Microsoft Security Bulletin Summary for June 2012

Published: June 12, 2012

Version: 1.0

This bulletin summary lists security bulletins released for June 2012.

With the release of the security bulletins for June 2012, this bulletin summary replaces the bulletin advance notification originally issued June 7, 2012. For more information about the bulletin advance notification service, see Microsoft Security Bulletin Advance Notification.

For information about how to receive automatic notifications whenever Microsoft security bulletins are issued, visit Microsoft Technical Security Notifications.

Microsoft is hosting a webcast to address customer questions on these bulletins on June 13, 2012, at 11:00 AM Pacific Time (US & Canada). Register now for the June Security Bulletin Webcast. After this date, this webcast is available on-demand. For more information, see Microsoft Security Bulletin Summaries and Webcasts.

Microsoft also provides information to help customers prioritize monthly security updates with any non-security updates that are being released on the same day as the monthly security updates. Please see the section, Other Information.

Bulletin Information

Executive Summaries

The following table summarizes the security bulletins for this month in order of severity.

For details on affected software, see the next section, Affected Software and Download Locations.

Bulletin ID Bulletin Title and Executive Summary Maximum Severity Rating and Vulnerability Impact Restart Requirement Affected Software
MS12-036 Vulnerability in Remote Desktop Could Allow Remote Code Execution (2685939) \ \ This security update resolves a privately reported vulnerability in the Remote Desktop Protocol. The vulnerability could allow remote code execution if an attacker sends a sequence of specially crafted RDP packets to an affected system. By default, the Remote Desktop Protocol (RDP) is not enabled on any Windows operating system. Systems that do not have RDP enabled are not at risk. Critical  \ Remote Code Execution Requires restart Microsoft Windows
MS12-037 Cumulative Security Update for Internet Explorer (2699988) \ \ This security update resolves one publicly disclosed and twelve privately reported vulnerabilities in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited any of these vulnerabilities could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Critical  \ Remote Code Execution Requires restart Microsoft Windows,\ Internet Explorer
MS12-038 Vulnerability in .NET Framework Could Allow Remote Code Execution (2706726) \ \ This security update resolves one privately reported vulnerability in Microsoft .NET Framework. The vulnerability could allow remote code execution on a client system if a user views a specially crafted webpage using a web browser that can run XAML Browser Applications (XBAPs). Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. The vulnerability could also be used by Windows .NET applications to bypass Code Access Security (CAS) restrictions. In a web browsing attack scenario, an attacker could host a website that contains a webpage that is used to exploit this vulnerability. In addition, compromised websites and websites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these websites. Instead, an attacker would have to convince users to visit the website, typically by getting them to click a link in an email message or Instant Messenger message that takes users to the attacker's website. Critical  \ Remote Code Execution May require restart Microsoft Windows, Microsoft .NET Framework
MS12-039 Vulnerabilities in Lync Could Allow Remote Code Execution (2707956) \ \ This security update resolves one publicly disclosed vulnerability and three privately reported vulnerabilities in Microsoft Lync. The most severe vulnerabilities could allow remote code execution if a user views shared content that contains specially crafted TrueType fonts. Important  \ Remote Code Execution May require restart Microsoft Lync
MS12-040 Vulnerability in Microsoft Dynamics AX Enterprise Portal Could Allow Elevation of Privilege (2709100) \ \ This security update resolves one privately reported vulnerability in Microsoft Dynamics AX Enterprise Portal. The vulnerability could allow elevation of privilege if a user clicks a specially crafted URL or visits a specially crafted website. In an email attack scenario, an attacker could exploit the vulnerability by sending an email message that contains the specially crafted URL to the user of the targeted Microsoft Dynamics AX Enterprise Portal site and by convincing the user to click the specially crafted URL. Internet Explorer 8 and Internet Explorer 9 users browsing to a Microsoft Dynamics AX Enterprise Portal site in the Internet Zone are at a reduced risk. By default, the XSS Filter in Internet Explorer 8 and Internet Explorer 9 prevents this attack in the Internet Zone. However, the XSS Filter in Internet Explorer 8 and Internet Explorer 9 is not enabled by default in the Intranet Zone. Important  \ Elevation of Privilege May require restart Microsoft Dynamics AX
MS12-041 Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2709162) \ \ This security update resolves five privately reported vulnerabilities in Microsoft Windows. The vulnerabilities could allow elevation of privilege if an attacker logs on to a system and runs a specially crafted application. An attacker must have valid logon credentials and be able to log on locally to exploit any of these vulnerabilities. Important  \ Elevation of Privilege Requires restart Microsoft Windows
MS12-042 Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (2711167) \ \ This security update resolves one privately reported vulnerability and one publicly disclosed vulnerability in Microsoft Windows. The vulnerabilities could allow elevation of privilege if an attacker logs on to an affected system and runs a specially crafted application that exploits the vulnerability. An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability. The vulnerability could not be exploited remotely or by anonymous users. Important  \ Elevation of Privilege Requires restart Microsoft Windows

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

How do I use this table?

Use this table to learn about the likelihood of code execution and denial of service exploits within 30 days of security bulletin release, for each of the security updates that you may need to install. Review each of the assessments below, in accordance with your specific configuration, to prioritize your deployment of this month's updates. For more information about what these ratings mean, and how they are determined, please see Microsoft Exploitability Index.

In the columns below, "Latest Software Release" refers to the subject software, and "Older Software Releases" refers to all older, supported releases of the subject software, as listed in the "Affected Software" and "Non-Affected Software" tables in the bulletin.

Bulletin ID Vulnerability Title CVE ID Exploitability Assessment for Latest Software Release Exploitability Assessment for Older Software Release Denial of Service Exploitability Assessment Key Notes
MS12-036 Remote Desktop Protocol Vulnerability CVE-2012-0173 1 - Exploit code likely 1 - Exploit code likely Permanent (None)
MS12-037 Center Element Remote Code Execution Vulnerability CVE-2012-1523 Not affected 1 - Exploit code likely Temporary (None)
MS12-037 HTML Sanitization Vulnerability CVE-2012-1858 3 - Exploit code unlikely 3 - Exploit code unlikely Not applicable This is an information disclosure vulnerability. MS12-039 also addresses this vulnerability.
MS12-037 Null Byte Information Disclosure Vulnerability CVE-2012-1873 3 - Exploit code unlikely 3 - Exploit code unlikely Not applicable This is an information disclosure vulnerability.
MS12-037 Developer Toolbar Remote Code Execution Vulnerability CVE-2012-1874 1 - Exploit code likely 3 - Exploit code unlikely Temporary (None)
MS12-037 Same ID Property Remote Code Execution Vulnerability CVE-2012-1875 Not affected 1 - Exploit code likely Temporary Microsoft is aware of limited attacks attempting to exploit the vulnerability.
MS12-037 Col Element Remote Code Execution Vulnerability CVE-2012-1876 1 - Exploit code likely 1 - Exploit code likely Temporary (None)
MS12-037 Title Element Change Remote Code Execution Vulnerability CVE-2012-1877 1 - Exploit code likely 1 - Exploit code likely Temporary (None)
MS12-037 OnBeforeDeactivate Event Remote Code Execution Vulnerability CVE-2012-1878 1 - Exploit code likely 1 - Exploit code likely Temporary (None)
MS12-037 insertAdjacentText Remote Code Execution Vulnerability CVE-2012-1879 1 - Exploit code likely 1 - Exploit code likely Temporary (None)
MS12-037 insertRow Remote Code Execution Vulnerability CVE-2012-1880 1 - Exploit code likely 1 - Exploit code likely Temporary (None)
MS12-037 OnRowsInserted Event Remote Code Execution Vulnerability CVE-2012-1881 1 - Exploit code likely 1 - Exploit code likely Temporary (None)
MS12-038 .NET Framework Memory Access Vulnerability CVE-2012-1855 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)
MS12-039 TrueType Font Parsing Vulnerability CVE-2011-3402 3 - Exploit code unlikely Not affected Permanent This vulnerability has been publicly disclosed.
MS12-039 TrueType Font Parsing Vulnerability CVE-2012-0159 3 - Exploit code unlikely Not affected Permanent (None)
MS12-039 Lync Insecure Library Loading Vulnerability CVE-2012-1849 1 - Exploit code likely Not affected Not applicable (None)
MS12-039 HTML Sanitization Vulnerability CVE-2012-1858 3 - Exploit code unlikely 3 - Exploit code unlikely Not applicable This is an information disclosure vulnerability. MS12-037 also addresses this vulnerability.
MS12-040 Dynamics AX Enterprise Portal XSS Vulnerability CVE-2012-1857 1 - Exploit code likely Not affected Not applicable (None)
MS12-041 String Atom Class Name Handling Vulnerability CVE-2012-1864 1 - Exploit code likely 1 - Exploit code likely Permanent (None)
MS12-041 String Atom Class Name Handling Vulnerability CVE-2012-1865 1 - Exploit code likely 1 - Exploit code likely Permanent (None)
MS12-041 Clipboard Format Atom Name Handling Vulnerability CVE-2012-1866 1 - Exploit code likely 1 - Exploit code likely Permanent (None)
MS12-041 Font Resource Refcount Integer Overflow Vulnerability CVE-2012-1867 1 - Exploit code likely 1 - Exploit code likely Permanent (None)
MS12-041 Win32k.sys Race Condition Vulnerability CVE-2012-1868 Not affected 1 - Exploit code likely Permanent (None)
MS12-042 User Mode Scheduler Memory Corruption Vulnerability CVE-2012-0217 1 - Exploit code likely Not affected Permanent (None)
MS12-042 BIOS ROM Corruption Vulnerability CVE-2012-1515 Not affected 1 - Exploit code likely Permanent This vulnerability has been publicly disclosed.

Affected Software and Download Locations

The following tables list the bulletins in order of major software category and severity.

How do I use these tables?

Use these tables to learn about the security updates that you may need to install. You should review each software program or component listed to see whether any security updates pertain to your installation. If a software program or component is listed, then the available software update is hyperlinked and the severity rating of the software update is also listed.

Note You may have to install several security updates for a single vulnerability. Review the whole column for each bulletin identifier that is listed to verify the updates that you have to install, based on the programs or components that you have installed on your system.

Windows Operating System and Components

Windows XP
Bulletin Identifier MS12-036 MS12-037 MS12-038 MS12-041 MS12-042
Aggregate Severity Rating Moderate Critical Critical Important Important
Windows XP Service Pack 3 Windows XP Service Pack 3 (KB2685939) (Moderate) Internet Explorer 6 (KB2699988) (Critical) Internet Explorer 7 (KB2699988) (Critical) Internet Explorer 8 (KB2699988) (Critical) Microsoft .NET Framework 2.0 Service Pack 2 (KB2686828) (Critical) Microsoft .NET Framework 4[1](KB2686827) (Critical) Windows XP Service Pack 3 (KB2709162) (Important) Windows XP Service Pack 3 (KB2707511) (Important)
Windows XP Professional x64 Edition Service Pack 2 Windows XP Professional x64 Edition Service Pack 2 (KB2685939) (Moderate) Internet Explorer 6 (KB2699988) (Critical) Internet Explorer 7 (KB2699988) (Critical) Internet Explorer 8 (KB2699988) (Critical) Microsoft .NET Framework 2.0 Service Pack 2 (KB2686828) (Critical) Microsoft .NET Framework 4[1](KB2686827) (Critical) Windows XP Professional x64 Edition Service Pack 2 (KB2709162) (Important) Not applicable
Windows Server 2003
Bulletin Identifier MS12-036 MS12-037 MS12-038 MS12-041 MS12-042
Aggregate Severity Rating Critical Moderate Critical Important Important
Windows Server 2003 Service Pack 2 Windows Server 2003 Service Pack 2 (KB2685939) (Critical) Internet Explorer 6 (KB2699988) (Moderate) Internet Explorer 7 (KB2699988) (Moderate) Internet Explorer 8 (KB2699988) (Moderate) Microsoft .NET Framework 2.0 Service Pack 2 (KB2686828) (Critical) Microsoft .NET Framework 4[1](KB2686827) (Critical) Windows Server 2003 Service Pack 2 (KB2709162) (Important) Windows Server 2003 Service Pack 2 (KB2707511) (Important)
Windows Server 2003 x64 Edition Service Pack 2 Windows Server 2003 x64 Edition Service Pack 2 (KB2685939) (Critical) Internet Explorer 6 (KB2699988) (Moderate) Internet Explorer 7 (KB2699988) (Moderate) Internet Explorer 8 (KB2699988) (Moderate) Microsoft .NET Framework 2.0 Service Pack 2 (KB2686828) (Critical) Microsoft .NET Framework 4[1](KB2686827) (Critical) Windows Server 2003 x64 Edition Service Pack 2 (KB2709162) (Important) Not applicable
Windows Server 2003 with SP2 for Itanium-based Systems Windows Server 2003 with SP2 for Itanium-based Systems (KB2685939) (Critical) Internet Explorer 6 (KB2699988) (Moderate) Internet Explorer 7 (KB2699988) (Moderate) Microsoft .NET Framework 2.0 Service Pack 2 (KB2686828) (Critical) Microsoft .NET Framework 4[1](KB2686827) (Critical) Windows Server 2003 with SP2 for Itanium-based Systems (KB2709162) (Important) Not applicable
Windows Vista
Bulletin Identifier MS12-036 MS12-037 MS12-038 MS12-041 MS12-042
Aggregate Severity Rating Moderate Critical Critical Important None
Windows Vista Service Pack 2 Windows Vista Service Pack 2 (KB2685939) (Moderate) Internet Explorer 7 (KB2699988) (Critical) Internet Explorer 8 (KB2699988) (Critical) Internet Explorer 9 (KB2699988) (Critical) Microsoft .NET Framework 2.0 Service Pack 2 (KB2686833) (Critical) Microsoft .NET Framework 4[1](KB2686827) (Critical) Windows Vista Service Pack 2 (KB2709162) (Important) Not applicable
Windows Vista x64 Edition Service Pack 2 Windows Vista x64 Edition Service Pack 2 (KB2685939) (Moderate) Internet Explorer 7 (KB2699988) (Critical) Internet Explorer 8 (KB2699988) (Critical) Internet Explorer 9 (KB2699988) (Critical) Microsoft .NET Framework 2.0 Service Pack 2 (KB2686833) (Critical) Microsoft .NET Framework 4[1](KB2686827) (Critical) Windows Vista x64 Edition Service Pack 2 (KB2709162) (Important) Not applicable
Windows Server 2008
Bulletin Identifier MS12-036 MS12-037 MS12-038 MS12-041 MS12-042
Aggregate Severity Rating Critical Moderate Critical Important None
Windows Server 2008 for 32-bit Systems Service Pack 2 Windows Server 2008 for 32-bit Systems Service Pack 2 (KB2685939) (Critical) Internet Explorer 7 (KB2699988) (Moderate) Internet Explorer 8 (KB2699988) (Moderate) Internet Explorer 9 (KB2699988) (Moderate) Microsoft .NET Framework 2.0 Service Pack 2 (KB2686833) (Critical) Microsoft .NET Framework 4[1](KB2686827) (Critical) Windows Server 2008 for 32-bit Systems Service Pack 2 (KB2709162) (Important) Not applicable
Windows Server 2008 for x64-based Systems Service Pack 2 Windows Server 2008 for x64-based Systems Service Pack 2 (KB2685939) (Critical) Internet Explorer 7 (KB2699988) (Moderate) Internet Explorer 8 (KB2699988) (Moderate) Internet Explorer 9 (KB2699988) (Moderate) Microsoft .NET Framework 2.0 Service Pack 2 (KB2686833) (Critical) Microsoft .NET Framework 4[1](KB2686827) (Critical) Windows Server 2008 for x64-based Systems Service Pack 2 (KB2709162) (Important) Not applicable
Windows Server 2008 for Itanium-based Systems Service Pack 2 Windows Server 2008 for Itanium-based Systems Service Pack 2 (KB2685939) (Critical) Internet Explorer 7 (KB2699988) (Moderate) Microsoft .NET Framework 2.0 Service Pack 2 (KB2686833) (Critical) Microsoft .NET Framework 4[1](KB2686827) (Critical) Windows Server 2008 for Itanium-based Systems Service Pack 2 (KB2709162) (Important) Not applicable
Windows 7
Bulletin Identifier MS12-036 MS12-037 MS12-038 MS12-041 MS12-042
Aggregate Severity Rating Critical Critical Critical Important Important
Windows 7 for 32-bit Systems Windows 7 for 32-bit Systems (KB2685939) (Moderate) Internet Explorer 8 (KB2699988) (Critical) Internet Explorer 9 (KB2699988) (Critical) Microsoft .NET Framework 3.5.1 (KB2686830) (Critical) Microsoft .NET Framework 4[1](KB2686827) (Critical) Windows 7 for 32-bit Systems (KB2709162) (Important) Not applicable
Windows 7 for 32-bit Systems Service Pack 1 Windows 7 for 32-bit Systems Service Pack 1 (KB2685939) (Critical) Internet Explorer 8 (KB2699988) (Critical) Internet Explorer 9 (KB2699988) (Critical) Microsoft .NET Framework 3.5.1 (KB2686831) (Critical) Microsoft .NET Framework 4[1](KB2686827) (Critical) Windows 7 for 32-bit Systems Service Pack 1 (KB2709162) (Important) Not applicable
Windows 7 for x64-based Systems Windows 7 for x64-based Systems (KB2685939) (Moderate) Internet Explorer 8 (KB2699988) (Critical) Internet Explorer 9 (KB2699988) (Critical) Microsoft .NET Framework 3.5.1 (KB2686830) (Critical) Microsoft .NET Framework 4[1](KB2686827) (Critical) Windows 7 for x64-based Systems (KB2709162) (Important) Windows 7 for x64-based Systems (KB2709715) (Important)
Windows 7 for x64-based Systems Service Pack 1 Windows 7 for x64-based Systems Service Pack 1 (KB2685939) (Critical) Internet Explorer 8 (KB2699988) (Critical) Internet Explorer 9 (KB2699988) (Critical) Microsoft .NET Framework 3.5.1 (KB2686831) (Critical) Microsoft .NET Framework 4[1](KB2686827) (Critical) Windows 7 for x64-based Systems Service Pack 1 (KB2709162) (Important) Windows 7 for x64-based Systems Service Pack 1 (KB2709715) (Important)
Windows Server 2008 R2
Bulletin Identifier MS12-036 MS12-037 MS12-038 MS12-041 MS12-042
Aggregate Severity Rating Critical Moderate Critical Important Important
Windows Server 2008 R2 for x64-based Systems Windows Server 2008 R2 for x64-based Systems (KB2685939) (Critical) Internet Explorer 8 (KB2699988) (Moderate) Internet Explorer 9 (KB2699988) (Moderate) Microsoft .NET Framework 3.5.1 (KB2686830) (Critical) Microsoft .NET Framework 4[1](KB2686827) (Critical) Windows Server 2008 R2 for x64-based Systems (KB2709162) (Important) Windows Server 2008 R2 for x64-based Systems (KB2709715) (Important)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Windows Server 2008 R2 for x64-based Systems Service Pack 1 (KB2685939) (Critical) Internet Explorer 8 (KB2699988) (Moderate) Internet Explorer 9 (KB2699988) (Moderate) Microsoft .NET Framework 3.5.1 (KB2686831) (Critical) Microsoft .NET Framework 4[1](KB2686827) (Critical) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (KB2709162) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (KB2709715) (Important)
Windows Server 2008 R2 for Itanium-based Systems Windows Server 2008 R2 for Itanium-based Systems (KB2685939) (Critical) Internet Explorer 8 (KB2699988) (Moderate) Microsoft .NET Framework 3.5.1 (KB2686830) (Critical) Microsoft .NET Framework 4[1](KB2686827) (Critical) Windows Server 2008 R2 for Itanium-based Systems (KB2709162) (Important) Not applicable
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (KB2685939) (Critical) Internet Explorer 8 (KB2699988) (Moderate) Microsoft .NET Framework 3.5.1 (KB2686831) (Critical) Microsoft .NET Framework 4[1](KB2686827) (Critical) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (KB2709162) (Important) Not applicable
Server Core installation option
Bulletin Identifier MS12-036 MS12-037 MS12-038 MS12-041 MS12-042
Aggregate Severity Rating Critical None Critical Important Important
Windows Server 2008 for 32-bit Systems Service Pack 2 Windows Server 2008 for 32-bit Systems Service Pack 2 (KB2685939) (Critical) Not applicable Not applicable Windows Server 2008 for 32-bit Systems Service Pack 2 (KB2709162) (Important) Not applicable
Windows Server 2008 for x64-based Systems Service Pack 2 Windows Server 2008 for x64-based Systems Service Pack 2 (KB2685939) (Critical) Not applicable Not applicable Windows Server 2008 for x64-based Systems Service Pack 2 (KB2709162) (Important) Not applicable
Windows Server 2008 R2 for x64-based Systems Windows Server 2008 R2 for x64-based Systems (KB2685939) (Critical) Not applicable Microsoft .NET Framework 3.5.1 (KB2686830) (Critical) Windows Server 2008 R2 for x64-based Systems (KB2709162) (Important) Windows Server 2008 R2 for x64-based Systems (KB2709715) (Important)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Windows Server 2008 R2 for x64-based Systems Service Pack 1 (KB2685939) (Critical) Not applicable Microsoft .NET Framework 3.5.1 (KB2686831) (Critical) Microsoft .NET Framework 4[1](KB2686827) (Critical) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (KB2709162) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (KB2709715) (Important)

Note for MS12-038

[1].NET Framework 4 and .NET Framework 4 Client Profile affected. The .NET Framework version 4 redistributable packages are available in two profiles: .NET Framework 4 and .NET Framework 4 Client Profile. .NET Framework 4 Client Profile is a subset of .NET Framework 4. The vulnerability addressed in this update affects both .NET Framework 4 and .NET Framework 4 Client Profile. For more information, see the MSDN article, Installing the .NET Framework.

Microsoft Communications Platforms and Software

Microsoft Communicator
Bulletin Identifier MS12-039
Aggregate Severity Rating Important
Microsoft Communicator 2007 R2 Microsoft Communicator 2007 R2 (KB2708980) (Important)
Microsoft Lync
Bulletin Identifier MS12-039
Aggregate Severity Rating Important
Microsoft Lync 2010 (32-bit) Microsoft Lync 2010 (32-bit) (KB2693282) (Important)
Microsoft Lync 2010 (64-bit) Microsoft Lync 2010 (64-bit) (KB2693282) (Important)
Microsoft Lync 2010 Attendee Microsoft Lync 2010 Attendee (admin level install) (KB2696031) (Important) Microsoft Lync 2010 Attendee[1](user level install) (KB2693283) (Important)
Microsoft Lync 2010 Attendant (32-bit) Microsoft Lync 2010 Attendant (32-bit) (KB2702444) (Important)
Microsoft Lync 2010 Attendant (64-bit) Microsoft Lync 2010 Attendant (64-bit) (KB2702444) (Important)

Note for MS12-039

[1]This update is available from the Microsoft Download Center only.

Microsoft Enterprise Resource Planning (ERP) Solutions

Microsoft Dynamics ERP
Bulletin Identifier MS12-040
Aggregate Severity Rating Important
Microsoft Dynamics AX 2012 Microsoft Dynamics AX 2012 Enterprise Portal[1](KB2706738) (Important) Microsoft Dynamics AX 2012 Enterprise Portal[1](KB2710639) (Important) Microsoft Dynamics AX 2012 Enterprise Portal[1](KB2711239) (Important)

Note for MS12-040

[1]This update is available from the Microsoft Download Center and the Microsoft Dynamics CustomerSource and Microsoft Dynamics PartnerSource websites only.

Detection and Deployment Tools and Guidance

Security Central

Manage the software and security updates you need to deploy to the servers, desktop, and mobile computers in your organization. For more information see the TechNet Update Management Center. The TechNet Security Center provides additional information about security in Microsoft products. Consumers can visit Security At Home, where this information is also available by clicking "Latest Security Updates".

Security updates are available from Microsoft Update and Windows Update. Security updates are also available at the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".

For customers of Microsoft Office for Mac, Microsoft AutoUpdate for Mac can help keep your Microsoft software up to date. For more information about using Microsoft AutoUpdate for Mac, see Check for software updates automatically.

Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, "MS07-036"), you can add all of the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ.

Detection and Deployment Guidance

Microsoft provides detection and deployment guidance for security updates. This guidance contains recommendations and information that can help IT professionals understand how to use various tools for detection and deployment of security updates. For more information, see Microsoft Knowledge Base Article 961747.

Microsoft Baseline Security Analyzer

The Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA, visit Microsoft Baseline Security Analyzer.

Windows Server Update Services

By using Windows Server Update Services (WSUS), administrators can quickly and reliably deploy the latest critical updates and security updates for Microsoft Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000 to Microsoft Windows 2000 and later operating systems.

For more information about how to deploy this security update using Windows Server Update Services, visit Windows Server Update Services.

SystemCenter Configuration Manager

System Center Configuration Manager Software Update Management simplifies the complex task of delivering and managing updates to IT systems across the enterprise. With System Center Configuration Manager, IT administrators can deliver updates of Microsoft products to a variety of devices including desktops, laptops, servers, and mobile devices.

The automated vulnerability assessment in System Center Configuration Manager discovers needs for updates and reports on recommended actions. The Software Update Management in System Center Configuration Manager is built on Microsoft Windows Software Update Services (WSUS), a time-tested update infrastructure that is familiar to IT administrators worldwide. For more information about how administrators can use System Center Configuration Manager to deploy updates, see Software Update Management. For more information about System Center Configuration Manager, visit System Center Configuration Manager.

Systems Management Server 2003

Microsoft Systems Management Server (SMS) delivers a highly-configurable enterprise solution for managing updates. By using SMS, administrators can identify Windows-based systems that require security updates and to perform controlled deployment of these updates throughout the enterprise with minimal disruption to end users.

Note System Management Server 2003 is out of mainstream support as of January 12, 2010. For more information on product lifecycles, visit Microsoft Support Lifecycle. The next release of SMS, System Center Configuration Manager, is now available; see the earlier section, System Center Configuration Manager.

For more information about how administrators can use SMS 2003 to deploy security updates, see Scenarios and Procedures for Microsoft Systems Management Server 2003: Software Distribution and Patch Management. For information about SMS, visit the Microsoft Systems Management Server TechCenter.

Note SMS uses the Microsoft Baseline Security Analyzer to provide broad support for security bulletin update detection and deployment. Some software updates may not be detected by these tools. Administrators can use the inventory capabilities of SMS in these cases to target updates to specific systems. For more information about this procedure, see Deploying Software Updates Using the SMS Software Distribution Feature. Some security updates require administrative rights following a restart of the system. Administrators can use the Elevated Rights Deployment Tool (available in the SMS 2003 Administration Feature Pack) to install these updates.

Update Compatibility Evaluator and Application Compatibility Toolkit

Updates often write to the same files and registry settings required for your applications to run. This can trigger incompatibilities and increase the time it takes to deploy security updates. You can streamline testing and validating Windows updates against installed applications with the Update Compatibility Evaluator components included with Application Compatibility Toolkit.

The Application Compatibility Toolkit (ACT) contains the necessary tools and documentation to evaluate and mitigate application compatibility issues before deploying Windows Vista, a Windows Update, a Microsoft Security Update, or a new version of Windows Internet Explorer in your environment.

Other Information

Microsoft Windows Malicious Software Removal Tool

Microsoft has released an updated version of the Microsoft Windows Malicious Software Removal Tool on Windows Update, Microsoft Update, Windows Server Update Services, and the Download Center.

Non-Security Updates on MU, WU, and WSUS

For information about non-security releases on Windows Update and Microsoft Update, please see:

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections websites provided by program partners listed in Microsoft Active Protections Program (MAPP) Partners.

Security Strategies and Community

Update Management Strategies

Security Guidance for Update Management provides additional information about Microsoft’s best-practice recommendations for applying security updates.

Obtaining Other Security Updates

Updates for other security issues are available from the following locations:

  • Security updates are available from Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".
  • Updates for consumer platforms are available from Microsoft Update.
  • You can obtain the security updates offered this month on Windows Update, from Download Center on Security and Critical Releases ISO CD Image files. For more information, see Microsoft Knowledge Base Article 913086.

IT Pro Security Community

Learn to improve security and optimize your IT infrastructure, and participate with other IT Pros on security topics in IT Pro Security Community.

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Support

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (June 12, 2012): Bulletin Summary published.

Built at 2014-04-18T13:49:36Z-07:00