Microsoft Security Bulletin Summary for December 2012

Published: December 11, 2012 | Updated: December 20, 2012

Version: 2.0

This bulletin summary lists security bulletins released for December 2012.

With the release of the security bulletins for December 2012, this bulletin summary replaces the bulletin advance notification originally issued December 6, 2012. For more information about the bulletin advance notification service, see Microsoft Security Bulletin Advance Notification.

For information about how to receive automatic notifications whenever Microsoft security bulletins are issued, visit Microsoft Technical Security Notifications.

Microsoft is hosting a webcast to address customer questions on these bulletins on December 12, 2012, at 11:00 AM Pacific Time (US & Canada). Register now for the December Security Bulletin Webcast. After this date, this webcast is available on-demand.

Microsoft also provides information to help customers prioritize monthly security updates with any non-security updates that are being released on the same day as the monthly security updates. Please see the section, Other Information.

Bulletin Information

Executive Summaries

The following table summarizes the security bulletins for this month in order of severity.

For details on affected software, see the next section, Affected Software and Download Locations.

Bulletin ID Bulletin Title and Executive Summary Maximum Severity Rating and Vulnerability Impact Restart Requirement Affected Software
MS12-077 Cumulative Security Update for Internet Explorer (2761465) \ \ This security update resolves three privately reported vulnerabilities in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Critical  \ Remote Code Execution Requires restart Microsoft Windows, \ Internet Explorer
MS12-078 Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution\ (2783534) \ \ This security update resolves one publicly disclosed vulnerability and one privately reported vulnerability in Microsoft Windows. The more severe of these vulnerabilities could allow remote code execution if a user opens a specially crafted document or visits a malicious webpage that embeds TrueType or OpenType font files. An attacker would have to convince users to visit the website, typically by getting them to click a link in an email message that takes them to the attacker's website. Critical  \ Remote Code Execution Requires restart Microsoft Windows
MS12-079 Vulnerability in Microsoft Word Could Allow Remote Code Execution (2780642) \ \ This security update resolves a privately reported vulnerability in Microsoft Office. The vulnerability could allow remote code execution if a user opens a specially crafted RTF file using an affected version of Microsoft Office software, or previews or opens a specially crafted RTF email message in Outlook while using Microsoft Word as the email viewer. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Critical  \ Remote Code Execution May require restart Microsoft Office
MS12-080 Vulnerabilities in Microsoft Exchange Server Could Allow Remote Code Execution (2784126) \ \ This security update resolves publicly disclosed vulnerabilities and one privately reported vulnerability in Microsoft Exchange Server. The most severe vulnerabilities are in Microsoft Exchange Server WebReady Document Viewing and could allow remote code execution in the security context of the transcoding service on the Exchange server if a user previews a specially crafted file using Outlook Web App (OWA). The transcoding service in Exchange that is used for WebReady Document Viewing is running in the LocalService account. The LocalService account has minimum privileges on the local computer and presents anonymous credentials on the network. Critical  \ Remote Code Execution May require restart Microsoft Server Software
MS12-081 Vulnerability in Windows File Handling Component Could Allow Remote Code Execution (2758857) \ \ This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a user browses to a folder that contains a file or subfolder with a specially crafted name. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Critical  \ Remote Code Execution Requires restart Microsoft Windows
MS12-082 Vulnerability in DirectPlay Could Allow Remote Code Execution (2770660) \ \ This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if an attacker convinces a user to view a specially crafted Office document with embedded content. An attacker who successfully exploits this vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Important  \ Remote Code Execution May require restart Microsoft Windows
MS12-083 Vulnerability in IP-HTTPS Component Could Allow Security Feature Bypass (2765809) \ \ This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow security feature bypass if an attacker presents a revoked certificate to an IP-HTTPS server commonly used in Microsoft DirectAccess deployments. To exploit the vulnerability, an attacker must use a certificate issued from the domain for IP-HTTPS server authentication. Logging on to a system inside the organization would still require system or domain credentials. Important  \ Security Feature Bypass Requires restart Microsoft Windows

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

How do I use this table?

Use this table to learn about the likelihood of code execution and denial of service exploits within 30 days of security bulletin release, for each of the security updates that you may need to install. Review each of the assessments below, in accordance with your specific configuration, to prioritize your deployment of this month's updates. For more information about what these ratings mean, and how they are determined, please see Microsoft Exploitability Index.

In the columns below, "Latest Software Release" refers to the subject software, and "Older Software Releases" refers to all older, supported releases of the subject software, as listed in the "Affected Software" and "Non-Affected Software" tables in the bulletin.

Bulletin ID Vulnerability Title CVE ID Exploitability Assessment for Latest Software Release Exploitability Assessment for Older Software Release Denial of Service Exploitability Assessment Key Notes
MS12-077 InjectHTMLStream Use After Free Vulnerability CVE-2012-4781 Not applicable 2 - Exploit code would be difficult to build Not applicable (None)
MS12-077 CMarkup Use After Free Vulnerability CVE-2012-4782 Not applicable 2 - Exploit code would be difficult to build Not applicable (None)
MS12-077 Improper Ref Counting Use After Free Vulnerability CVE-2012-4787 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)
MS12-078 OpenType Font Parsing Vulnerability CVE-2012-2556 1 - Exploit code likely 1 - Exploit code likely Permanent This vulnerability has been publicly disclosed.
MS12-078 TrueType Font Parsing Vulnerability CVE-2012-4786 1 - Exploit code likely 1 - Exploit code likely Permanent (None)
MS12-079 Word RTF 'listoverridecount' Remote Code Execution Vulnerability CVE-2012-2539 Not affected 1 - Exploit code likely Not applicable (None)
MS12-080 Oracle Outside In Contains Multiple Exploitable Vulnerabilities Multiple* 1 - Exploit code likely 1 - Exploit code likely Not applicable *Multiple vulnerabilities, see MS12-080 bulletin for details.\ \ These vulnerabilities have been publicly disclosed.
MS12-080 RSS Feed May Cause Exchange DoS Vulnerability CVE-2012-4791 3 - Exploit code unlikely 3 - Exploit code unlikely Permanent This is a denial of service vulnerability.
MS12-081 Windows Filename Parsing Vulnerability CVE-2012-4774 Not affected 1 - Exploit code likely Not applicable (None)
MS12-082 DirectPlay Heap Overflow Vulnerability CVE-2012-1537 3 - Exploit code unlikely 2 - Exploit code would be difficult to build Not applicable (None)
MS12-083 Revoked Certificate Bypass Vulnerability CVE-2012-2549 Not applicable Not applicable Not applicable This is a security feature bypass vulnerability.

Affected Software and Download Locations

The following tables list the bulletins in order of major software category and severity.

How do I use these tables?

Use these tables to learn about the security updates that you may need to install. You should review each software program or component listed to see whether any security updates pertain to your installation. If a software program or component is listed, then the available software update is hyperlinked and the severity rating of the software update is also listed.

Note You may have to install several security updates for a single vulnerability. Review the whole column for each bulletin identifier that is listed to verify the updates that you have to install, based on the programs or components that you have installed on your system.

Windows Operating System and Components

Windows XP
Bulletin Identifier MS12-077 MS12-078 MS12-081 MS12-082 MS12-083
Aggregate Severity Rating None Critical Critical Important None
Windows XP Service Pack 3 Internet Explorer 6  (KB2761465) (No severity rating[1]) Internet Explorer 7 (KB2761465) (No severity rating[1]) Internet Explorer 8 (KB2761465) (No severity rating[1]) Windows XP Service Pack 3 (KB2753842) (Critical) Windows XP Service Pack 3 (KB2779030) (Critical) Windows XP Service Pack 3 (KB2758857) (Critical) Windows XP Service Pack 3 (KB2770660) (Important) Not applicable
Windows XP Professional x64 Edition Service Pack 2 Internet Explorer 6  (KB2761465) (No severity rating[1]) Internet Explorer 7 (KB2761465) (No severity rating[1]) Internet Explorer 8 (KB2761465) (No severity rating[1]) Windows XP Professional x64 Edition Service Pack 2 (KB2753842) (Critical) Windows XP Professional x64 Edition Service Pack 2 (KB2779030) (Critical) Windows XP Professional x64 Edition Service Pack 2 (KB2758857) (Critical) Windows XP Professional x64 Edition Service Pack 2 (KB2770660) (Important) Not applicable
Windows Server 2003
Bulletin Identifier MS12-077 MS12-078 MS12-081 MS12-082 MS12-083
Aggregate Severity Rating None Critical Critical Important None
Windows Server 2003 Service Pack 2 Internet Explorer 6  (KB2761465) (No severity rating[1]) Internet Explorer 7 (KB2761465) (No severity rating[1]) Internet Explorer 8 (KB2761465) (No severity rating[1]) Windows Server 2003 Service Pack 2 (KB2753842) (Critical) Windows Server 2003 Service Pack 2 (KB2779030) (Critical) Windows Server 2003 Service Pack 2 (KB2758857) (Critical) Windows Server 2003 Service Pack 2 (KB2770660) (Important) Not applicable
Windows Server 2003 x64 Edition Service Pack 2 Internet Explorer 6  (KB2761465) (No severity rating[1]) Internet Explorer 7 (KB2761465) (No severity rating[1]) Internet Explorer 8 (KB2761465) (No severity rating[1]) Windows Server 2003 x64 Edition Service Pack 2 (KB2753842) (Critical) Windows Server 2003 x64 Edition Service Pack 2 (KB2779030) (Critical) Windows Server 2003 x64 Edition Service Pack 2 (KB2758857) (Critical) Windows Server 2003 x64 Edition Service Pack 2 (KB2770660) (Important) Not applicable
Windows Server 2003 with SP2 for Itanium-based Systems Internet Explorer 6  (KB2761465) (No severity rating[1]) Internet Explorer 7 (KB2761465) (No severity rating[1]) Windows Server 2003 with SP2 for Itanium-based Systems (KB2753842) (Critical) Windows Server 2003 with SP2 for Itanium-based Systems (KB2779030) (Critical) Windows Server 2003 with SP2 for Itanium-based Systems (KB2758857) (Critical) Windows Server 2003 with SP2 for Itanium-based Systems (KB2770660) (Important) Not applicable
Windows Vista
Bulletin Identifier MS12-077 MS12-078 MS12-081 MS12-082 MS12-083
Aggregate Severity Rating Critical Critical Critical Important None
Windows Vista Service Pack 2 Internet Explorer 7  (KB2761465) (No severity rating[1]) Internet Explorer 8 (KB2761465) (No severity rating[1]) Internet Explorer 9 (KB2761465) (Critical) Windows Vista Service Pack 2 (KB2753842) (Critical) Windows Vista Service Pack 2 (KB2779030) (Critical) Windows Vista Service Pack 2 (KB2758857) (Critical) Windows Vista Service Pack 2 (KB2770660) (Important) Not applicable
Windows Vista x64 Edition Service Pack 2 Internet Explorer 7  (KB2761465) (No severity rating[1]) Internet Explorer 8 (KB2761465) (No severity rating[1]) Internet Explorer 9 (KB2761465) (Critical) Windows Vista x64 Edition Service Pack 2 (KB2753842) (Critical) Windows Vista x64 Edition Service Pack 2 (KB2779030) (Critical) Windows Vista x64 Edition Service Pack 2 (KB2758857) (Critical) Windows Vista x64 Edition Service Pack 2(KB2770660) (Important) Not applicable
Windows Server 2008
Bulletin Identifier MS12-077 MS12-078 MS12-081 MS12-082 MS12-083
Aggregate Severity Rating Moderate Critical Critical Important None
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 7  (KB2761465) (No severity rating[1]) Internet Explorer 8 (KB2761465) (No severity rating[1]) Internet Explorer 9 (KB2761465) (Moderate) Windows Server 2008 for 32-bit Systems Service Pack 2 (KB2753842) (Critical) Windows Server 2008 for 32-bit Systems Service Pack 2 (KB2779030) (Critical) Windows Server 2008 for 32-bit Systems Service Pack 2 (KB2758857) (Critical) Windows Server 2008 for 32-bit Systems Service Pack 2 (KB2770660) (Important) Not applicable
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 7  (KB2761465) (No severity rating[1]) Internet Explorer 8 (KB2761465) (No severity rating[1]) Internet Explorer 9 (KB2761465) (Moderate) Windows Server 2008 for x64-based Systems Service Pack 2 (KB2753842) (Critical) Windows Server 2008 for x64-based Systems Service Pack 2 (KB2779030) (Critical) Windows Server 2008 for x64-based Systems Service Pack 2 (KB2758857) (Critical) Windows Server 2008 for x64-based Systems Service Pack 2 (KB2770660) (Important) Not applicable
Windows Server 2008 for Itanium-based Systems Service Pack 2 Internet Explorer 7  (KB2761465) (No severity rating[1]) Windows Server 2008 for Itanium-based Systems Service Pack 2 (KB2753842) (Critical) Windows Server 2008 for Itanium-based Systems Service Pack 2 (KB2779030) (Critical) Windows Server 2008 for Itanium-based Systems Service Pack 2 (KB2758857) (Critical) Windows Server 2008 for Itanium-based Systems Service Pack 2 (KB2770660) (Important) Not applicable
Windows 7
Bulletin Identifier MS12-077 MS12-078 MS12-081 MS12-082 MS12-083
Aggregate Severity Rating Critical Critical Critical Important None
Windows 7 for 32-bit Systems Internet Explorer 8 (KB2761465) (No severity rating[1]) Internet Explorer 9  (KB2761465) (Critical) Windows 7 for 32-bit Systems (KB2753842) (Critical) Windows 7 for 32-bit Systems (KB2779030) (Critical) Windows 7 for 32-bit Systems (KB2758857) (Critical) Windows 7 for 32-bit Systems (KB2770660) (Important) Not applicable
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 8 (KB2761465) (No severity rating[1]) Internet Explorer 9  (KB2761465) (Critical) Windows 7 for 32-bit Systems Service Pack 1 (KB2753842) (Critical) Windows 7 for 32-bit Systems Service Pack 1 (KB2779030) (Critical) Windows 7 for 32-bit Systems Service Pack 1 (KB2758857) (Critical) Windows 7 for 32-bit Systems Service Pack 1 (KB2770660) (Important) Not applicable
Windows 7 for x64-based Systems Internet Explorer 8 (KB2761465) (No severity rating[1]) Internet Explorer 9  (KB2761465) (Critical) Windows 7 for x64-based Systems (KB2753842) (Critical) Windows 7 for x64-based Systems (KB2779030) (Critical) Windows 7 for x64-based Systems (KB2758857) (Critical) Windows 7 for x64-based Systems (KB2770660) (Important) Not applicable
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 8 (KB2761465) (No severity rating[1]) Internet Explorer 9  (KB2761465) (Critical) Windows 7 for x64-based Systems Service Pack 1 (KB2753842) (Critical) Windows 7 for x64-based Systems Service Pack 1 (KB2779030) (Critical) Windows 7 for x64-based Systems Service Pack 1 (KB2758857) (Critical) Windows 7 for x64-based Systems Service Pack 1 (KB2770660) (Important) Not applicable
Windows Server 2008 R2
Bulletin Identifier MS12-077 MS12-078 MS12-081 MS12-082 MS12-083
Aggregate Severity Rating Moderate Critical Critical Important Important
Windows Server 2008 R2 for x64-based Systems Internet Explorer 8 (KB2761465) (No severity rating[1]) Internet Explorer 9  (KB2761465) (Moderate) Windows Server 2008 R2 for x64-based Systems (KB2753842) (Critical) Windows Server 2008 R2 for x64-based Systems (KB2779030) (Critical) Windows Server 2008 R2 for x64-based Systems (KB2758857) (Critical) Windows Server 2008 R2 for x64-based Systems (KB2770660) (Important) Windows Server 2008 R2 for x64-based Systems (KB2765809) (Important)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 8 (KB2761465) (No severity rating[1]) Internet Explorer 9  (KB2761465) (Moderate) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (KB2753842) (Critical) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (KB2779030) (Critical) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (KB2758857) (Critical) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (KB2770660) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (KB2765809) (Important)
Windows Server 2008 R2 for Itanium-based Systems Internet Explorer 8 (KB2761465) (No severity rating[1]) Windows Server 2008 R2 for Itanium-based Systems (KB2753842) (Critical) Windows Server 2008 R2 for Itanium-based Systems (KB2779030) (Critical) Windows Server 2008 R2 for Itanium-based Systems (KB2758857) (Critical) Windows Server 2008 R2 for Itanium-based Systems (KB2770660) (Important) Windows Server 2008 R2 for Itanium-based Systems (KB2765809) (Important)
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Internet Explorer 8 (KB2761465) (No severity rating[1]) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (KB2753842) (Critical) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (KB2779030) (Critical) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (KB2758857) (Critical) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (KB2770660) (Important) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (KB2765809) (Important)
Windows 8
Bulletin Identifier MS12-077 MS12-078 MS12-081 MS12-082 MS12-083
Aggregate Severity Rating Critical Critical None Important None
Windows 8 for 32-bit Systems Internet Explorer 10 (KB2761465) (Critical) Windows 8 for 32-bit Systems (KB2753842) (Critical) Windows 8 for 32-bit Systems (KB2779030) (Critical) Not applicable Windows 8 for 32-bit Systems (KB2770660) (Important) Not applicable
Windows 8 for 64-bit Systems Internet Explorer 10 (KB2761465) (Critical) Windows 8 for 64-bit Systems (KB2753842) (Critical) Windows 8 for 64-bit Systems (KB2779030) (Critical) Not applicable Windows 8 for 64-bit Systems (KB2770660) (Important) Not applicable
Windows Server 2012
Bulletin Identifier MS12-077 MS12-078 MS12-081 MS12-082 MS12-083
Aggregate Severity Rating Moderate Critical None Important Important
Windows Server 2012 Internet Explorer 10 (KB2761465) (Moderate) Windows Server 2012 (KB2753842) (Critical) Windows Server 2012 (KB2779030) (Critical) Not applicable Windows Server 2012 (KB2770660) (Important) Windows Server 2012 (KB2765809) (Important)
Windows RT
Bulletin Identifier MS12-077 MS12-078 MS12-081 MS12-082 MS12-083
Aggregate Severity Rating Critical Critical None None None
Windows RT Internet Explorer 10[2](KB2761465) (Critical) Windows RT[1](KB2753842) (Critical) Windows RT[1](KB2779030) (Critical) Not applicable Not applicable Not applicable
Server Core installation option
Bulletin Identifier MS12-077 MS12-078 MS12-081 MS12-082 MS12-083
Aggregate Severity Rating None Important Critical None Important
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Not applicable Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (KB2753842) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (KB2779030) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (KB2758857) (Critical) Not applicable Not applicable
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Not applicable Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (KB2753842) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (KB2779030) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (KB2758857) (Critical) Not applicable Not applicable
Windows Server 2008 R2 for x64-based Systems (Server Core installation) Not applicable Windows Server 2008 for x64-based Systems (Server Core installation) (KB2753842) (Important) Windows Server 2008 for x64-based Systems (Server Core installation) (KB2779030) (Important) Windows Server 2008 R2 for x64-based Systems (Server Core installation) (KB2758857) (Critical) Not applicable Windows Server 2008 R2 for x64-based Systems (Server Core installation) (KB2765809) (Important)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Not applicable Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (KB2753842) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (KB2779030) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (KB2758857) (Critical) Not applicable Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (KB2765809) (Important)
Windows Server 2012 (Server Core installation) Not applicable Windows Server 2012 (Server Core installation) (KB2753842) (Important) Windows Server 2012 (Server Core installation) (KB2779030) (Important) Not applicable Not applicable Windows Server 2012 (Server Core installation) (KB2765809) (Important)

Notes for MS12-077

[1]Severity ratings do not apply to this update for the specified software because the known attack vectors for the vulnerability discussed in this bulletin are blocked in a default configuration. However, as a defense-in-depth measure, Microsoft recommends that customers of this software apply this security update.

[2]This update is available via Windows Update only.

 

Note for MS12-078

[1]This update is available via Windows Update only.

 

Microsoft Office Suites and Software

Microsoft Office Suites and Components
Bulletin Identifier MS12-079
Aggregate Severity Rating Critical
Microsoft Office 2003 Service Pack 3 Microsoft Word 2003 Service Pack 3 (KB2760497) (Important)
Microsoft Office 2007 Service Pack 2 Microsoft Word 2007 Service Pack 2[1](KB2760421) (Critical)
Microsoft Office 2007 Service Pack 3 Microsoft Word 2007 Service Pack 3[1](KB2760421) (Critical)
Microsoft Office 2010 Service Pack 1 (32-bit editions) Microsoft Word 2010 Service Pack 1 (32-bit editions) (KB2760410) (Critical)
Microsoft Office 2010 Service Pack 1 (64-bit editions) Microsoft Word 2010 Service Pack 1 (64-bit editions) (KB2760410) (Critical)
Other Microsoft Office Software
Bulletin Identifier MS12-079
Aggregate Severity Rating Important
Microsoft Word Viewer Microsoft Word Viewer (KB2760498) (Important)
Microsoft Office Compatibility Pack Service Pack 2 Microsoft Office Compatibility Pack Service Pack 2 (KB2760416) (Important)
Microsoft Office Compatibility Pack Service Pack 3 Microsoft Office Compatibility Pack Service Pack 3 (KB2760416) (Important)

Notes for MS12-079

[1]For Microsoft Office Word 2007, in addition to security update package KB2760421, customers also need to install the security update for Microsoft Office Compatibility Pack (KB2760416) to be protected from the vulnerability described in this bulletin.

See also other software categories under this section, Affected Software and Download Locations, for more update files under the same bulletin identifier. This bulletin spans more than one software category.

Microsoft Server Software

Microsoft Exchange Server
Bulletin Identifier MS12-079 MS12-080
Aggregate Severity Rating None Critical
Microsoft Exchange Server 2007 Service Pack 3 Not applicable Microsoft Exchange Server 2007 Service Pack 3  (KB2746157) (Critical)
Microsoft Exchange Server 2010 Service Pack 1 Not applicable Microsoft Exchange Server 2010 Service Pack 1  (KB2787763) (Critical)
Microsoft Exchange Server 2010 Service Pack 2 Not applicable Microsoft Exchange Server 2010 Service Pack 2  (KB2785908) (Critical)
Microsoft SharePoint Server
Bulletin Identifier MS12-079 MS12-080
Aggregate Severity Rating Important None
Microsoft SharePoint Server 2010 Service Pack 1 Word Automation Services (KB2760405) (Important) Not applicable
Microsoft Office Web Apps
Bulletin Identifier MS12-079 MS12-080
Aggregate Severity Rating Important None
Microsoft Office Web Apps 2010 Service Pack 1  Microsoft Office Web Apps 2010 Service Pack 1  (KB2687412) (Important) Not applicable

Note for MS12-079

See also other software categories under this section, Affected Software and Download Locations, for more update files under the same bulletin identifier. This bulletin spans more than one software category.

 

Detection and Deployment Tools and Guidance

Security Central

Manage the software and security updates you need to deploy to the servers, desktop, and mobile computers in your organization. For more information see the TechNet Update Management Center. The TechNet Security TechCenter provides additional information about security in Microsoft products. Consumers can visit Microsoft Safety & Security Center, where this information is also available by clicking "Security Updates."

Security updates are available from Microsoft Update and Windows Update. Security updates are also available at the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update."

For customers of Microsoft Office for Mac, Microsoft AutoUpdate for Mac can help keep your Microsoft software up to date. For more information about using Microsoft AutoUpdate for Mac, see Check for software updates automatically.

Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, "MS12-001"), you can add all of the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ.

Detection and Deployment Guidance

Microsoft provides detection and deployment guidance for security updates. This guidance contains recommendations and information that can help IT professionals understand how to use various tools for detection and deployment of security updates. For more information, see Microsoft Knowledge Base Article 961747.

Microsoft Baseline Security Analyzer

The Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA, see Microsoft Baseline Security Analyzer.

Windows Server Update Services

By using Windows Server Update Services (WSUS), administrators can quickly and reliably deploy the latest critical updates and security updates for Microsoft Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000 to Microsoft Windows 2000 and later operating systems.

For more information about how to deploy this security update using Windows Server Update Services, visit Windows Server Update Services.

SystemCenter Configuration Manager

System Center Configuration Manager Software Update Management simplifies the complex task of delivering and managing updates to IT systems across the enterprise. With System Center Configuration Manager, IT administrators can deliver updates of Microsoft products to a variety of devices including desktops, laptops, servers, and mobile devices.

The automated vulnerability assessment in System Center Configuration Manager discovers needs for updates and reports on recommended actions. The Software Update Management in System Center Configuration Manager is built on Microsoft Windows Software Update Services (WSUS), a time-tested update infrastructure that is familiar to IT administrators worldwide. For more information about System Center Configuration Manager, see System Center Technical Resources.

Systems Management Server 2003

Microsoft Systems Management Server (SMS) delivers a highly-configurable enterprise solution for managing updates. By using SMS, administrators can identify Windows-based systems that require security updates and to perform controlled deployment of these updates throughout the enterprise with minimal disruption to end users.

Note System Management Server 2003 is out of mainstream support as of January 12, 2010. For more information on product lifecycles, visit Microsoft Support Lifecycle. The next release of SMS, System Center Configuration Manager, is now available; see the earlier section, System Center Configuration Manager.

For more information about how administrators can use SMS 2003 to deploy security updates, see Scenarios and Procedures for Microsoft Systems Management Server 2003: Software Distribution and Patch Management. For information about SMS, visit the Microsoft Systems Management Server TechCenter.

Note SMS uses the Microsoft Baseline Security Analyzer to provide broad support for security bulletin update detection and deployment. Some software updates may not be detected by these tools. Administrators can use the inventory capabilities of SMS in these cases to target updates to specific systems. For more information about this procedure, see Deploying Software Updates Using the SMS Software Distribution Feature. Some security updates require administrative rights following a restart of the system. Administrators can use the Elevated Rights Deployment Tool (available in the SMS 2003 Administration Feature Pack) to install these updates.

Update Compatibility Evaluator and Application Compatibility Toolkit

Updates often write to the same files and registry settings required for your applications to run. This can trigger incompatibilities and increase the time it takes to deploy security updates. You can streamline testing and validating Windows updates against installed applications with the Update Compatibility Evaluator components included with Application Compatibility Toolkit.

The Application Compatibility Toolkit (ACT) contains the necessary tools and documentation to evaluate and mitigate application compatibility issues before deploying Windows Vista, a Windows Update, a Microsoft Security Update, or a new version of Windows Internet Explorer in your environment.

Other Information

Microsoft Windows Malicious Software Removal Tool

Microsoft has released an updated version of the Microsoft Windows Malicious Software Removal Tool on Windows Update, Microsoft Update, Windows Server Update Services, and the Download Center.

Non-Security Updates on MU, WU, and WSUS

For information about non-security releases on Windows Update and Microsoft Update, please see:

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections websites provided by program partners listed in Microsoft Active Protections Program (MAPP) Partners.

Security Strategies and Community

Update Management Strategies

Security Guidance for Update Management provides additional information about Microsoft’s best-practice recommendations for applying security updates.

Obtaining Other Security Updates

Updates for other security issues are available from the following locations:

  • Security updates are available from Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".
  • Updates for consumer platforms are available from Microsoft Update.
  • You can obtain the security updates offered this month on Windows Update, from Download Center on Security and Critical Releases ISO CD Image files. For more information, see Microsoft Knowledge Base Article 913086.

IT Pro Security Community

Learn to improve security and optimize your IT infrastructure, and participate with other IT Pros on security topics in IT Pro Security Community.

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • Rosario Valotta for reporting two issues described in MS12-077
  • Fermin J. Serna of Google Inc for reporting an issue described in MS12-077
  • Eetu Luodemaa and Joni Vähämäki of Documill, working with the Chromium Security Rewards Program, for reporting an issue described in MS12-078
  • An anonymous contributor, working with Beyond Security's SecuriTeam Secure Disclosure program, for reporting an issue described in MS12-079
  • Lucas Apa of IOActive for reporting an issue described in MS12-081
  • Aniway, working with VeriSign iDefense Labs, for reporting an issue described in MS12-082

Support

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (December 11, 2012): Bulletin Summary published.
  • V1.1 (December 12, 2012): Corrected restart requirement entry for MS12-082. This is an informational change only. There were no changes to security update files.
  • V2.0 (December 20, 2012): For MS12-078, rereleased update KB2753842 to resolve an issue with OpenType fonts not properly rendering after the original update was installed. Customers who have successfully installed the original KB2753842 update need to install the rereleased update.

Built at 2014-04-18T13:49:36Z-07:00