Microsoft Security Bulletin Summary for April 2012

Published: April 10, 2012 | Updated: April 26, 2012

Version: 2.0

This bulletin summary lists security bulletins released for April 2012.

With the release of the security bulletins for April 2012, this bulletin summary replaces the bulletin advance notification originally issued April 5, 2012. For more information about the bulletin advance notification service, see Microsoft Security Bulletin Advance Notification.

For information about how to receive automatic notifications whenever Microsoft security bulletins are issued, visit Microsoft Technical Security Notifications.

Microsoft is hosting a webcast to address customer questions on these bulletins on April 11, 2012, at 11:00 AM Pacific Time (US & Canada). Register now for the April Security Bulletin Webcast. After this date, this webcast is available on-demand. For more information, see Microsoft Security Bulletin Summaries and Webcasts.

Microsoft also provides information to help customers prioritize monthly security updates with any non-security updates that are being released on the same day as the monthly security updates. Please see the section, Other Information.

Bulletin Information

Executive Summaries

The following table summarizes the security bulletins for this month in order of severity.

For details on affected software, see the next section, Affected Software and Download Locations.

Bulletin ID Bulletin Title and Executive Summary Maximum Severity Rating and Vulnerability Impact Restart Requirement Affected Software
MS12-023 Cumulative Security Update for Internet Explorer (2675157) \ \ This security update resolves five privately reported vulnerabilities in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited any of these vulnerabilities could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Critical  \ Remote Code Execution Requires restart Microsoft Windows,\ Internet Explorer
MS12-024 Vulnerability in Windows Could Allow Remote Code Execution (2653956) \ \ This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a user or application runs or installs a specially crafted, signed portable executable (PE) file on an affected system. Critical  \ Remote Code Execution Requires restart Microsoft Windows
MS12-025 Vulnerability in .NET Framework Could Allow Remote Code Execution (2671605) \ \ This security update resolves one privately reported vulnerability in Microsoft .NET Framework. The vulnerability could allow remote code execution on a client system if a user views a specially crafted webpage using a web browser that can run XAML Browser Applications (XBAPs). Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. The vulnerability could also allow remote code execution on a server system running IIS, if that server allows processing ASP.NET pages and an attacker succeeds in uploading a specially crafted ASP.NET page to that server and then executes the page, as could be the case in a web hosting scenario. This vulnerability could also be used by Windows .NET applications to bypass Code Access Security (CAS) restrictions. In a web browsing attack scenario, an attacker could host a website that contains a webpage that is used to exploit this vulnerability. In addition, compromised websites and websites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these websites. Instead, an attacker would have to convince users to visit the website, typically by getting them to click a link in an email message or Instant Messenger message that takes users to the attacker's website. Critical  \ Remote Code Execution May require restart Microsoft Windows, Microsoft .NET Framework
MS12-027 Vulnerability in Windows Common Controls Could Allow Remote Code Execution (2664258) \ \ This security update resolves a privately disclosed vulnerability in Windows common controls. The vulnerability could allow remote code execution if a user visits a website containing specially crafted content designed to exploit the vulnerability. In all cases, however, an attacker would have no way to force users to visit such a website. Instead, an attacker would have to convince users to visit the website, typically by getting them to click a link in an email message or Instant Messenger message that takes them to the attacker's website. The malicious file could be sent as an email attachment as well, but the attacker would have to convince the user to open the attachment in order to exploit the vulnerability. Critical  \ Remote Code Execution May require restart Microsoft Office,\ Microsoft SQL Server,\ Microsoft Server Software,\ Microsoft Developer Tools
MS12-026 Vulnerabilities in Forefront Unified Access Gateway (UAG) Could Allow Information Disclosure (2663860) \ \ This security update resolves two privately reported vulnerabilities in Microsoft Forefront Unified Access Gateway (UAG). The more severe of the vulnerabilities could allow information disclosure if an attacker sends a specially crafted query to the UAG server. Important  \ Information Disclosure May require restart Microsoft Forefront United Access Gateway
MS12-028 Vulnerability in Microsoft Office Could Allow Remote Code Execution (2639185) \ \ This security update resolves a privately reported vulnerability in Microsoft Office and Microsoft Works. The vulnerability could allow remote code execution if a user opens a specially crafted Works file. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Important  \ Remote Code Execution May require restart Microsoft Office

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

How do I use this table?

Use this table to learn about the likelihood of code execution and denial of service exploits within 30 days of security bulletin release, for each of the security updates that you may need to install. Review each of the assessments below, in accordance with your specific configuration, to prioritize your deployment of this month's updates. For more information about what these ratings mean, and how they are determined, please see Microsoft Exploitability Index.

In the columns below, "Latest Software Release" refers to the subject software, and "Older Software Releases" refers to all older, supported releases of the subject software, as listed in the "Affected Software" and "Non-Affected Software" tables in the bulletin.

Bulletin ID Vulnerability Title CVE ID Exploitability Assessment for Latest Software Release Exploitability Assessment for Older Software Release Denial of Service Exploitability Assessment Key Notes
MS12-023 JScript9 Remote Code Execution Vulnerability CVE-2012-0169 3 - Exploit code unlikely Not Affected Temporary (None)
MS12-023 OnReadyStateChange Remote Code Execution Vulnerability CVE-2012-0170 Not Affected 1 - Exploit code likely Temporary (None)
MS12-023 SelectAll Remote Code Execution Vulnerability CVE-2012-0171 1 - Exploit code likely 1 - Exploit code likely Temporary (None)
MS12-023 VML Style Remote Code Execution Vulnerability CVE-2012-0172 Not Affected 1 - Exploit code likely Temporary (None)
MS12-024 WinVerifyTrust Signature Validation Vulnerability CVE-2012-0151 1 - Exploit code likely 1 - Exploit code likely Not Applicable (None)
MS12-025 .NET Framework Parameter Validation Vulnerability CVE-2012-0163 1 - Exploit code likely 1 - Exploit code likely Not Applicable (None)
MS12-026 Unfiltered Access to UAG Default Website Vulnerability CVE-2012-0147 3 - Exploit code unlikely Not Affected Not Applicable This is an information disclosure vulnerability.
MS12-027 MSCOMCTL.OCX RCE Vulnerability CVE-2012-0158 1 - Exploit code likely 1 - Exploit code likely Not Applicable Microsoft is aware of limited, targeted attacks attempting to exploit this vulnerability.
MS12-028 Office WPS Converter Heap Overflow Vulnerability CVE-2012-0177 3 - Exploit code unlikely 1 - Exploit code likely Not Applicable Microsoft Office 2007 Service Pack 3 and all supported editions of Microsoft Office 2010 are not affected.

Affected Software and Download Locations

The following tables list the bulletins in order of major software category and severity.

How do I use these tables?

Use these tables to learn about the security updates that you may need to install. You should review each software program or component listed to see whether any security updates pertain to your installation. If a software program or component is listed, then the available software update is hyperlinked and the severity rating of the software update is also listed.

Note You may have to install several security updates for a single vulnerability. Review the whole column for each bulletin identifier that is listed to verify the updates that you have to install, based on the programs or components that you have installed on your system.

Windows Operating System and Components

Windows XP
Bulletin Identifier MS12-023 MS12-024 MS12-025
Aggregate Severity Rating Critical Critical Critical
Windows XP Service Pack 3 Internet Explorer 6 (KB2675157) (Critical) Internet Explorer 7 (KB2675157) (Critical) Internet Explorer 8 (KB2675157) (Critical) Windows XP Service Pack 3 (KB2653956) (Critical) Microsoft .NET Framework 1.0 Service Pack 3 (KB2656378) (Media Center Edition 2005 and Tablet PC Edition 2005 only) (Critical) Microsoft .NET Framework 1.1 Service Pack 1 (KB2656370) (Critical) Microsoft .NET Framework 2.0 Service Pack 2 (KB2656369) (Critical) Microsoft .NET Framework 4[1](KB2656368) (Critical)
Windows XP Professional x64 Edition Service Pack 2 Internet Explorer 6 (KB2675157) (Critical) Internet Explorer 7 (KB2675157) (Critical) Internet Explorer 8 (KB2675157) (Critical) Windows XP Professional x64 Edition Service Pack 2 (KB2653956) (Critical) Microsoft .NET Framework 1.1 Service Pack 1 (KB2656370) (Critical) Microsoft .NET Framework 2.0 Service Pack 2 (KB2656369) (Critical) Microsoft .NET Framework 4[1](KB2656368) (Critical)
Windows Server 2003
Bulletin Identifier MS12-023 MS12-024 MS12-025
Aggregate Severity Rating Moderate Critical Critical
Windows Server 2003 Service Pack 2 Internet Explorer 6 (KB2675157) (Moderate) Internet Explorer 7 (KB2675157) (Moderate) Internet Explorer 8 (KB2675157) (Moderate) Windows Server 2003 Service Pack 2 (KB2653956) (Critical) Microsoft .NET Framework 1.1 Service Pack 1 (KB2656376) (Critical) Microsoft .NET Framework 2.0 Service Pack 2 (KB2656369) (Critical) Microsoft .NET Framework 4[1](KB2656368) (Critical)
Windows Server 2003 x64 Edition Service Pack 2 Internet Explorer 6 (KB2675157) (Moderate) Internet Explorer 7 (KB2675157) (Moderate) Internet Explorer 8 (KB2675157) (Moderate) Windows Server 2003 x64 Edition Service Pack 2 (KB2653956) (Critical) Microsoft .NET Framework 1.1 Service Pack 1 (KB2656370) (Critical) Microsoft .NET Framework 2.0 Service Pack 2 (KB2656369) (Critical) Microsoft .NET Framework 4[1](KB2656368) (Critical)
Windows Server 2003 with SP2 for Itanium-based Systems Internet Explorer 6 (KB2675157) (Moderate) Internet Explorer 7 (KB2675157) (Moderate) Windows Server 2003 with SP2 for Itanium-based Systems (KB2653956) (Critical) Microsoft .NET Framework 1.1 Service Pack 1 (KB2656370) (Critical) Microsoft .NET Framework 2.0 Service Pack 2 (KB2656369) (Critical) Microsoft .NET Framework 4[1](KB2656368) (Critical)
Windows Vista
Bulletin Identifier MS12-023 MS12-024 MS12-025
Aggregate Severity Rating Critical Critical Critical
Windows Vista Service Pack 2 Internet Explorer 7 (KB2675157) (Critical) Internet Explorer 8 (KB2675157) (Critical) Internet Explorer 9 (KB2675157) (Critical) Windows Vista Service Pack 2 (KB2653956) (Critical) Microsoft .NET Framework 1.1 Service Pack 1 (KB2656370) (Critical) Microsoft .NET Framework 2.0 Service Pack 2 (KB2656374) (Critical) Microsoft .NET Framework 4[1](KB2656368) (Critical)
Windows Vista x64 Edition Service Pack 2 Internet Explorer 7 (KB2675157) (Critical) Internet Explorer 8 (KB2675157) (Critical) Internet Explorer 9 (KB2675157) (Critical) Windows Vista x64 Edition Service Pack 2 (KB2653956) (Critical) Microsoft .NET Framework 1.1 Service Pack 1 (KB2656370) (Critical) Microsoft .NET Framework 2.0 Service Pack 2 (KB2656374) (Critical) Microsoft .NET Framework 4[1](KB2656368) (Critical)
Windows Server 2008
Bulletin Identifier MS12-023 MS12-024 MS12-025
Aggregate Severity Rating Moderate Critical Critical
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 7** (KB2675157) (Moderate) Internet Explorer 8** (KB2675157) (Moderate) Internet Explorer 9** (KB2675157) (Moderate) Windows Server 2008 for 32-bit Systems Service Pack 2* (KB2653956) (Critical) Microsoft .NET Framework 1.1 Service Pack 1 (KB2656370) (Critical) Microsoft .NET Framework 2.0 Service Pack 2 (KB2656374) (Critical) Microsoft .NET Framework 4[1](KB2656368) (Critical)
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 7** (KB2675157) (Moderate) Internet Explorer 8** (KB2675157) (Moderate) Internet Explorer 9** (KB2675157) (Moderate) Windows Server 2008 for x64-based Systems Service Pack 2* (KB2653956) (Critical) Microsoft .NET Framework 1.1 Service Pack 1 (KB2656370) (Critical) Microsoft .NET Framework 2.0 Service Pack 2 (KB2656374) (Critical) Microsoft .NET Framework 4[1](KB2656368) (Critical)
Windows Server 2008 for Itanium-based Systems Service Pack 2 Internet Explorer 7 (KB2675157) (Moderate) Windows Server 2008 for Itanium-based Systems Service Pack 2 (KB2653956) (Critical) Microsoft .NET Framework 1.1 Service Pack 1 (KB2656370) (Critical) Microsoft .NET Framework 2.0 Service Pack 2 (KB2656374) (Critical) Microsoft .NET Framework 4[1](KB2656368) (Critical)
Windows 7
Bulletin Identifier MS12-023 MS12-024 MS12-025
Aggregate Severity Rating Critical Critical Critical
Windows 7 for 32-bit Systems Internet Explorer 8 (KB2675157) (Critical) Internet Explorer 9 (KB2675157) (Critical) Windows 7 for 32-bit Systems (KB2653956) (Critical) Microsoft .NET Framework 3.5.1 (KB2656372) (Critical) Microsoft .NET Framework 4[1](KB2656368) (Critical)
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 8 (KB2675157) (Critical) Internet Explorer 9 (KB2675157) (Critical) Windows 7 for 32-bit Systems Service Pack 1 (KB2653956) (Critical) Microsoft .NET Framework 3.5.1 (KB2656373) (Critical) Microsoft .NET Framework 4[1](KB2656368) (Critical)
Windows 7 for x64-based Systems Internet Explorer 8 (KB2675157) (Critical) Internet Explorer 9 (KB2675157) (Critical) Windows 7 for x64-based Systems (KB2653956) (Critical) Microsoft .NET Framework 3.5.1 (KB2656372) (Critical) Microsoft .NET Framework 4[1](KB2656368) (Critical)
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 8 (KB2675157) (Critical) Internet Explorer 9 (KB2675157) (Critical) Windows 7 for x64-based Systems Service Pack 1 (KB2653956) (Critical) Microsoft .NET Framework 3.5.1 (KB2656373) (Critical) Microsoft .NET Framework 4[1](KB2656368) (Critical)
Windows Server 2008 R2
Bulletin Identifier MS12-023 MS12-024 MS12-025
Aggregate Severity Rating Moderate Critical Critical
Windows Server 2008 R2 for x64-based Systems Internet Explorer 8** (KB2675157) (Moderate) Internet Explorer 9** (KB2675157) (Moderate) Windows Server 2008 R2 for x64-based Systems* (KB2653956) (Critical) Microsoft .NET Framework 3.5.1* (KB2656372) (Critical) Microsoft .NET Framework 4[1](KB2656368) (Critical)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 8** (KB2675157) (Moderate) Internet Explorer 9** (KB2675157) (Moderate) Windows Server 2008 R2 for x64-based Systems Service Pack 1* (KB2653956) (Critical) Microsoft .NET Framework 3.5.1* (KB2656373) (Critical) Microsoft .NET Framework 4*[1](KB2656368) (Critical)
Windows Server 2008 R2 for Itanium-based Systems Internet Explorer 8 (KB2675157) (Moderate) Windows Server 2008 R2 for Itanium-based Systems (KB2653956) (Critical) Microsoft .NET Framework 3.5.1 (KB2656372) (Critical) Microsoft .NET Framework 4[1](KB2656368) (Critical)
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Internet Explorer 8 (KB2675157) (Moderate) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (KB2653956) (Critical) Microsoft .NET Framework 3.5.1 (KB2656373) (Critical) Microsoft .NET Framework 4[1](KB2656368) (Critical)

Notes for Windows Server 2008 and Windows Server 2008 R2

*Server Core installation affected. This update applies, with the same severity rating, to supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, whether or not installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation and Servicing a Server Core Installation. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

**Server Core installation not affected. The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, when installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation and Servicing a Server Core Installation. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

Note for MS12-025

[1].NET Framework 4 and .NET Framework 4 Client Profile affected. The .NET Framework version 4 redistributable packages are available in two profiles: .NET Framework 4 and .NET Framework 4 Client Profile. .NET Framework 4 Client Profile is a subset of .NET Framework 4. The vulnerability addressed in this update affects both .NET Framework 4 and .NET Framework 4 Client Profile. For more information, see the MSDN article, Installing the .NET Framework.

Microsoft Office Suites and Software

Microsoft Office Suites and Components
Bulletin Identifier MS12-027 MS12-028
Aggregate Severity Rating Critical Important
Microsoft Office 2003 Service Pack 3 Microsoft Office 2003 Service Pack 3 (Windows common controls) (KB2597112) (Critical) Not applicable
Microsoft Office 2007 Service Pack 2 Microsoft Office 2007 Service Pack 2 (Windows common controls) (KB2598041) (Critical) Microsoft Office 2007 Service Pack 2 (KB2596871) (Important)
Microsoft Office 2007 Service Pack 3 Microsoft Office 2007 Service Pack 3 (Windows common controls) (KB2598041) (Critical) Not applicable
Microsoft Office 2010 (32-bit editions) Microsoft Office 2010 (32-bit editions) (Windows common controls) (KB2598039) (Critical) Not applicable
Microsoft Office 2010 Service Pack 1 (32-bit editions) Microsoft Office 2010 Service Pack 1 (32-bit editions) (Windows common controls) (KB2598039) (Critical) Not applicable
Microsoft Office Web Components
Bulletin Identifier MS12-027 MS12-028
Aggregate Severity Rating Critical None
Microsoft Office 2003 Web Components Service Pack 3 Microsoft Office 2003 Web Components Service Pack 3 (Windows common controls) (KB2597112) (Critical) Not applicable
Other Microsoft Office Software
Bulletin Identifier MS12-027 MS12-028
Aggregate Severity Rating None Important
Microsoft Works 9 Not applicable Microsoft Works 9 (KB2680317) (Important)
Microsoft Works 6-9 File Converter Not applicable Microsoft Works 6-9 File Converter (KB2680326) (Important)

Note for MS12-027

See also other software categories under this section, Affected Software and Download Locations, for more update files under the same bulletin identifier. This bulletin spans more than one software category.

Microsoft Server Software

Microsoft SQL Server
Bulletin Identifier MS12-027
Aggregate Severity Rating Critical
Microsoft SQL Server 2000 Service Pack 4 Microsoft SQL Server 2000 Analysis Services Service Pack 4 (KB983807) (Critical) GDR update: Microsoft SQL Server 2000 Service Pack 4 (KB983808) (Critical) QFE update: Microsoft SQL Server 2000 Service Pack 4 (KB983809) (Critical)
Microsoft SQL Server Components
Microsoft SQL Server 2005 for 32-bit Systems Service Pack 4 Microsoft SQL Server 2005 for 32-bit Systems Service Pack 4[1](Windows common controls) (KB2597112) (Critical)
Microsoft SQL Server 2005 for Itanium-based Systems Service Pack 4 Microsoft SQL Server 2005 for Itanium-based Systems Service Pack 4[1](Windows common controls) (KB2597112) (Critical)
Microsoft SQL Server 2005 for x64-based Systems Service Pack 4 Microsoft SQL Server 2005 for x64-based Systems Service Pack 4[1](Windows common controls) (KB2597112) (Critical)
Microsoft SQL Server 2005 Express Edition with Advanced Services Service Pack 4 Microsoft SQL Server 2005 Express Edition with Advanced Services Service Pack 4[1](Windows common controls) (KB2597112) (Critical)
Microsoft SQL Server 2008 for 32-bit Systems Service Pack 2 Microsoft SQL Server 2008 for 32-bit Systems Service Pack 2[2](Windows common controls) (KB2598041) (Critical)
Microsoft SQL Server 2008 for 32-bit Systems Service Pack 3 Microsoft SQL Server 2008 for 32-bit Systems Service Pack 3[2](Windows common controls) (KB2598041) (Critical)
Microsoft SQL Server 2008 for x64-based Systems Service Pack 2 Microsoft SQL Server 2008 for x64-based Systems Service Pack 2[2](Windows common controls) (KB2598041) (Critical)
Microsoft SQL Server 2008 for x64-based Systems Service Pack 3 Microsoft SQL Server 2008 for x64-based Systems Service Pack 3[2](Windows common controls) (KB2598041) (Critical)
Microsoft SQL Server 2008 for Itanium-based Systems Service Pack 2 Microsoft SQL Server 2008 for Itanium-based Systems Service Pack 2[2](Windows common controls) (KB2598041) (Critical)
Microsoft SQL Server 2008 for Itanium-based Systems Service Pack 3 Microsoft SQL Server 2008 for Itanium-based Systems Service Pack 3[2](Windows common controls) (KB2598041) (Critical)
Microsoft SQL Server 2008 R2 for 32-bit Systems Microsoft SQL Server 2008 R2 for 32-bit Systems[2](Windows common controls) (KB2598041) (Critical)
Microsoft SQL Server 2008 R2 for 32-bit Systems Service Pack 1 Microsoft SQL Server 2008 R2 for 32-bit Systems Service Pack 1[2](Windows common controls) (KB2598041) (Critical)
Microsoft SQL Server 2008 R2 for x64-based Systems Microsoft SQL Server 2008 R2 for x64-based Systems[2](Windows common controls) (KB2598041) (Critical)
Microsoft SQL Server 2008 R2 for x64-based Systems Service Pack 1 Microsoft SQL Server 2008 R2 for x64-based Systems Service Pack 1[2](Windows common controls) (KB2598041) (Critical)
Microsoft SQL Server 2008 R2 for Itanium-based Systems Microsoft SQL Server 2008 R2 for Itanium-based Systems[2](Windows common controls) (KB2598041) (Critical)
Microsoft SQL Server 2008 R2 for Itanium-based Systems Service Pack 1 Microsoft SQL Server 2008 R2 for Itanium-based Systems Service Pack 1[2](Windows common controls) (KB2598041) (Critical)

Notes for MS12-027

[1]This update is the same as the KB2597112 update for Microsoft Office 2003

[2]This update is the same as the KB2598041 update for Microsoft Office 2007

See also other software categories under this section, Affected Software and Download Locations, for more update files under the same bulletin identifier. This bulletin spans more than one software category.

Microsoft BizTalk Server
Bulletin Identifier MS12-027
Aggregate Severity Rating Critical
Microsoft BizTalk Server 2002 Service Pack 1 Microsoft BizTalk Server 2002 Service Pack 1 (KB2645025) (Critical)
Microsoft Commerce Server
Bulletin Identifier MS12-027
Aggregate Severity Rating Critical
Microsoft Commerce Server 2002 Service Pack 4 Microsoft Commerce Server 2002 Service Pack 4 (KB2658674) (Critical)
Microsoft Commerce Server 2007 Service Pack 2 Microsoft Commerce Server 2007 Service Pack 2 (KB2658677) (Critical)
Microsoft Commerce Server 2009 Microsoft Commerce Server 2009 (KB2655547) (Critical)
Microsoft Commerce Server 2009 R2 Microsoft Commerce Server 2009 R2 (KB2658676) (Critical)

Note for MS12-027

See also other software categories under this section, Affected Software and Download Locations, for more update files under the same bulletin identifier. This bulletin spans more than one software category.

Microsoft Developer Tools and Software

Microsoft Visual FoxPro
Bulletin Identifier MS12-027
Aggregate Severity Rating Critical
Microsoft Visual FoxPro 8.0 Service Pack 1 Microsoft Visual FoxPro 8.0 Service Pack 1 (KB2647488) (Critical)
Microsoft Visual FoxPro 9.0 Service Pack 2 Microsoft Visual FoxPro 9.0 Service Pack 2 (KB2647490) (Critical)
Visual Basic
Bulletin Identifier MS12-027
Aggregate Severity Rating Critical
Visual Basic 6.0 Runtime Visual Basic 6.0 Runtime (KB2641426) (Critical)

Note for MS12-027

See also other software categories under this section, Affected Software and Download Locations, for more update files under the same bulletin identifier. This bulletin spans more than one software category.

Microsoft Remote Access Software

Microsoft Forefront Unified Access Gateway
Bulletin Identifier MS12-026
Aggregate Severity Rating Important
Microsoft Forefront Unified Access Gateway Microsoft Forefront Unified Access Gateway 2010 Service Pack 1[1](KB2649261) (Important) Microsoft Forefront Unified Access Gateway 2010 Service Pack 1 Update 1[1](KB2649262) (Important)

Note for MS12-026

[1]This update is available from the Microsoft Download Center only.

Detection and Deployment Tools and Guidance

Security Central

Manage the software and security updates you need to deploy to the servers, desktop, and mobile computers in your organization. For more information see the TechNet Update Management Center. The TechNet Security Center provides additional information about security in Microsoft products. Consumers can visit Security At Home, where this information is also available by clicking "Latest Security Updates".

Security updates are available from Microsoft Update and Windows Update. Security updates are also available at the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".

For customers of Microsoft Office for Mac, Microsoft AutoUpdate for Mac can help keep your Microsoft software up to date. For more information about using Microsoft AutoUpdate for Mac, see Check for software updates automatically.

Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, "MS07-036"), you can add all of the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ.

Detection and Deployment Guidance

Microsoft provides detection and deployment guidance for security updates. This guidance contains recommendations and information that can help IT professionals understand how to use various tools for detection and deployment of security updates. For more information, see Microsoft Knowledge Base Article 961747.

Microsoft Baseline Security Analyzer

The Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA, visit Microsoft Baseline Security Analyzer.

Windows Server Update Services

By using Windows Server Update Services (WSUS), administrators can quickly and reliably deploy the latest critical updates and security updates for Microsoft Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000 to Microsoft Windows 2000 and later operating systems.

For more information about how to deploy this security update using Windows Server Update Services, visit Windows Server Update Services.

System Center Configuration Manager 2007

Configuration Manager 2007 Software Update Management simplifies the complex task of delivering and managing updates to IT systems across the enterprise. With Configuration Manager 2007, IT administrators can deliver updates of Microsoft products to a variety of devices including desktops, laptops, servers, and mobile devices.

The automated vulnerability assessment in Configuration Manager 2007 discovers needs for updates and reports on recommended actions. The Software Update Management in Configuration Manager 2007 is built on Microsoft Windows Software Update Services (WSUS), a time-tested update infrastructure that is familiar to IT administrators worldwide. For more information about how administrators can use Configuration Manager 2007 to deploy updates, see Software Update Management. For more information about Configuration Manager, visit System Center Configuration Manager.

Systems Management Server 2003

Microsoft Systems Management Server (SMS) delivers a highly-configurable enterprise solution for managing updates. By using SMS, administrators can identify Windows-based systems that require security updates and to perform controlled deployment of these updates throughout the enterprise with minimal disruption to end users.

Note System Management Server 2003 is out of mainstream support as of January 12, 2010. For more information on product lifecycles, visit Microsoft Support Lifecycle. The next release of SMS, System Center Configuration Manager 2007, is now available; see the earlier section, System Center Configuration Manager 2007.

For more information about how administrators can use SMS 2003 to deploy security updates, see Scenarios and Procedures for Microsoft Systems Management Server 2003: Software Distribution and Patch Management. For information about SMS, visit the Microsoft Systems Management Server TechCenter.

Note SMS uses the Microsoft Baseline Security Analyzer to provide broad support for security bulletin update detection and deployment. Some software updates may not be detected by these tools. Administrators can use the inventory capabilities of SMS in these cases to target updates to specific systems. For more information about this procedure, see Deploying Software Updates Using the SMS Software Distribution Feature. Some security updates require administrative rights following a restart of the system. Administrators can use the Elevated Rights Deployment Tool (available in the SMS 2003 Administration Feature Pack) to install these updates.

Update Compatibility Evaluator and Application Compatibility Toolkit

Updates often write to the same files and registry settings required for your applications to run. This can trigger incompatibilities and increase the time it takes to deploy security updates. You can streamline testing and validating Windows updates against installed applications with the Update Compatibility Evaluator components included with Application Compatibility Toolkit.

The Application Compatibility Toolkit (ACT) contains the necessary tools and documentation to evaluate and mitigate application compatibility issues before deploying Windows Vista, a Windows Update, a Microsoft Security Update, or a new version of Windows Internet Explorer in your environment.

Other Information

Microsoft Windows Malicious Software Removal Tool

Microsoft has released an updated version of the Microsoft Windows Malicious Software Removal Tool on Windows Update, Microsoft Update, Windows Server Update Services, and the Download Center.

Non-Security Updates on MU, WU, and WSUS

For information about non-security releases on Windows Update and Microsoft Update, please see:

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections websites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Security Strategies and Community

Update Management Strategies

Security Guidance for Update Management provides additional information about Microsoft’s best-practice recommendations for applying security updates.

Obtaining Other Security Updates

Updates for other security issues are available from the following locations:

  • Security updates are available from Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".
  • Updates for consumer platforms are available from Microsoft Update.
  • You can obtain the security updates offered this month on Windows Update, from Download Center on Security and Critical Releases ISO CD Image files. For more information, see Microsoft Knowledge Base Article 913086.

IT Pro Security Community

Learn to improve security and optimize your IT infrastructure, and participate with other IT Pros on security topics in IT Pro Security Community.

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • linx2008 of AISec for reporting an issue described in MS12-023
  • Roel Spilker of TOPdesk for reporting an issue described in MS12-023
  • Jose Antonio Vazquez Gonzalez , working with VeriSign iDefense Labs, for reporting an issue described in MS12-023
  • An anonymous researcher, working with TippingPoint'sZero Day Initiative, for reporting an issue described in MS12-023
  • An anonymous researcher, working with TippingPoint'sZero Day Initiative, for reporting an issue described in MS12-023
  • Masato Kinugawa for working with us on defense-in-depth changes included in MS12-023
  • Robert Zacek and Igor Glucksmann of Avast Software for reporting an issue described in MS12-024
  • Vitaliy Toropov, working with VeriSign iDefense Labs, for reporting an issue described in MS12-025
  • Kai Wilke of ITaCS GmbH for reporting two issues described in MS12-026
  • Shaun Colley of IOActive, Ltd. for reporting an issue described in MS12-028

Support

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (April 10, 2012): Bulletin Summary published.
  • V2.0 (April 26, 2012): For MS12-027, added Service Pack 1 versions of SQL Server 2008 R2 to the Affected Software and clarified the Affected Software to show that the update applies to all installations of Microsoft SQL Server 2000 Analysis Services Service Pack 4, as the QFE and GDR distinction does not apply to this product. These are informational changes only. There were no changes to the security update files or detection logic. Because the updates have been offered correctly since initial release, customers who have already successfully installed the updates do not need to take any action.

Built at 2014-04-18T13:49:36Z-07:00