Microsoft Security Bulletin Summary for May 2012

Published: May 08, 2012 | Updated: May 22, 2012

Version: 2.1

This bulletin summary lists security bulletins released for May 2012.

With the release of the security bulletins for May 2012, this bulletin summary replaces the bulletin advance notification originally issued May 3, 2012. For more information about the bulletin advance notification service, see Microsoft Security Bulletin Advance Notification.

For information about how to receive automatic notifications whenever Microsoft security bulletins are issued, visit Microsoft Technical Security Notifications.

Microsoft is hosting a webcast to address customer questions on these bulletins on May 9, 2012, at 11:00 AM Pacific Time (US & Canada). Register now for the May Security Bulletin Webcast. After this date, this webcast is available on-demand. For more information, see Microsoft Security Bulletin Summaries and Webcasts.

Microsoft also provides information to help customers prioritize monthly security updates with any non-security updates that are being released on the same day as the monthly security updates. Please see the section, Other Information.

Bulletin Information

Executive Summaries

The following table summarizes the security bulletins for this month in order of severity.

For details on affected software, see the next section, Affected Software and Download Locations.

Bulletin ID Bulletin Title and Executive Summary Maximum Severity Rating and Vulnerability Impact Restart Requirement Affected Software
MS12-029 Vulnerability in Microsoft Word Could Allow Remote Code Execution (2680352) \ \ This security update resolves a privately reported vulnerability in Microsoft Office. The vulnerability could allow remote code execution if a user opens a specially crafted RTF file. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Critical  \ Remote Code Execution May require restart Microsoft Office
MS12-034 Combined Security Update for Microsoft Office, Windows, .NET Framework, and Silverlight (2681578) \ \ This security update resolves three publicly disclosed vulnerabilities and seven privately reported vulnerabilities in Microsoft Office, Microsoft Windows, the Microsoft .NET Framework, and Microsoft Silverlight. The most severe of these vulnerabilities could allow remote code execution if a user opens a specially crafted document or visits a malicious webpage that embeds TrueType font files. An attacker would have no way to force users to visit a malicious website. Instead, an attacker would have to convince users to visit the website, typically by getting them to click a link in an email message or Instant Messenger message that takes them to the attacker's website. Critical  \ Remote Code Execution May require restart Microsoft Windows, Microsoft .NET Framework, Microsoft Silverlight,\ Microsoft Office
MS12-035 Vulnerabilities in .NET Framework Could Allow Remote Code Execution (2693777) \ \ This security update resolves two privately reported vulnerabilities in the .NET Framework. The vulnerabilities could allow remote code execution on a client system if a user views a specially crafted webpage using a web browser that can run XAML Browser Applications (XBAPs). Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Critical  \ Remote Code Execution May require restart Microsoft Windows, Microsoft .NET Framework
MS12-030 Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2663830) \ \ This security update resolves one publicly disclosed and five privately reported vulnerabilities in Microsoft Office. The vulnerabilities could allow remote code execution if a user opens a specially crafted Office file. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the logged-on user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Important  \ Remote Code Execution May require restart Microsoft Office
MS12-031 Vulnerability in Microsoft Visio Viewer 2010 Could Allow Remote Code Execution (2597981) \ \ This security update resolves a privately reported vulnerability in Microsoft Office. The vulnerability could allow remote code execution if a user opens a specially crafted Visio file. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Important  \ Remote Code Execution May require restart Microsoft Office
MS12-032 Vulnerability in TCP/IP Could Allow Elevation of Privilege (2688338) \ \ This security update resolves one privately reported and one publicly disclosed vulnerability in Microsoft Windows. The more severe of these vulnerabilities could allow elevation of privilege if an attacker logs on to a system and runs a specially crafted application. Important  \ Elevation of Privilege Requires restart Microsoft Windows
MS12-033 Vulnerability in Windows Partition Manager Could Allow Elevation of Privilege (2690533) \ \ This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an attacker logs on to a system and runs a specially crafted application. An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability. Important  \ Elevation of Privilege Requires restart Microsoft Windows

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

How do I use this table?

Use this table to learn about the likelihood of code execution and denial of service exploits within 30 days of security bulletin release, for each of the security updates that you may need to install. Review each of the assessments below, in accordance with your specific configuration, to prioritize your deployment of this month's updates. For more information about what these ratings mean, and how they are determined, please see Microsoft Exploitability Index.

In the columns below, "Latest Software Release" refers to the subject software, and "Older Software Releases" refers to all older, supported releases of the subject software, as listed in the "Affected Software" and "Non-Affected Software" tables in the bulletin.

Bulletin ID Vulnerability Title CVE ID Exploitability Assessment for Latest Software Release Exploitability Assessment for Older Software Release Denial of Service Exploitability Assessment Key Notes
MS12-029 RTF Mismatch Vulnerability CVE-2012-0183 Not Affected 1 - Exploit code likely Not applicable (None)
MS12-030 Excel File Format Memory Corruption Vulnerability CVE-2012-0141 3 - Exploit code unlikely 3 - Exploit code unlikely Not applicable (None)
MS12-030 Excel File Format Memory Corruption in OBJECTLINK Record Vulnerability CVE-2012-0142 3 - Exploit code unlikely 3 - Exploit code unlikely Not applicable (None)
MS12-030 Excel Memory Corruption Using Various Modified Bytes Vulnerability CVE-2012-0143 Not Affected 1 - Exploit code likely Not applicable Only Microsoft Office 2003 is affected.\ \ This vulnerability has been publicly disclosed.
MS12-030 Excel SXLI Record Memory Corruption Vulnerability CVE-2012-0184 3 - Exploit code unlikely 1 - Exploit code likely Not applicable (None)
MS12-030 Excel MergeCells Record Heap Overflow Vulnerability CVE-2012-0185 2 - Exploit code would be difficult to build 2 - Exploit code would be difficult to build Not applicable (None)
MS12-030 Excel Series Record Parsing Type Mismatch Vulnerability CVE-2012-1847 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)
MS12-031 VSD File Format Memory Corruption Vulnerability CVE-2012-0018 1 - Exploit code likely Not affected Not applicable This affects Visio Viewer 2010 and Visio Viewer 2010 Service Pack 1 (the only supported versions of Visio Viewer).
MS12-032 Windows Firewall Bypass Vulnerability CVE-2012-0174 Not applicable Not applicable Not applicable This is a security bypass vulnerability.
MS12-032 TCP/IP Double Free Vulnerability CVE-2012-0179 1 - Exploit code likely Not affected Permanent This vulnerability has been publicly disclosed.
MS12-033 Plug and Play (PnP) Configuration Manager Vulnerability CVE-2012-0178 1 - Exploit code likely 1 - Exploit code likely Temporary (None)
MS12-034 TrueType Font Parsing Vulnerability CVE-2011-3402 1 - Exploit code likely 1 - Exploit code likely Permanent This vulnerability has been publicly disclosed.
MS12-034 TrueType Font Parsing Vulnerability CVE-2012-0159 1 - Exploit code likely 1 - Exploit code likely Permanent (None)
MS12-034 .NET Framework Buffer Allocation Vulnerability CVE-2012-0162 1 - Exploit code likely Not affected Not applicable (None)
MS12-034 GDI+ Record Type Vulnerability CVE-2012-0165 2 - Exploit code would be difficult to build 1 - Exploit code likely Not applicable (None)
MS12-034 GDI+ Heap Overflow Vulnerability CVE-2012-0167 Not affected 1 - Exploit code likely Not applicable (None)
MS12-034 Silverlight Double-Free Vulnerability CVE-2012-0176 Not affected 1 - Exploit code likely Not applicable (None)
MS12-034 Windows and Messages Vulnerability CVE-2012-0180 1 - Exploit code likely 1 - Exploit code likely Permanent (None)
MS12-034 Keyboard Layout File Vulnerability CVE-2012-0181 3 - Exploit code unlikely 1 - Exploit code likely Permanent This vulnerability has been publicly disclosed.
MS12-034 Scrollbar Calculation Vulnerability CVE-2012-1848 1 - Exploit code likely 1 - Exploit code likely Permanent (None)
MS12-035 .NET Framework Serialization Vulnerability CVE-2012-0160 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)
MS12-035 .NET Framework Serialization Vulnerability CVE-2012-0161 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)

Affected Software and Download Locations

The following tables list the bulletins in order of major software category and severity.

How do I use these tables?

Use these tables to learn about the security updates that you may need to install. You should review each software program or component listed to see whether any security updates pertain to your installation. If a software program or component is listed, then the available software update is hyperlinked and the severity rating of the software update is also listed.

Note You may have to install several security updates for a single vulnerability. Review the whole column for each bulletin identifier that is listed to verify the updates that you have to install, based on the programs or components that you have installed on your system.

Windows Operating System and Components

Windows XP
Bulletin Identifier MS12-034 MS12-035 MS12-032 MS12-033
Aggregate Severity Rating Critical Critical None None
Windows XP Service Pack 3 Windows XP Service Pack 3 (KB2660649) (Tablet PC Edition 2005 Service Pack 3 only) (Important) Windows XP Service Pack 3 (KB2659262) (Important) Windows XP Service Pack 3 (KB2676562) (Critical) Windows XP Service Pack 3 (KB2686509) (Important) Microsoft .NET Framework 3.0 Service Pack 2 (KB2656407) (No severity rating[2]) Microsoft .NET Framework 4[1](KB2656405) (Critical) Microsoft .NET Framework 1.0 Service Pack 3 (KB2604042) (Media Center Edition 2005 Service Pack 3 and Tablet PC Edition 2005 Service Pack 3 only) (Critical) Microsoft .NET Framework 1.1 Service Pack 1 (KB2656353) (Critical) Microsoft .NET Framework 2.0 Service Pack 2 (KB2604092) (Critical) Microsoft .NET Framework 3.0 Service Pack 2 (KB2604110) (Critical) Microsoft .NET Framework 3.5 Service Pack 1 (KB2604111) (Critical) Microsoft .NET Framework 4[1](KB2604121) (Critical) Not applicable Not applicable
Windows XP Professional x64 Edition Service Pack 2 Windows XP Professional x64 Edition Service Pack 2 (KB2659262) (Important) Windows XP Professional x64 Edition Service Pack 2 (KB2676562) (Critical) Windows XP Professional x64 Edition Service Pack 2 (KB2686509) (Important) Microsoft .NET Framework 3.0 Service Pack 2 (KB2656407) (No severity rating[2]) Microsoft .NET Framework 4[1](KB2656405) (Critical) Microsoft .NET Framework 1.1 Service Pack 1 (KB2656353) (Critical) Microsoft .NET Framework 2.0 Service Pack 2 (KB2604092) (Critical) Microsoft .NET Framework 3.0 Service Pack 2 (KB2604110) (Critical) Microsoft .NET Framework 3.5 Service Pack 1 (KB2604111) (Critical) Microsoft .NET Framework 4[1](KB2604121) (Critical) Not applicable Not applicable
Windows Server 2003
Bulletin Identifier MS12-034 MS12-035 MS12-032 MS12-033
Aggregate Severity Rating Critical Critical None None
Windows Server 2003 Service Pack 2 Windows Server 2003 Service Pack 2 (KB2659262) (Important) Windows Server 2003 Service Pack 2 (KB2676562) (Critical) Windows Server 2003 Service Pack 2 (KB2686509) (Important) Microsoft .NET Framework 3.0 Service Pack 2 (KB2656407) (No severity rating[2]) Microsoft .NET Framework 4[1](KB2656405) (Critical) Microsoft .NET Framework 1.1 Service Pack 1 (KB2604078) (Critical) Microsoft .NET Framework 2.0 Service Pack 2 (KB2604092) (Critical) Microsoft .NET Framework 3.0 Service Pack 2 (KB2604110) (Critical) Microsoft .NET Framework 3.5 Service Pack 1 (KB2604111) (Critical) Microsoft .NET Framework 4[1](KB2604121) (Critical) Not applicable Not applicable
Windows Server 2003 x64 Edition Service Pack 2 Windows Server 2003 x64 Edition Service Pack 2 (KB2659262) (Important) Windows Server 2003 x64 Edition Service Pack 2 (KB2676562) (Critical) Windows Server 2003 x64 Edition Service Pack 2 (KB2686509) (Important) Microsoft .NET Framework 3.0 Service Pack 2 (KB2656407) (No severity rating[2]) Microsoft .NET Framework 4[1](KB2656405) (Critical) Microsoft .NET Framework 1.1 Service Pack 1 (KB2656353) (Critical) Microsoft .NET Framework 2.0 Service Pack 2 (KB2604092) (Critical) Microsoft .NET Framework 3.0 Service Pack 2 (KB2604110) (Critical) Microsoft .NET Framework 3.5 Service Pack 1 (KB2604111) (Critical) Microsoft .NET Framework 4[1](KB2604121) (Critical) Not applicable Not applicable
Windows Server 2003 with SP2 for Itanium-based Systems Windows Server 2003 with SP2 for Itanium-based Systems (KB2659262) (Important) Windows Server 2003 with SP2 for Itanium-based Systems (KB2676562) (Critical) Windows Server 2003 with SP2 for Itanium-based Systems (KB2686509) (Important) Microsoft .NET Framework 1.1 Service Pack 1 (KB2656353) (Critical) Microsoft .NET Framework 2.0 Service Pack 2 (KB2604092) (Critical) Microsoft .NET Framework 3.5 Service Pack 1 (KB2604111) (Critical) Microsoft .NET Framework 4[1](KB2604121) (Critical) Not applicable Not applicable
Windows Vista
Bulletin Identifier MS12-034 MS12-035 MS12-032 MS12-033
Aggregate Severity Rating Critical Critical Important Important
Windows Vista Service Pack 2 Windows Vista Service Pack 2 (KB2658846) (Important) Windows Vista Service Pack 2 (KB2659262) (Important) Windows Vista Service Pack 2 (KB2660649) (Important) Windows Vista Service Pack 2 (KB2676562) (Critical) Microsoft .NET Framework 3.0 Service Pack 2 (KB2656409) (No severity rating[2]) Microsoft .NET Framework 4[1](KB2656405) (Critical) Microsoft .NET Framework 1.1 Service Pack 1 (KB2656353) (Critical) Microsoft .NET Framework 2.0 Service Pack 2 (KB2604094) (Critical) Microsoft .NET Framework 3.0 Service Pack 2 (KB2604105) (Critical) Microsoft .NET Framework 3.5 Service Pack 1 (KB2604111) (Critical) Microsoft .NET Framework 4[1](KB2604121) (Critical) Windows Vista Service Pack 2 (KB2688338) (Important) Windows Vista Service Pack 2 (KB2690533) (Important)
Windows Vista x64 Edition Service Pack 2 Windows Vista x64 Edition Service Pack 2 (KB2658846) (Important) Windows Vista x64 Edition Service Pack 2 (KB2659262) (Important) Windows Vista x64 Edition Service Pack 2 (KB2660649) (Important) Windows Vista x64 Edition Service Pack 2 (KB2676562) (Critical) Microsoft .NET Framework 3.0 Service Pack 2 (KB2656409) (No severity rating[2]) Microsoft .NET Framework 4[1](KB2656405) (Critical) Microsoft .NET Framework 1.1 Service Pack 1 (KB2656353) (Critical) Microsoft .NET Framework 2.0 Service Pack 2 (KB2604094) (Critical) Microsoft .NET Framework 3.0 Service Pack 2 (KB2604105) (Critical) Microsoft .NET Framework 3.5 Service Pack 1 (KB2604111) (Critical) Microsoft .NET Framework 4[1](KB2604121) (Critical) Windows Vista x64 Edition Service Pack 2 (KB2688338) (Important) Windows Vista x64 Edition Service Pack 2 (KB2690533) (Important)
Windows Server 2008
Bulletin Identifier MS12-034 MS12-035 MS12-032 MS12-033
Aggregate Severity Rating Critical Critical Important Important
Windows Server 2008 for 32-bit Systems Service Pack 2 Windows Server 2008 for 32-bit Systems Service Pack 2 (KB2658846) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (KB2659262) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2[3](KB2660649) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (KB2676562) (Critical) Microsoft .NET Framework 3.0 Service Pack 2 (KB2656409) (No severity rating[2]) Microsoft .NET Framework 4[1](KB2656405) (Critical) Microsoft .NET Framework 1.1 Service Pack 1 (KB2656353) (Critical) Microsoft .NET Framework 2.0 Service Pack 2 (KB2604094) (Critical) Microsoft .NET Framework 3.0 Service Pack 2 (KB2604105) (Critical) Microsoft .NET Framework 3.5 Service Pack 1 (KB2604111) (Critical) Microsoft .NET Framework 4[1](KB2604121) (Critical) Windows Server 2008 for 32-bit Systems Service Pack 2 (KB2688338) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (KB2690533) (Important)
Windows Server 2008 for x64-based Systems Service Pack 2 Windows Server 2008 for x64-based Systems Service Pack 2 (KB2658846) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (KB2659262) (Important) Windows Server 2008 for x64-based Systems Service Pack 2[3](KB2660649) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (KB2676562) (Critical) Microsoft .NET Framework 3.0 Service Pack 2 (KB2656409) (No severity rating[2]) Microsoft .NET Framework 4[1](KB2656405) (Critical) Microsoft .NET Framework 1.1 Service Pack 1 (KB2656353) (Critical) Microsoft .NET Framework 2.0 Service Pack 2 (KB2604094) (Critical) Microsoft .NET Framework 3.0 Service Pack 2 (KB2604105) (Critical) Microsoft .NET Framework 3.5 Service Pack 1 (KB2604111) (Critical) Microsoft .NET Framework 4[1](KB2604121) (Critical) Windows Server 2008 for x64-based Systems Service Pack 2 (KB2688338) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (KB2690533) (Important)
Windows Server 2008 for Itanium-based Systems Service Pack 2 Windows Server 2008 for Itanium-based Systems Service Pack 2 (KB2659262) (Important) Windows Server 2008 for Itanium-based Systems Service Pack 2 (KB2676562) (Critical) Microsoft .NET Framework 1.1 Service Pack 1 (KB2656353) (Critical) Microsoft .NET Framework 2.0 Service Pack 2 (KB2604094) (Critical) Microsoft .NET Framework 3.5 Service Pack 1 (KB2604111) (Critical) Microsoft .NET Framework 4[1](KB2604121) (Critical) Windows Server 2008 for Itanium-based Systems Service Pack 2 (KB2688338) (Important) Windows Server 2008 for Itanium-based Systems Service Pack 2 (KB2690533) (Important)
Windows 7
Bulletin Identifier MS12-034 MS12-035 MS12-032 MS12-033
Aggregate Severity Rating Critical Critical Important Important
Windows 7 for 32-bit Systems Windows 7 for 32-bit Systems (KB2658846) (Important) Windows 7 for 32-bit Systems (KB2659262) (Important) Windows 7 for 32-bit Systems (KB2660649) (Important) Windows 7 for 32-bit Systems (KB2676562) (Critical) Microsoft .NET Framework 3.5.1 (KB2656410) (No severity rating[2]) Microsoft .NET Framework 4[1](KB2656405) (Critical) Microsoft .NET Framework 3.5.1 (KB2604114) (Critical) Microsoft .NET Framework 4[1](KB2604121) (Critical) Windows 7 for 32-bit Systems (KB2688338) (Important) Windows 7 for 32-bit Systems (KB2690533) (Important)
Windows 7 for 32-bit Systems Service Pack 1 Windows 7 for 32-bit Systems Service Pack 1 (KB2658846) (Important) Windows 7 for 32-bit Systems Service Pack 1 (KB2659262) (Important) Windows 7 for 32-bit Systems Service Pack 1 (KB2660649) (Important) Windows 7 for 32-bit Systems Service Pack 1 (KB2676562) (Critical) Microsoft .NET Framework 3.5.1 (KB2656411) (No severity rating[2]) Microsoft .NET Framework 4[1](KB2656405) (Critical) Microsoft .NET Framework 3.5.1 (KB2604115) (Critical) Microsoft .NET Framework 4[1](KB2604121) (Critical) Windows 7 for 32-bit Systems Service Pack 1 (KB2688338) (Important) Windows 7 for 32-bit Systems Service Pack 1 (KB2690533) (Important)
Windows 7 for x64-based Systems Windows 7 for x64-based Systems (KB2658846) (Important) Windows 7 for x64-based Systems (KB2659262) (Important) Windows 7 for x64-based Systems (KB2660649) (Important) Windows 7 for x64-based Systems (KB2676562) (Critical) Microsoft .NET Framework 3.5.1 (KB2656410) (No severity rating[2]) Microsoft .NET Framework 4[1](KB2656405) (Critical) Microsoft .NET Framework 3.5.1 (KB2604114) (Critical) Microsoft .NET Framework 4[1](KB2604121) (Critical) Windows 7 for x64-based Systems (KB2688338) (Important) Windows 7 for x64-based Systems (KB2690533) (Important)
Windows 7 for x64-based Systems Service Pack 1 Windows 7 for x64-based Systems Service Pack 1 (KB2658846) (Important) Windows 7 for x64-based Systems Service Pack 1 (KB2659262) (Important) Windows 7 for x64-based Systems Service Pack 1 (KB2660649) (Important) Windows 7 for x64-based Systems Service Pack 1 (KB2676562) (Critical) Microsoft .NET Framework 3.5.1 (KB2656411) (No severity rating[2]) Microsoft .NET Framework 4[1](KB2656405) (Critical) Microsoft .NET Framework 3.5.1 (KB2604115) (Critical) Microsoft .NET Framework 4[1](KB2604121) (Critical) Windows 7 for x64-based Systems Service Pack 1 (KB2688338) (Important) Windows 7 for x64-based Systems Service Pack 1 (KB2690533) (Important)
Windows Server 2008 R2
Bulletin Identifier MS12-034 MS12-035 MS12-032 MS12-033
Aggregate Severity Rating Critical Critical Important Important
Windows Server 2008 R2 for x64-based Systems Windows Server 2008 R2 for x64-based Systems (KB2658846) (Important) Windows Server 2008 R2 for x64-based Systems (KB2659262) (Important) Windows Server 2008 R2 for x64-based Systems[4] (KB2660649) (Important) Windows Server 2008 R2 for x64-based Systems (KB2676562) (Critical) Microsoft .NET Framework 3.5.1 (KB2656410) (No severity rating[2]) Microsoft .NET Framework 4[1](KB2656405) (Critical) Microsoft .NET Framework 3.5.1 (KB2604114) (Critical) Microsoft .NET Framework 4[1](KB2604121) (Critical) Windows Server 2008 R2 for x64-based Systems (KB2688338) (Important) Windows Server 2008 R2 for x64-based Systems (KB2690533) (Important)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Windows Server 2008 R2 for x64-based Systems Service Pack 1 (KB2658846) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (KB2659262) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1[4] (KB2660649) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (KB2676562) (Critical) Microsoft .NET Framework 3.5.1 (KB2656411) (No severity rating[2]) Microsoft .NET Framework 4[1](KB2656405) (Critical) Microsoft .NET Framework 3.5.1 (KB2604115) (Critical) Microsoft .NET Framework 4[1](KB2604121) (Critical) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (KB2688338) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (KB2690533) (Important)
Windows Server 2008 R2 for Itanium-based Systems Windows Server 2008 R2 for Itanium-based Systems (KB2658846) (Important) Windows Server 2008 R2 for Itanium-based Systems (KB2659262) (Important) Windows Server 2008 R2 for Itanium-based Systems (KB2676562) (Critical) Microsoft .NET Framework 3.5.1 (KB2604114) (Critical) Microsoft .NET Framework 4[1](KB2604121) (Critical) Windows Server 2008 R2 for Itanium-based Systems (KB2688338) (Important) Windows Server 2008 R2 for Itanium-based Systems (KB2690533) (Important)
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (KB2658846) (Important) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (KB2659262) (Important) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (KB2676562) (Critical) Microsoft .NET Framework 3.5.1 (KB2604115) (Critical) Microsoft .NET Framework 4[1](KB2604121) (Critical) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (KB2688338) (Important) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (KB2690533) (Important)
Server Core installation option
Bulletin Identifier MS12-034 MS12-035 MS12-032 MS12-033
Aggregate Severity Rating Critical Critical Important Important
Windows Server 2008 for 32-bit Systems Service Pack 2 Windows Server 2008 for 32-bit Systems Service Pack 2 (KB2659262) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (KB2676562) (Important) Not applicable Windows Server 2008 for 32-bit Systems Service Pack 2 (KB2688338) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (KB2690533) (Important)
Windows Server 2008 for x64-based Systems Service Pack 2 Windows Server 2008 for x64-based Systems Service Pack 2 (KB2659262) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (KB2676562) (Important) Not applicable Windows Server 2008 for x64-based Systems Service Pack 2 (KB2688338) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (KB2690533) (Important)
Windows Server 2008 R2 for x64-based Systems Windows Server 2008 R2 for x64-based Systems (KB2659262) (Important) Windows Server 2008 R2 for x64-based Systems (KB2676562) (Important) Microsoft .NET Framework 3.5.1 (KB2656410) (No severity rating[2]) Microsoft .NET Framework 3.5.1 (KB2604114) (Critical) Windows Server 2008 R2 for x64-based Systems (KB2688338) (Important) Windows Server 2008 R2 for x64-based Systems (KB2690533) (Important)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Windows Server 2008 R2 for x64-based Systems Service Pack 1 (KB2659262) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (KB2676562) (Important) Microsoft .NET Framework 3.5.1 (KB2656411) (No severity rating[2]) Microsoft .NET Framework 4 (KB2656405) (Critical) Microsoft .NET Framework 3.5.1 (KB2604115) (Critical) Microsoft .NET Framework 4[1](KB2604121) (Critical) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (KB2688338) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (KB2690533) (Important)

Notes for MS12-034

[1].NET Framework 4 and .NET Framework 4 Client Profile affected. The .NET Framework version 4 redistributable packages are available in two profiles: .NET Framework 4 and .NET Framework 4 Client Profile. .NET Framework 4 Client Profile is a subset of .NET Framework 4. The vulnerability addressed in this update affects both .NET Framework 4 and .NET Framework 4 Client Profile. For more information, see the MSDN article, Installing the .NET Framework.

[2]Severity ratings do not apply to this update for the specified software because there are no known attack vectors for the vulnerability discussed in this bulletin. However, as a defense-in-depth measure, Microsoft recommends that customers of this software apply this security update.

[3]This update is only applicable for Windows Server 2008 systems when the optional Desktop Experience feature has been installed and enabled. See the MS12-034 update FAQ for details.

[4]This update is only applicable for Windows Server 2008 R2 systems when the Ink Support component of the optional Ink and Handwriting Services feature has been installed and enabled. See the MS12-034 update FAQ for details.

See also other software categories under this section, Affected Software and Download Locations, for more update files under the same bulletin identifier. This bulletin spans more than one software category.

Note for MS12-035

[1].NET Framework 4 and .NET Framework 4 Client Profile affected. The .NET Framework version 4 redistributable packages are available in two profiles: .NET Framework 4 and .NET Framework 4 Client Profile. .NET Framework 4 Client Profile is a subset of .NET Framework 4. The vulnerability addressed in this update affects both .NET Framework 4 and .NET Framework 4 Client Profile. For more information, see the MSDN article, Installing the .NET Framework.

Microsoft Office Suites and Software

Microsoft Office Suites and Components
Bulletin Identifier MS12-029 MS12-034 MS12-030 MS12-031
Aggregate Severity Rating Critical Important Important None
Microsoft Office 2003 Service Pack 3 Microsoft Word 2003 Service Pack 3 (KB2598332) (Important) Microsoft Office 2003 Service Pack 3 (KB2598253) (Important) Microsoft Excel 2003 Service Pack 3 (KB2597086) (Important) Not applicable
Microsoft Office 2007 Service Pack 2 Microsoft Word 2007 Service Pack 2[1](KB2596917) (Critical) Microsoft Office 2007 Service Pack 2 (KB2596672) (Important) Microsoft Office 2007 Service Pack 2 (KB2596792) (Important) Microsoft Excel 2007 Service Pack 2[1](KB2597161) (Important) Microsoft Office 2007 Service Pack 2 (KB2597969) (Important) Not applicable
Microsoft Office 2007 Service Pack 3 Microsoft Word 2007 Service Pack 3[1](KB2596917) (Critical) Microsoft Office 2007 Service Pack 3 (KB2596672) (Important) Microsoft Office 2007 Service Pack 3 (KB2596792) (Important) Microsoft Excel 2007 Service Pack 3[1](KB2597161) (Important) Microsoft Office 2007 Service Pack 3 (KB2597969) (Important) Not applicable
Microsoft Office 2010 (32-bit editions) Not applicable Microsoft Office 2010 (32-bit editions) (KB2589337) (Important) Microsoft Excel 2010 (32-bit editions) (KB2597166) (Important) Microsoft Office 2010 (32-bit editions) (KB2553371) (Important) Not applicable
Microsoft Office 2010 Service Pack 1 (32-bit editions) Not applicable Microsoft Office 2010 Service Pack 1 (32-bit editions) (KB2589337) (Important) Microsoft Excel 2010 Service Pack 1 (32-bit editions) (KB2597166) (Important) Microsoft Office 2010 Service Pack 1 (32-bit editions) (KB2553371) (Important) Not applicable
Microsoft Office 2010 (64-bit editions) Not applicable Microsoft Office 2010 (64-bit editions) (KB2589337) (Important) Microsoft Excel 2010 (64-bit editions) (KB2597166) (Important) Microsoft Office 2010 (64-bit editions) (KB2553371) (Important) Not applicable
Microsoft Office 2010 Service Pack 1 (64-bit editions) Not applicable Microsoft Office 2010 Service Pack 1 (64-bit editions) (KB2589337) (Important) Microsoft Excel 2010 Service Pack 1 (64-bit editions) (KB2597166) (Important) Microsoft Office 2010 Service Pack 1 (64-bit editions) (KB2553371) (Important) Not applicable
Microsoft Office for Mac
Bulletin Identifier MS12-029 MS12-034 MS12-030 MS12-031
Aggregate Severity Rating Important None Important None
Microsoft Office 2008 for Mac Microsoft Office 2008 for Mac (KB2665346) (Important) Not applicable Microsoft Office 2008 for Mac (KB2665346) (Important) Not applicable
Microsoft Office for Mac 2011 Microsoft Office for Mac 2011 (KB2665351) (Important) Not applicable Microsoft Office for Mac 2011 (KB2665351) (Important) Not applicable
Other Microsoft Office Software
Bulletin Identifier MS12-029 MS12-034 MS12-030 MS12-031
Aggregate Severity Rating Important None Important Important
Microsoft Excel Viewer Not applicable Not applicable Microsoft Excel Viewer[2](KB2596842) (Important) Not applicable
Microsoft Visio Viewer 2010 Not applicable Not applicable Not applicable Microsoft Visio Viewer 2010 (32-bit Edition) (KB2597981) (Important) Microsoft Visio Viewer 2010 Service Pack 1 (32-bit Edition) (KB2597981) (Important) Microsoft Visio Viewer 2010 (64-bit Edition) (KB2597981) (Important) Microsoft Visio Viewer 2010 Service Pack 1 (64-bit Edition) (KB2597981) (Important)
Microsoft Office Compatibility Pack Service Pack 2 Microsoft Office Compatibility Pack Service Pack 2 (KB2596880) (Important) Not applicable Microsoft Office Compatibility Pack Service Pack 2 (KB2597162) (Important) Not applicable
Microsoft Office Compatibility Pack Service Pack 3 Microsoft Office Compatibility Pack Service Pack 3 (KB2596880) (Important) Not applicable Microsoft Office Compatibility Pack Service Pack 3 (KB2597162) (Important) Not applicable

Note for MS12-029

[1]For Microsoft Word 2007, in addition to security update package KB2596917, customers also need to install the security update for Microsoft Office Compatibility Pack (KB2596880) to be protected from the vulnerability described in this bulletin.

Notes for MS12-030

[1]For Microsoft Excel 2007, in addition to security update package KB2597161, customers also need to install the security update for the Microsoft Office Compatibility Pack (KB2597162) to be protected from the vulnerabilities described in this bulletin.

[2]Microsoft Excel Viewer must be updated to a supported service pack level (Excel Viewer 2007 Service Pack 2 or Excel Viewer 2007 Service Pack 3) before installing this update. For information about supported Office viewers, see Microsoft Knowledge Base Article 979860.

Note for MS12-034

See also other software categories under this section, Affected Software and Download Locations, for more update files under the same bulletin identifier. This bulletin spans more than one software category.

Microsoft Developer Tools and Software

Microsoft Silverlight 4
Bulletin Identifier MS12-034
Aggregate Severity Rating Critical
Microsoft Silverlight 4 Microsoft Silverlight 4 when installed on Mac (KB2690729) (Critical) Microsoft Silverlight 4 when installed on all supported releases of Microsoft Windows clients (KB2690729) (Critical) Microsoft Silverlight 4 when installed on all supported releases of Microsoft Windows servers (KB2690729) (Critical)
Microsoft Silverlight 5
Bulletin Identifier MS12-034
Aggregate Severity Rating Critical
Microsoft Silverlight 5 Microsoft Silverlight 5 when installed on Mac (KB2636927) (Critical) Microsoft Silverlight 5 when installed on all supported releases of Microsoft Windows clients (KB2636927) (Critical) Microsoft Silverlight 5 when installed on all supported releases of Microsoft Windows servers (KB2636927) (Critical)

Note for MS12-034

See also other software categories under this section, Affected Software and Download Locations, for more update files under the same bulletin identifier. This bulletin spans more than one software category.

Detection and Deployment Tools and Guidance

Security Central

Manage the software and security updates you need to deploy to the servers, desktop, and mobile computers in your organization. For more information see the TechNet Update Management Center. The TechNet Security Center provides additional information about security in Microsoft products. Consumers can visit Security At Home, where this information is also available by clicking "Latest Security Updates".

Security updates are available from Microsoft Update and Windows Update. Security updates are also available at the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".

For customers of Microsoft Office for Mac, Microsoft AutoUpdate for Mac can help keep your Microsoft software up to date. For more information about using Microsoft AutoUpdate for Mac, see Check for software updates automatically.

Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, "MS07-036"), you can add all of the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ.

Detection and Deployment Guidance

Microsoft provides detection and deployment guidance for security updates. This guidance contains recommendations and information that can help IT professionals understand how to use various tools for detection and deployment of security updates. For more information, see Microsoft Knowledge Base Article 961747.

Microsoft Baseline Security Analyzer

The Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA, visit Microsoft Baseline Security Analyzer.

Windows Server Update Services

By using Windows Server Update Services (WSUS), administrators can quickly and reliably deploy the latest critical updates and security updates for Microsoft Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000 to Microsoft Windows 2000 and later operating systems.

For more information about how to deploy this security update using Windows Server Update Services, visit Windows Server Update Services.

System Center Configuration Manager 2007

Configuration Manager 2007 Software Update Management simplifies the complex task of delivering and managing updates to IT systems across the enterprise. With Configuration Manager 2007, IT administrators can deliver updates of Microsoft products to a variety of devices including desktops, laptops, servers, and mobile devices.

The automated vulnerability assessment in Configuration Manager 2007 discovers needs for updates and reports on recommended actions. The Software Update Management in Configuration Manager 2007 is built on Microsoft Windows Software Update Services (WSUS), a time-tested update infrastructure that is familiar to IT administrators worldwide. For more information about how administrators can use Configuration Manager 2007 to deploy updates, see Software Update Management. For more information about Configuration Manager, visit System Center Configuration Manager.

Systems Management Server 2003

Microsoft Systems Management Server (SMS) delivers a highly-configurable enterprise solution for managing updates. By using SMS, administrators can identify Windows-based systems that require security updates and to perform controlled deployment of these updates throughout the enterprise with minimal disruption to end users.

Note System Management Server 2003 is out of mainstream support as of January 12, 2010. For more information on product lifecycles, visit Microsoft Support Lifecycle. The next release of SMS, System Center Configuration Manager 2007, is now available; see the earlier section, System Center Configuration Manager 2007.

For more information about how administrators can use SMS 2003 to deploy security updates, see Scenarios and Procedures for Microsoft Systems Management Server 2003: Software Distribution and Patch Management. For information about SMS, visit the Microsoft Systems Management Server TechCenter.

Note SMS uses the Microsoft Baseline Security Analyzer to provide broad support for security bulletin update detection and deployment. Some software updates may not be detected by these tools. Administrators can use the inventory capabilities of SMS in these cases to target updates to specific systems. For more information about this procedure, see Deploying Software Updates Using the SMS Software Distribution Feature. Some security updates require administrative rights following a restart of the system. Administrators can use the Elevated Rights Deployment Tool (available in the SMS 2003 Administration Feature Pack) to install these updates.

Update Compatibility Evaluator and Application Compatibility Toolkit

Updates often write to the same files and registry settings required for your applications to run. This can trigger incompatibilities and increase the time it takes to deploy security updates. You can streamline testing and validating Windows updates against installed applications with the Update Compatibility Evaluator components included with Application Compatibility Toolkit.

The Application Compatibility Toolkit (ACT) contains the necessary tools and documentation to evaluate and mitigate application compatibility issues before deploying Windows Vista, a Windows Update, a Microsoft Security Update, or a new version of Windows Internet Explorer in your environment.

Other Information

Microsoft Windows Malicious Software Removal Tool

Microsoft has released an updated version of the Microsoft Windows Malicious Software Removal Tool on Windows Update, Microsoft Update, Windows Server Update Services, and the Download Center.

Non-Security Updates on MU, WU, and WSUS

For information about non-security releases on Windows Update and Microsoft Update, please see:

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections websites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Security Strategies and Community

Update Management Strategies

Security Guidance for Update Management provides additional information about Microsoft’s best-practice recommendations for applying security updates.

Obtaining Other Security Updates

Updates for other security issues are available from the following locations:

  • Security updates are available from Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".
  • Updates for consumer platforms are available from Microsoft Update.
  • You can obtain the security updates offered this month on Windows Update, from Download Center on Security and Critical Releases ISO CD Image files. For more information, see Microsoft Knowledge Base Article 913086.

IT Pro Security Community

Learn to improve security and optimize your IT infrastructure, and participate with other IT Pros on security topics in IT Pro Security Community.

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Support

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (May 8, 2012): Bulletin Summary published.
  • V1.1 (May 9, 2012): Updated the title of CVE-2012-1847 in the Exploitability Index.
  • V2.0 (May 11, 2012): For MS12-035, corrected the security update number to KB2656353 for all supported systems running Microsoft .NET Framework 1.1 Service Pack 1, except when installed on Windows Server 2003 Service Pack 2. There were no changes to the security update files. Customers who have successfully installed the update do not need to take any action.
  • V2.1 (May 22, 2012): For MS12-034, added footnotes for security update KB2660649 for Windows Server 2008 and Windows Server 2008 R2. There were no changes to the security update files. Customers who have successfully installed the update do not need to take any action.

Built at 2014-04-18T13:49:36Z-07:00