Microsoft Security Bulletin Summary for November 2012

Published: November 13, 2012 | Updated: November 14, 2012

Version: 2.0

This bulletin summary lists security bulletins released for November2012.

With the release of the security bulletins for November 2012, this bulletin summary replaces the bulletin advance notification originally issued November 8, 2012. For more information about the bulletin advance notification service, see Microsoft Security Bulletin Advance Notification.

For information about how to receive automatic notifications whenever Microsoft security bulletins are issued, visit Microsoft Technical Security Notifications.

Microsoft is hosting a webcast to address customer questions on these bulletins on November 14, 2012, at 11:00 AM Pacific Time (US & Canada). Register now for the November Security Bulletin Webcast. After this date, this webcast is available on-demand.

Microsoft also provides information to help customers prioritize monthly security updates with any non-security updates that are being released on the same day as the monthly security updates. Please see the section, Other Information.

Bulletin Information

Executive Summaries

The following table summarizes the security bulletins for this month in order of severity.

For details on affected software, see the next section, Affected Software and Download Locations.

Bulletin ID Bulletin Title and Executive Summary Maximum Severity Rating and Vulnerability Impact Restart Requirement Affected Software
MS12-071 Cumulative Security Update for Internet Explorer (2761451) \ \ This security update resolves three privately reported vulnerabilities in Internet Explorer. The vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Critical  \ Remote Code Execution Requires restart Microsoft Windows, \ Internet Explorer
MS12-072 Vulnerabilities in Windows Shell Could Allow Remote Code Execution (2727528) \ \ This security update resolves two privately reported vulnerabilities in Microsoft Windows. The vulnerabilities could allow remote code execution if a user browses to a specially crafted briefcase in Windows Explorer. An attacker who successfully exploited this vulnerability could run arbitrary code as the current user. If the current user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Critical  \ Remote Code Execution Requires restart Microsoft Windows
MS12-074 Vulnerabilities in .NET Framework Could Allow Remote Code Execution (2745030) \ \ This security update resolves five privately reported vulnerabilities in the .NET Framework. The most severe of these vulnerabilities could allow remote code execution if an attacker convinces the user of a target system to use a malicious proxy auto configuration file and then injects code into the currently running application. Critical  \ Remote Code Execution May require restart Microsoft Windows, \ Microsoft .NET Framework
MS12-075 Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution (2761226) \ \ This security update resolves three privately reported vulnerabilities in Microsoft Windows. The most severe of these vulnerabilities could allow remote code execution if a user opens a specially crafted document or visits a malicious webpage that embeds TrueType font files. An attacker would have to convince users to visit the website, typically by getting them to click a link in an email message that takes them to the attacker's website. Critical  \ Remote Code Execution Requires restart Microsoft Windows
MS12-076 Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (2720184) \ \ This security update resolves four privately reported vulnerabilities in Microsoft Office. The vulnerabilities could allow remote code execution if a user opens a specially crafted Excel file with an affected version of Microsoft Excel. An attacker who successfully exploited the vulnerabilities could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Important  \ Remote Code Execution May require restart Microsoft Office
MS12-073 Vulnerabilities in Microsoft Internet Information Services (IIS) Could Allow Information Disclosure (2733829) \ \ This security update resolves one publicly disclosed vulnerability and one privately reported vulnerability in Microsoft Internet Information Services (IIS). The more severe vulnerability could allow information disclosure if an attacker sends specially crafted FTP commands to the server. Moderate  \ Information Disclosure May require restart Microsoft Windows

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

How do I use this table?

Use this table to learn about the likelihood of code execution and denial of service exploits within 30 days of security bulletin release, for each of the security updates that you may need to install. Review each of the assessments below, in accordance with your specific configuration, to prioritize your deployment of this month's updates. For more information about what these ratings mean, and how they are determined, please see Microsoft Exploitability Index.

In the columns below, "Latest Software Release" refers to the subject software, and "Older Software Releases" refers to all older, supported releases of the subject software, as listed in the "Affected Software" and "Non-Affected Software" tables in the bulletin.

Bulletin ID Vulnerability Title CVE ID Exploitability Assessment for Latest Software Release Exploitability Assessment for Older Software Release Denial of Service Exploitability Assessment Key Notes
MS12-071 CFormElement Use After Free Vulnerability CVE-2012-1538 Not affected 1 - Exploit code likely Not applicable (None)
MS12-071 CTreePos Use After Free Vulnerability CVE-2012-1539 Not affected 1 - Exploit code likely Temporary (None)
MS12-071 CTreeNode Use After Free Vulnerability CVE-2012-4775 Not affected 1 - Exploit code likely Not applicable (None)
MS12-072 Windows Briefcase Integer Underflow Vulnerability CVE-2012-1527 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)
MS12-072 Windows Briefcase Integer Overflow Vulnerability CVE-2012-1528 1 - Exploit code likely 1 - Exploit code likely Temporary (None)
MS12-074 Reflection Bypass Vulnerability CVE-2012-1895 Not affected 1 - Exploit code likely Not applicable (None)
MS12-074 Code Access Security Info Disclosure Vulnerability CVE-2012-1896 Not affected 3 - Exploit code unlikely Not applicable This is an information disclosure vulnerability.
MS12-074 .NET Framework Insecure Library Loading Vulnerability CVE-2012-2519 Not affected 1 - Exploit code likely Not applicable (None)
MS12-074 Web Proxy Auto-Discovery Vulnerability CVE-2012-4776 1 - Exploit code likely 1 - Exploit code likely Permanent (None)
MS12-074 WPF Reflection Optimization Vulnerability CVE-2012-4777 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)
MS12-075 Win32k Use After Free Vulnerability CVE-2012-2530 Not affected 1 - Exploit code likely Permanent (None)
MS12-075 Win32k Use After Free Vulnerability CVE-2012-2553 Not affected 1 - Exploit code likely Permanent (None)
MS12-075 TrueType Font Parsing Vulnerability CVE-2012-2897 2 - Exploit code would be difficult to build 2 - Exploit code would be difficult to build Permanent (None)
MS12-076 Excel SerAuxErrBar Heap Overflow Vulnerability CVE-2012-1885 Not affected 1 - Exploit code likely Not applicable (None)
MS12-076 Excel Memory Corruption Vulnerability CVE-2012-1886 Not affected 1 - Exploit code likely Not applicable (None)
MS12-076 Excel SST Invalid Length Use After Free Vulnerability CVE-2012-1887 Not affected 1 - Exploit code likely Not applicable (None)
MS12-076 Excel Stack Overflow Vulnerability CVE-2012-2543 Not affected 1 - Exploit code likely Not applicable (None)

Affected Software and Download Locations

The following tables list the bulletins in order of major software category and severity.

How do I use these tables?

Use these tables to learn about the security updates that you may need to install. You should review each software program or component listed to see whether any security updates pertain to your installation. If a software program or component is listed, then the available software update is hyperlinked and the severity rating of the software update is also listed.

Note You may have to install several security updates for a single vulnerability. Review the whole column for each bulletin identifier that is listed to verify the updates that you have to install, based on the programs or components that you have installed on your system.

Windows Operating System and Components

Windows XP
Bulletin Identifier MS12-071 MS12-072 MS12-074 MS12-075 MS12-073
Aggregate Severity Rating None Critical Critical Critical None
Windows XP Service Pack 3 Not applicable Windows XP Service Pack 3 (KB2727528) (Critical) Microsoft .NET Framework 1.0 Service Pack 3 (KB2698035) (Media Center Edition 2005 Service Pack 3 and Tablet PC Edition 2005 Service Pack 3 only) (Important) Microsoft .NET Framework 1.1 Service Pack 1 (KB2698023) (Important) Microsoft .NET Framework 2.0 Service Pack 2 (KB2729450) (Critical) Microsoft .NET Framework 4[1](KB2729449) (Critical) Microsoft .NET Framework 4[1](KB2737019) (Important) Windows XP Service Pack 3 (KB2761226) (Critical) Not applicable
Windows XP Professional x64 Edition Service Pack 2 Not applicable Windows XP Professional x64 Edition Service Pack 2 (KB2727528) (Critical) Microsoft .NET Framework 1.1 Service Pack 1 (KB2698023) (Important) Microsoft .NET Framework 2.0 Service Pack 2 (KB2729450) (Critical) Microsoft .NET Framework 4[1](KB2729449) (Critical) Microsoft .NET Framework 4[1](KB2737019) (Important) Windows XP Professional x64 Edition Service Pack 2 (KB2761226) (Critical) Not applicable
Windows Server 2003
Bulletin Identifier MS12-071 MS12-072 MS12-074 MS12-075 MS12-073
Aggregate Severity Rating None Critical Critical Critical None
Windows Server 2003 Service Pack 2 Not applicable Windows Server 2003 Service Pack 2 (KB2727528) (Critical) Microsoft .NET Framework 1.1 Service Pack 1 (KB2698032) (Important) Microsoft .NET Framework 2.0 Service Pack 2 (KB2729450) (Critical) Microsoft .NET Framework 4[1](KB2729449) (Critical) Microsoft .NET Framework 4[1](KB2737019) (Important) Windows Server 2003 Service Pack 2 (KB2761226) (Critical) Not applicable
Windows Server 2003 x64 Edition Service Pack 2 Not applicable Windows Server 2003 x64 Edition Service Pack 2 (KB2727528) (Critical) Microsoft .NET Framework 1.1 Service Pack 1 (KB2698023) (Important) Microsoft .NET Framework 2.0 Service Pack 2 (KB2729450) (Critical) Microsoft .NET Framework 4[1](KB2729449) (Critical) Microsoft .NET Framework 4[1](KB2737019) (Important) Windows Server 2003 x64 Edition Service Pack 2 (KB2761226) (Critical) Not applicable
Windows Server 2003 with SP2 for Itanium-based Systems Not applicable Windows Server 2003 with SP2 for Itanium-based Systems (KB2727528) (Critical) Microsoft .NET Framework 1.1 Service Pack 1 (KB2698023) (Important) Microsoft .NET Framework 2.0 Service Pack 2 (KB2729450) (Critical) Microsoft .NET Framework 4[1](KB2729449) (Critical) Microsoft .NET Framework 4[1](KB2737019) (Important) Windows Server 2003 with SP2 for Itanium-based Systems (KB2761226) (Critical) Not applicable
Windows Vista
Bulletin Identifier MS12-071 MS12-072 MS12-074 MS12-075 MS12-073
Aggregate Severity Rating Critical Critical Critical Critical Moderate
Windows Vista Service Pack 2 Internet Explorer 9  (KB2761451) (Critical) Windows Vista Service Pack 2 (KB2727528) (Critical) Microsoft .NET Framework 1.1 Service Pack 1 (KB2698023) (Important) Microsoft .NET Framework 2.0 Service Pack 2 (KB2729453) (Critical) Microsoft .NET Framework 4[1](KB2729449) (Critical) Microsoft .NET Framework 4.5 (KB2729460) (Critical) Microsoft .NET Framework 4[1](KB2737019) (Important) Microsoft .NET Framework 4.5 (KB2737083) (Important) Windows Vista Service Pack 2 (KB2761226) (Critical) Microsoft FTP Service 7.0 for IIS 7.0[1](KB2716513) (Moderate) Microsoft FTP Service 7.5 for IIS 7.0[1](KB2716513) (Moderate)
Windows Vista x64 Edition Service Pack 2 Internet Explorer 9  (KB2761451) (Critical) Windows Vista x64 Edition Service Pack 2 (KB2727528) (Critical) Microsoft .NET Framework 1.1 Service Pack 1 (KB2698023) (Important) Microsoft .NET Framework 2.0 Service Pack 2 (KB2729453) (Critical) Microsoft .NET Framework 4[1](KB2729449) (Critical) Microsoft .NET Framework 4.5 (KB2729460) (Critical) Microsoft .NET Framework 4[1](KB2737019) (Important) Microsoft .NET Framework 4.5 (KB2737083) (Important) Windows Vista x64 Edition Service Pack 2 (KB2761226) (Critical) Microsoft FTP Service 7.0 for IIS 7.0[1](KB2716513) (Moderate) Microsoft FTP Service 7.5 for IIS 7.0[1](KB2716513) (Moderate)
Windows Server 2008
Bulletin Identifier MS12-071 MS12-072 MS12-074 MS12-075 MS12-073
Aggregate Severity Rating Moderate Critical Critical Critical Moderate
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 9  (KB2761451) (Moderate) Windows Server 2008 for 32-bit Systems Service Pack 2 (KB2727528) (Critical) Microsoft .NET Framework 1.1 Service Pack 1 (KB2698023) (Important) Microsoft .NET Framework 2.0 Service Pack 2 (KB2729453) (Critical) Microsoft .NET Framework 4[1](KB2729449) (Critical) Microsoft .NET Framework 4.5 (KB2729460) (Critical) Microsoft .NET Framework 4[1](KB2737019) (Important) Microsoft .NET Framework 4.5 (KB2737083) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (KB2761226) (Critical) Microsoft FTP Service 7.0 for IIS 7.0[1](KB2716513) (Moderate) Microsoft FTP Service 7.5 for IIS 7.0[1](KB2716513) (Moderate)
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 9  (KB2761451) (Moderate) Windows Server 2008 for x64-based Systems Service Pack 2 (KB2727528) (Critical) Microsoft .NET Framework 1.1 Service Pack 1 (KB2698023) (Important) Microsoft .NET Framework 2.0 Service Pack 2 (KB2729453) (Critical) Microsoft .NET Framework 4[1](KB2729449) (Critical) Microsoft .NET Framework 4.5 (KB2729460) (Critical) Microsoft .NET Framework 4[1](KB2737019) (Important) Microsoft .NET Framework 4.5 (KB2737083) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (KB2761226) (Critical) Microsoft FTP Service 7.0 for IIS 7.0[1](KB2716513) (Moderate) Microsoft FTP Service 7.5 for IIS 7.0[1](KB2716513) (Moderate)
Windows Server 2008 for Itanium-based Systems Service Pack 2 Not applicable Not applicable Microsoft .NET Framework 1.1 Service Pack 1 (KB2698023) (Important) Microsoft .NET Framework 2.0 Service Pack 2 (KB2729453) (Critical) Microsoft .NET Framework 4[1](KB2729449) (Critical) Microsoft .NET Framework 4[1](KB2737019) (Important) Windows Server 2008 for Itanium-based Systems Service Pack 2 (KB2761226) (Critical) Not applicable
Windows 7
Bulletin Identifier MS12-071 MS12-072 MS12-074 MS12-075 MS12-073
Aggregate Severity Rating Critical Critical Critical Critical Moderate
Windows 7 for 32-bit Systems Internet Explorer 9  (KB2761451) (Critical) Windows 7 for 32-bit Systems (KB2727528) (Critical) Microsoft .NET Framework 3.5.1 (KB2729451) (Critical) Microsoft .NET Framework 4[1](KB2729449) (Critical) Microsoft .NET Framework 4[1](KB2737019) (Important) Windows 7 for 32-bit Systems (KB2761226) (Critical) Microsoft FTP Service 7.5 for IIS 7.5 (KB2716513) (Moderate) Internet Information Services 7.5 (KB2719033) (Moderate)
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 9  (KB2761451) (Critical) Windows 7 for 32-bit Systems Service Pack 1 (KB2727528) (Critical) Microsoft .NET Framework 3.5.1 (KB2729452) (Critical) Microsoft .NET Framework 4[1](KB2729449) (Critical) Microsoft .NET Framework 4.5 (KB2729460) (Critical) Microsoft .NET Framework 4[1](KB2737019) (Important) Microsoft .NET Framework 4.5 (KB2737083) (Important) Windows 7 for 32-bit Systems Service Pack 1 (KB2761226) (Critical) Microsoft FTP Service 7.5 for IIS 7.5 (KB2716513) (Moderate) Internet Information Services 7.5 (KB2719033) (Moderate)
Windows 7 for x64-based Systems Internet Explorer 9  (KB2761451) (Critical) Windows 7 for x64-based Systems (KB2727528) (Critical) Microsoft .NET Framework 3.5.1 (KB2729451) (Critical) Microsoft .NET Framework 4[1](KB2729449) (Critical) Microsoft .NET Framework 4[1](KB2737019) (Important) Windows 7 for x64-based Systems (KB2761226) (Critical) Microsoft FTP Service 7.5 for IIS 7.5 (KB2716513) (Moderate) Internet Information Services 7.5 (KB2719033) (Moderate)
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 9  (KB2761451) (Critical) Windows 7 for x64-based Systems Service Pack 1 (KB2727528) (Critical) Microsoft .NET Framework 3.5.1 (KB2729452) (Critical) Microsoft .NET Framework 4[1](KB2729449) (Critical) Microsoft .NET Framework 4.5 (KB2729460) (Critical) Microsoft .NET Framework 4[1](KB2737019) (Important) Microsoft .NET Framework 4.5 (KB2737083) (Important) Windows 7 for x64-based Systems Service Pack 1 (KB2761226) (Critical) Microsoft FTP Service 7.5 for IIS 7.5 (KB2716513) (Moderate) Internet Information Services 7.5 (KB2719033) (Moderate)
Windows Server 2008 R2
Bulletin Identifier MS12-071 MS12-072 MS12-074 MS12-075 MS12-073
Aggregate Severity Rating Moderate Critical Critical Critical Moderate
Windows Server 2008 R2 for x64-based Systems Internet Explorer 9  (KB2761451) (Moderate) Windows Server 2008 R2 for x64-based Systems (KB2727528) (Critical) Microsoft .NET Framework 3.5.1 (KB2729451) (Critical) Microsoft .NET Framework 4[1](KB2729449) (Critical) Microsoft .NET Framework 4[1](KB2737019) (Important) Windows Server 2008 R2 for x64-based Systems (KB2761226) (Critical) Microsoft FTP Service 7.5 for IIS 7.5 (KB2716513) (Moderate) Internet Information Services 7.5 (KB2719033) (Moderate)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 9  (KB2761451) (Moderate) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (KB2727528) (Critical) Microsoft .NET Framework 3.5.1 (KB2729452) (Critical) Microsoft .NET Framework 4[1](KB2729449) (Critical) Microsoft .NET Framework 4.5 (KB2729460) (Critical) Microsoft .NET Framework 4[1](KB2737019) (Important) Microsoft .NET Framework 4.5 (KB2737083) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (KB2761226) (Critical) Microsoft FTP Service 7.5 for IIS 7.5 (KB2716513) (Moderate) Internet Information Services 7.5 (KB2719033) (Moderate)
Windows Server 2008 R2 for Itanium-based Systems Not applicable Not applicable Microsoft .NET Framework 3.5.1 (KB2729451) (Critical) Microsoft .NET Framework 4[1](KB2729449) (Critical) Microsoft .NET Framework 4[1](KB2737019) (Important) Windows Server 2008 R2 for Itanium-based Systems (KB2761226) (Critical) Microsoft FTP Service 7.5 for IIS 7.5 (KB2716513) (Moderate) Internet Information Services 7.5 (KB2719033) (Moderate)
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Not applicable Not applicable Microsoft .NET Framework 3.5.1 (KB2729452) (Critical) Microsoft .NET Framework 4[1](KB2729449) (Critical) Microsoft .NET Framework 4[1](KB2737019) (Important) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (KB2761226) (Critical) Microsoft FTP Service 7.5 for IIS 7.5 (KB2716513) (Moderate) Internet Information Services 7.5 (KB2719033) (Moderate)
Windows 8
Bulletin Identifier MS12-071 MS12-072 MS12-074 MS12-075 MS12-073
Aggregate Severity Rating None Critical Critical Critical None
Windows 8 for 32-bit Systems Not applicable Windows 8 for 32-bit Systems (KB2727528) (Critical) Microsoft .NET Framework 3.5 (KB2729462) (Critical) Microsoft .NET Framework 4.5 (KB2737084) (Important) Microsoft .NET Framework 4.5[2](KB2756872) (No severity rating) Windows 8 for 32-bit Systems (KB2761226) (Critical) Not applicable
Windows 8 for 64-bit Systems Not applicable Windows 8 for 64-bit Systems (KB2727528) (Critical) Microsoft .NET Framework 3.5 (KB2729462) (Critical) Microsoft .NET Framework 4.5 (KB2737084) (Important) Microsoft .NET Framework 4.5[2](KB2756872) (No severity rating) Windows 8 for 64-bit Systems (KB2761226) (Critical) Not applicable
Windows Server 2012
Bulletin Identifier MS12-071 MS12-072 MS12-074 MS12-075 MS12-073
Aggregate Severity Rating None Critical Critical Critical None
Windows Server 2012 Not applicable Windows Server 2012 (KB2727528) (Critical) Microsoft .NET Framework 3.5 (KB2729462) (Critical) Microsoft .NET Framework 4.5 (KB2737084) (Important) Microsoft .NET Framework 4.5[2](KB2756872) (No severity rating) Windows Server 2012 (KB2761226) (Critical) Not applicable
Windows RT
Bulletin Identifier MS12-071 MS12-072 MS12-074 MS12-075 MS12-073
Aggregate Severity Rating None None Important Critical None
Windows RT Not applicable Not applicable Microsoft .NET Framework 4.5[3](KB2737084) (Important) Microsoft .NET Framework 4.5[2][3](KB2756872) (No severity rating) Windows RT[1](KB2761226) (Critical) Not applicable
Server Core installation option
Bulletin Identifier MS12-071 MS12-072 MS12-074 MS12-075 MS12-073
Aggregate Severity Rating None None Critical Important Moderate
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Not applicable Not applicable Not applicable Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (KB2761226) (Important) Microsoft FTP Service 7.0 for IIS 7.0[1](KB2716513) (Moderate) Microsoft FTP Service 7.5 for IIS 7.0[1](KB2716513) (Moderate)
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Not applicable Not applicable Not applicable Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (KB2761226) (Important) Microsoft FTP Service 7.0 for IIS 7.0[1](KB2716513) (Moderate) Microsoft FTP Service 7.5 for IIS 7.0[1](KB2716513) (Moderate)
Windows Server 2008 R2 for x64-based Systems (Server Core installation) Not applicable Not applicable Microsoft .NET Framework 3.5.1 (KB2729451) (Critical) Windows Server 2008 R2 for x64-based Systems (Server Core installation) (KB2761226) (Important) Microsoft FTP Service 7.5 for IIS 7.5 (KB2716513) (Moderate) Internet Information Services 7.5 (KB2719033) (Moderate)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Not applicable Not applicable Microsoft .NET Framework 3.5.1 (KB2729452) (Critical) Microsoft .NET Framework 4[1](KB2729449) (Critical) Microsoft .NET Framework 4.5 (KB2729460) (Critical) Microsoft .NET Framework 4[1](KB2737019) (Important) Microsoft .NET Framework 4.5 (KB2737083) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (KB2761226) (Important) Microsoft FTP Service 7.5 for IIS 7.5 (KB2716513) (Moderate) Internet Information Services 7.5 (KB2719033) (Moderate)
Windows Server 2012 (Server Core installation) Not applicable Not applicable Microsoft .NET Framework 3.5 (KB2729462) (Critical) Microsoft .NET Framework 4.5 (KB2737084) (Important) Microsoft .NET Framework 4.5[2](KB2756872) (No severity rating) Windows Server 2012 (Server Core installation) (KB2761226) (Important) Not applicable

Note for MS12-073

[1]Not the default FTP Service for this operating system.

Notes for MS12-074

[1].NET Framework 4 and .NET Framework 4 Client Profile affected. The .NET Framework version 4 redistributable packages are available in two profiles: .NET Framework 4 and .NET Framework 4 Client Profile. .NET Framework 4 Client Profile is a subset of .NET Framework 4. The vulnerability addressed in this update affects both .NET Framework 4 and .NET Framework 4 Client Profile. For more information, see the MSDN article, Installing the .NET Framework.

[2]Customers running Microsoft .NET Framework 4.5 on Windows 8, Windows Server 2012, and Windows RT are not affected by this issue. The Windows 8 Client and Windows Server 2012 General Availability Cumulative Update (KB2756872) that was released on October 10, 2012 contains additional defense-in-depth changes. Customers who have not already installed this update are encouraged to do so as a defense-in-depth measure. See the More Information section in Microsoft Knowledge Base Article 2745030 for more detail. For download links and further information, see Microsoft Knowledge Base Article 2756872. Note that this update contains non-security related content.

[3]Windows RT security updates are provided via Windows Update only.

Note for MS12-075

[1]This update is available via Windows Update only.

 

Microsoft Office Suites and Software

Microsoft Office Suites and Components
Bulletin Identifier MS12-076
Aggregate Severity Rating Important
Microsoft Office 2003 Service Pack 3 Microsoft Excel 2003 Service Pack 3 (KB2687481) (Important)
Microsoft Office 2007 Service Pack 2 Microsoft Excel 2007 Service Pack 2[1](KB2687307) (Important)
Microsoft Office 2007 Service Pack 3 Microsoft Excel 2007 Service Pack 3[1](KB2687307) (Important)
Microsoft Office 2010 Service Pack 1 (32-bit editions) Microsoft Excel 2010 Service Pack 1 (32-bit editions) (KB2597126) (Important)
Microsoft Office 2010 Service Pack 1 (64-bit editions) Microsoft Excel 2010 Service Pack 1 (64-bit editions) (KB2597126) (Important)
Microsoft Office for Mac
Bulletin Identifier MS12-076
Aggregate Severity Rating Important
Microsoft Office 2008 for Mac Microsoft Office 2008 for Mac (KB2764048) (Important)
Microsoft Office for Mac 2011 Microsoft Office for Mac 2011 (KB2764047) (Important)
Other Microsoft Office Software
Bulletin Identifier MS12-076
Aggregate Severity Rating Important
Microsoft Excel Viewer Microsoft Excel Viewer[2](KB2687313) (Important)
Microsoft Office Compatibility Pack Service Pack 2 Microsoft Office Compatibility Pack Service Pack 2 (KB2687311) (Important)
Microsoft Office Compatibility Pack Service Pack 3 Microsoft Office Compatibility Pack Service Pack 3 (KB2687311) (Important)

Notes for MS12-076

[1]For Microsoft Excel 2007, in addition to security update package KB2687307, customers also need to install the security update for the Microsoft Office Compatibility Pack (KB2687311) to be protected from the vulnerabilities described in this bulletin.

[2]Microsoft Excel Viewer must be updated to a supported service pack level (Excel Viewer 2007 Service Pack 2 or Excel Viewer 2007 Service Pack 3) before installing this update. For information about supported Office viewers, see Microsoft Knowledge Base Article 979860.

 

Detection and Deployment Tools and Guidance

Security Central

Manage the software and security updates you need to deploy to the servers, desktop, and mobile computers in your organization. For more information see the TechNet Update Management Center. The TechNet Security TechCenter provides additional information about security in Microsoft products. Consumers can visit Microsoft Safety & Security Center, where this information is also available by clicking "Security Updates."

Security updates are available from Microsoft Update and Windows Update. Security updates are also available at the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update."

For customers of Microsoft Office for Mac, Microsoft AutoUpdate for Mac can help keep your Microsoft software up to date. For more information about using Microsoft AutoUpdate for Mac, see Check for software updates automatically.

Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, "MS12-001"), you can add all of the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ.

Detection and Deployment Guidance

Microsoft provides detection and deployment guidance for security updates. This guidance contains recommendations and information that can help IT professionals understand how to use various tools for detection and deployment of security updates. For more information, see Microsoft Knowledge Base Article 961747.

Microsoft Baseline Security Analyzer

The Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA, see Microsoft Baseline Security Analyzer.

Windows Server Update Services

By using Windows Server Update Services (WSUS), administrators can quickly and reliably deploy the latest critical updates and security updates for Microsoft Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000 to Microsoft Windows 2000 and later operating systems.

For more information about how to deploy this security update using Windows Server Update Services, visit Windows Server Update Services.

SystemCenter Configuration Manager

System Center Configuration Manager Software Update Management simplifies the complex task of delivering and managing updates to IT systems across the enterprise. With System Center Configuration Manager, IT administrators can deliver updates of Microsoft products to a variety of devices including desktops, laptops, servers, and mobile devices.

The automated vulnerability assessment in System Center Configuration Manager discovers needs for updates and reports on recommended actions. The Software Update Management in System Center Configuration Manager is built on Microsoft Windows Software Update Services (WSUS), a time-tested update infrastructure that is familiar to IT administrators worldwide. For more information about System Center Configuration Manager, see System Center Technical Resources.

Systems Management Server 2003

Microsoft Systems Management Server (SMS) delivers a highly-configurable enterprise solution for managing updates. By using SMS, administrators can identify Windows-based systems that require security updates and to perform controlled deployment of these updates throughout the enterprise with minimal disruption to end users.

Note System Management Server 2003 is out of mainstream support as of January 12, 2010. For more information on product lifecycles, visit Microsoft Support Lifecycle. The next release of SMS, System Center Configuration Manager, is now available; see the earlier section, System Center Configuration Manager.

For more information about how administrators can use SMS 2003 to deploy security updates, see Scenarios and Procedures for Microsoft Systems Management Server 2003: Software Distribution and Patch Management. For information about SMS, visit the Microsoft Systems Management Server TechCenter.

Note SMS uses the Microsoft Baseline Security Analyzer to provide broad support for security bulletin update detection and deployment. Some software updates may not be detected by these tools. Administrators can use the inventory capabilities of SMS in these cases to target updates to specific systems. For more information about this procedure, see Deploying Software Updates Using the SMS Software Distribution Feature. Some security updates require administrative rights following a restart of the system. Administrators can use the Elevated Rights Deployment Tool (available in the SMS 2003 Administration Feature Pack) to install these updates.

Update Compatibility Evaluator and Application Compatibility Toolkit

Updates often write to the same files and registry settings required for your applications to run. This can trigger incompatibilities and increase the time it takes to deploy security updates. You can streamline testing and validating Windows updates against installed applications with the Update Compatibility Evaluator components included with Application Compatibility Toolkit.

The Application Compatibility Toolkit (ACT) contains the necessary tools and documentation to evaluate and mitigate application compatibility issues before deploying Windows Vista, a Windows Update, a Microsoft Security Update, or a new version of Windows Internet Explorer in your environment.

Other Information

Microsoft Windows Malicious Software Removal Tool

Microsoft has released an updated version of the Microsoft Windows Malicious Software Removal Tool on Windows Update, Microsoft Update, Windows Server Update Services, and the Download Center.

Non-Security Updates on MU, WU, and WSUS

For information about non-security releases on Windows Update and Microsoft Update, please see:

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections websites provided by program partners listed in Microsoft Active Protections Program (MAPP) Partners.

Security Strategies and Community

Update Management Strategies

Security Guidance for Update Management provides additional information about Microsoft’s best-practice recommendations for applying security updates.

Obtaining Other Security Updates

Updates for other security issues are available from the following locations:

  • Security updates are available from Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".
  • Updates for consumer platforms are available from Microsoft Update.
  • You can obtain the security updates offered this month on Windows Update, from Download Center on Security and Critical Releases ISO CD Image files. For more information, see Microsoft Knowledge Base Article 913086.

IT Pro Security Community

Learn to improve security and optimize your IT infrastructure, and participate with other IT Pros on security topics in IT Pro Security Community.

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • Jose A. Vazquez of spa-s3c.blogspot.com, working with VeriSign iDefense Labs, for reporting two issues described in MS12-071
  • Omair for reporting an issue described in MS12-071
  • Cheng-da Tsai (Orange), Sung-ting Tsai, and Ming-chieh Pan (Nanika) of Trend Micro for reporting an issue described in MS12-071
  • Tal Zeltzer, working with VeriSign iDefense Labs, for reporting two issues described in MS12-072
  • Justin Royce of ProDX for reporting an issue described in MS12-073
  • James Forshaw of Context Information Security for reporting four issues described in MS12-074
  • Mateusz "j00ru" Jurczyk of Google Inc for reporting an issue described in MS12-075
  • Eetu Luodemaa and Joni Vähämäki of Documill for reporting an issue described in MS12-075
  • Sean Larsson, working with the iDefense VCP, for reporting an issue described in MS12-076
  • An anonymous researcher, working with the iDefense VCP, for reporting an issue described in MS12-076
  • An anonymous researcher, working with the iDefense VCP, for reporting an issue described in MS12-076
  • An anonymous researcher, working with HP TippingPoint's Zero Day Initiative, for reporting an issue described in MS12-076

Support

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (November 13, 2012): Bulletin Summary published.
  • V1.1 (November 13, 2012): For MS12-075, corrected the CVE title and Denial of Service Exploitability Assessment in the Exploitability Index for CVE-2012-2897.
  • V2.0 (November 14, 2012): For MS12-073, revised Bulletin Summary to reflect that the KB2716513 update on Windows Vista and Windows Server 2008 is now available through all distribution channels, including Windows Update and Microsoft Update. See the MS12-073 bulletin for details.

Built at 2014-04-18T13:49:36Z-07:00