB2589280) (Important) Not applicable
Microsoft FAST Search Server
Bulletin Identifier MS12-064 MS12-066 MS12-067
Aggregate Severity Rating None None Important
Microsoft FAST Search Server 2010 for SharePoint Not applicable Not applicable Advanced Filter Pack (KB2553402) (Important)
Microsoft Groove Server
Bulletin Identifier MS12-064 MS12-066 MS12-067
Aggregate Severity Rating None Important None
Microsoft Groove Server 2010 Service Pack 1 Not applicable Microsoft Groove Server 2010 Service Pack 1  (KB2687402) (Important) Not applicable
Windows SharePoint Services and Microsoft SharePoint Foundation
Bulletin Identifier MS12-064 MS12-066 MS12-067
Aggregate Severity Rating None Important None
Microsoft Windows SharePoint Services 3.0 Service Pack 2 (32-bit version) Not applicable Microsoft Windows SharePoint Services 3.0 Service Pack 2 (32-bit version)  (KB2687356) (Important) Not applicable
Microsoft Windows SharePoint Services 3.0 Service Pack 3 (32-bit version) Not applicable Microsoft Windows SharePoint Services 3.0 Service Pack 3 (32-bit version)  (KB2687356) (Important) Not applicable
Microsoft Windows SharePoint Services 3.0 Service Pack 2 (64-bit version) Not applicable Microsoft Windows SharePoint Services 3.0 Service Pack 2 (64-bit version)  (KB2687356) (Important) Not applicable
Microsoft Windows SharePoint Services 3.0 Service Pack 3 (64-bit version) Not applicable Microsoft Windows SharePoint Services 3.0 Service Pack 3 (64-bit version)  (KB2687356) (Important) Not applicable
Microsoft SharePoint Foundation 2010 Service Pack 1 Not applicable Microsoft SharePoint Foundation 2010 Service Pack 1  (KB2687434) (Important) Not applicable
Microsoft Office Web Apps
Bulletin Identifier MS12-064 MS12-066 MS12-067
Aggregate Severity Rating Important Important None
Microsoft Office Web Apps 2010 Service Pack 1 Microsoft Office Web Apps 2010 Service Pack 1  (KB2687401) (Important) Microsoft Office Web Apps 2010 Service Pack 1  (KB2687401) (Important) Not applicable

Note for MS12-064

See also other software categories under this section, Affected Software and Download Locations, for more update files under the same bulletin identifier. This bulletin spans more than one software category.

Notes for MS12-066

See also other software categories under this section, Affected Software and Download Locations, for more update files under the same bulletin identifier. This bulletin spans more than one software category.

[1]For supported editions of Microsoft SharePoint Server 2007, in addition to the security update package for Microsoft SharePoint 2007 (KB2687405), customers also need to install the security update for Microsoft Windows SharePoint Services 3.0 (KB2687356) to be protected from the vulnerability described in this bulletin.

 

Microsoft Communications Platforms and Software

Microsoft Communicator
Bulletin Identifier MS12-066
Aggregate Severity Rating Important
Microsoft Communicator 2007 R2 Microsoft Communicator 2007 R2  (KB2726391) (Important)
Microsoft Lync
Bulletin Identifier MS12-066
Aggregate Severity Rating Important
Microsoft Lync 2010 (32-bit) Microsoft Lync 2010 (32-bit)  (KB2726382) (Important)
Microsoft Lync 2010 (64-bit) Microsoft Lync 2010 (64-bit)  (KB2726382) (Important)
Microsoft Lync 2010 Attendee Microsoft Lync 2010 Attendee  (admin level install) (KB2726388) (Important) Microsoft Lync 2010 Attendee[1]  (user level install) (KB2726384) (Important)

Notes for MS12-066

See also other software categories under this section, Affected Software and Download Locations, for more update files under the same bulletin identifier. This bulletin spans more than one software category.

[1]This update is available from the Microsoft Download Center only.

 

Microsoft SQL Server

SQL Server 2000
Bulletin Identifier MS12-070
Aggregate Severity Rating Important
Microsoft SQL Server 2000 Reporting Services Service Pack 2 Microsoft SQL Server 2000 Reporting Services Service Pack 2  (KB983814) (Important)
SQL Server 2005
Bulletin Identifier MS12-070
Aggregate Severity Rating Important
Microsoft SQL Server 2005 Express Edition with Advanced Services Service Pack 4 Microsoft SQL Server 2005 Express Edition with Advanced Services Service Pack 4[1]  (GDR) (KB2716429) (Important) Microsoft SQL Server 2005 Express Edition with Advanced Services Service Pack 4[1]  (QFE) (KB2716427) (Important)
Microsoft SQL Server 2005 for 32-bit Systems Service Pack 4 Microsoft SQL Server 2005 for 32-bit Systems Service Pack 4[1]  (GDR) (KB2716429) (Important) Microsoft SQL Server 2005 for 32-bit Systems Service Pack 4[1]  (QFE) (KB2716427) (Important)
Microsoft SQL Server 2005 for x64-based Systems Service Pack 4 Microsoft SQL Server 2005 for x64-based Systems Service Pack 4[1]  (GDR) (KB2716429) (Important) Microsoft SQL Server 2005 for x64-based Systems Service Pack 4[1]  (QFE) (KB2716427) (Important)
Microsoft SQL Server 2005 for Itanium-based Systems Service Pack 4 Microsoft SQL Server 2005 for Itanium-based Systems Service Pack 4[1]  (GDR) (KB2716429) (Important) Microsoft SQL Server 2005 for Itanium-based Systems Service Pack 4[1]  (QFE) (KB2716427) (Important)
SQL Server 2008
Bulletin Identifier MS12-070
Aggregate Severity Rating Important
Microsoft SQL Server 2008 for 32-bit Systems Service Pack 2 Microsoft SQL Server 2008 for 32-bit Systems Service Pack 2[1]  (GDR) (KB2716434) (Important) Microsoft SQL Server 2008 for 32-bit Systems Service Pack 2[1]  (QFE) (KB2716433) (Important)
Microsoft SQL Server 2008 for 32-bit Systems Service Pack 3 Microsoft SQL Server 2008 for 32-bit Systems Service Pack 3[1]  (GDR) (KB2716436) (Important) Microsoft SQL Server 2008 for 32-bit Systems Service Pack 3[1]  (QFE) (KB2716435) (Important)
Microsoft SQL Server 2008 for x64-based Systems Service Pack 2 Microsoft SQL Server 2008 for x64-based Systems Service Pack 2[1]  (GDR) (KB2716434) (Important) Microsoft SQL Server 2008 for x64-based Systems Service Pack 2[1]  (QFE) (KB2716433) (Important)
Microsoft SQL Server 2008 for x64-based Systems Service Pack 3 Microsoft SQL Server 2008 for x64-based Systems Service Pack 3[1]  (GDR) (KB2716436) (Important) Microsoft SQL Server 2008 for x64-based Systems Service Pack 3[1]  (QFE) (KB2716435) (Important)
Microsoft SQL Server 2008 for Itanium-based Systems Service Pack 2 Microsoft SQL Server 2008 for Itanium-based Systems Service Pack 2[1]  (GDR) (KB2716434) (Important) Microsoft SQL Server 2008 for Itanium-based Systems Service Pack 2[1]  (QFE) (KB2716433) (Important)
Microsoft SQL Server 2008 for Itanium-based Systems Service Pack 3 Microsoft SQL Server 2008 for Itanium-based Systems Service Pack 3[1]  (GDR) (KB2716436) (Important) Microsoft SQL Server 2008 for Itanium-based Systems Service Pack 3[1]  (QFE) (KB2716435) (Important)
SQL Server 2008 R2
Bulletin Identifier MS12-070
Aggregate Severity Rating Important
Microsoft SQL Server 2008 R2 for 32-bit Systems Service Pack 1 Microsoft SQL Server 2008 R2 for 32-bit Systems Service Pack 1[1]  (GDR) (KB2716440) (Important) Microsoft SQL Server 2008 R2 for 32-bit Systems Service Pack 1[1]  (QFE) (KB2716439) (Important)
Microsoft SQL Server 2008 R2 for x64-based Systems Service Pack 1 Microsoft SQL Server 2008 R2 for x64-based Systems Service Pack 1[1]  (GDR) (KB2716440) (Important) Microsoft SQL Server 2008 R2 for x64-based Systems Service Pack 1[1]  (QFE) (KB2716439) (Important)
Microsoft SQL Server 2008 R2 for Itanium-based Systems Service Pack 1 Microsoft SQL Server 2008 R2 for Itanium-based Systems Service Pack 1[1]  (GDR) (KB2716440) (Important) Microsoft SQL Server 2008 R2 for Itanium-based Systems Service Pack 1[1]  (QFE) (KB2716439) (Important)
SQL Server 2012
Bulletin Identifier MS12-070
Aggregate Severity Rating Important
Microsoft SQL Server 2012 for 32-bit Systems Microsoft SQL Server 2012 for 32-bit Systems[1]  (GDR) (KB2716442) (Important) Microsoft SQL Server 2012 for 32-bit Systems[1]  (QFE) (KB2716441) (Important)
Microsoft SQL Server 2012 for x64-based Systems Microsoft SQL Server 2012 for x64-based Systems[1]  (GDR) (KB2716442) (Important) Microsoft SQL Server 2012 for x64-based Systems[1]  (QFE) (KB2716441) (Important)

Note for MS12-070

[1]This update is only offered to customers running SQL Server Reporting Services (SSRS).

 

Detection and Deployment Tools and Guidance

Security Central

Manage the software and security updates you need to deploy to the servers, desktop, and mobile computers in your organization. For more information see the TechNet Update Management Center. The TechNet Security TechCenter provides additional information about security in Microsoft products. Consumers can visit Microsoft Safety & Security Center, where this information is also available by clicking "Security Updates."

Security updates are available from Microsoft Update and Windows Update. Security updates are also available at the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update."

For customers of Microsoft Office for Mac, Microsoft AutoUpdate for Mac can help keep your Microsoft software up to date. For more information about using Microsoft AutoUpdate for Mac, see Check for software updates automatically.

Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, "MS12-001"), you can add all of the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ.

Detection and Deployment Guidance

Microsoft provides detection and deployment guidance for security updates. This guidance contains recommendations and information that can help IT professionals understand how to use various tools for detection and deployment of security updates. For more information, see Microsoft Knowledge Base Article 961747.

Microsoft Baseline Security Analyzer

The Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA, see Microsoft Baseline Security Analyzer.

Windows Server Update Services

By using Windows Server Update Services (WSUS), administrators can quickly and reliably deploy the latest critical updates and security updates for Microsoft Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000 to Microsoft Windows 2000 and later operating systems.

For more information about how to deploy this security update using Windows Server Update Services, visit Windows Server Update Services.

SystemCenter Configuration Manager

System Center Configuration Manager Software Update Management simplifies the complex task of delivering and managing updates to IT systems across the enterprise. With System Center Configuration Manager, IT administrators can deliver updates of Microsoft products to a variety of devices including desktops, laptops, servers, and mobile devices.

The automated vulnerability assessment in System Center Configuration Manager discovers needs for updates and reports on recommended actions. The Software Update Management in System Center Configuration Manager is built on Microsoft Windows Software Update Services (WSUS), a time-tested update infrastructure that is familiar to IT administrators worldwide. For more information about System Center Configuration Manager, see System Center Technical Resources.

Systems Management Server 2003

Microsoft Systems Management Server (SMS) delivers a highly-configurable enterprise solution for managing updates. By using SMS, administrators can identify Windows-based systems that require security updates and to perform controlled deployment of these updates throughout the enterprise with minimal disruption to end users.

Note System Management Server 2003 is out of mainstream support as of January 12, 2010. For more information on product lifecycles, visit Microsoft Support Lifecycle. The next release of SMS, System Center Configuration Manager, is now available; see the earlier section, System Center Configuration Manager.

For more information about how administrators can use SMS 2003 to deploy security updates, see Scenarios and Procedures for Microsoft Systems Management Server 2003: Software Distribution and Patch Management. For information about SMS, visit the Microsoft Systems Management Server TechCenter.

Note SMS uses the Microsoft Baseline Security Analyzer to provide broad support for security bulletin update detection and deployment. Some software updates may not be detected by these tools. Administrators can use the inventory capabilities of SMS in these cases to target updates to specific systems. For more information about this procedure, see Deploying Software Updates Using the SMS Software Distribution Feature. Some security updates require administrative rights following a restart of the system. Administrators can use the Elevated Rights Deployment Tool (available in the SMS 2003 Administration Feature Pack) to install these updates.

Update Compatibility Evaluator and Application Compatibility Toolkit

Updates often write to the same files and registry settings required for your applications to run. This can trigger incompatibilities and increase the time it takes to deploy security updates. You can streamline testing and validating Windows updates against installed applications with the Update Compatibility Evaluator components included with Application Compatibility Toolkit.

The Application Compatibility Toolkit (ACT) contains the necessary tools and documentation to evaluate and mitigate application compatibility issues before deploying Windows Vista, a Windows Update, a Microsoft Security Update, or a new version of Windows Internet Explorer in your environment.

Other Information

Microsoft Windows Malicious Software Removal Tool

Microsoft has released an updated version of the Microsoft Windows Malicious Software Removal Tool on Windows Update, Microsoft Update, Windows Server Update Services, and the Download Center.

Non-Security Updates on MU, WU, and WSUS

For information about non-security releases on Windows Update and Microsoft Update, please see:

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections websites provided by program partners listed in Microsoft Active Protections Program (MAPP) Partners.

Security Strategies and Community

Update Management Strategies

Security Guidance for Update Management provides additional information about Microsoft’s best-practice recommendations for applying security updates.

Obtaining Other Security Updates

Updates for other security issues are available from the following locations:

  • Security updates are available from Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".
  • Updates for consumer platforms are available from Microsoft Update.
  • You can obtain the security updates offered this month on Windows Update, from Download Center on Security and Critical Releases ISO CD Image files. For more information, see Microsoft Knowledge Base Article 913086.

IT Pro Security Community

Learn to improve security and optimize your IT infrastructure, and participate with other IT Pros on security topics in IT Pro Security Community.

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Support

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (October 9, 2012): Bulletin Summary published.
  • V1.1 (October 10, 2012): For MS12-068 and MS12-069, corrected exploitability assessment for latest software release in the Exploitability Index for CVE-2012-2529 and CVE-2012-2551 respectively. For MS12-066, corrected KB numbers for Microsoft Lync 2010 Attendee (admin level install) and Microsoft Lync 2010 Attendee (user level install).
  • V1.2 (October 17, 2012): For MS12-066, corrected KB numbers for Microsoft Lync 2010 Attendee (admin level install) and Microsoft Lync 2010 Attendee (user level install).
  • V1.3 (October 23, 2012): For MS12-066, added Microsoft Windows SharePoint Services 3.0 Service Pack 3 (32-bit version) and Microsoft Windows SharePoint Services 3.0 Service Pack 3 (64-bit version) to the Affected Software and Download Locations section. This is an informational change only. There were no changes to detection logic or security update files.

Built at 2014-04-18T13:49:36Z-07:00