Microsoft Security Bulletin Summary for September 2012

Published: September 11, 2012 | Updated: September 21, 2012

Version: 2.0

This bulletin summary lists security bulletins released for September 2012.

With the release of the security bulletins for September 2012, this bulletin summary replaces the bulletin advance notification originally issued September 19, 2012. For more information about the bulletin advance notification service, see Microsoft Security Bulletin Advance Notification.

For information about how to receive automatic notifications whenever Microsoft security bulletins are issued, visit Microsoft Technical Security Notifications.

Microsoft is hosting a webcast to address customer questions on these bulletins on September 12, 2012, at 11:00 AM Pacific Time (US & Canada). Register now for the September Security Bulletin Webcast. After this date, this webcast is available on-demand.

Microsoft is hosting a webcast to address customer questions on the out-of-band security bulletin on September 21, 2012, at 12:00 PM Pacific Time (US & Canada). Register now for the September Security Bulletin Webcast. After this date, this webcast is available on-demand.

Microsoft also provides information to help customers prioritize monthly security updates with any non-security updates that are being released on the same day as the monthly security updates. Please see the section, Other Information.

Bulletin Information

Executive Summaries

The following table summarizes the security bulletins for this month in order of severity.

For details on affected software, see the next section, Affected Software and Download Locations.

Bulletin ID Bulletin Title and Executive Summary Maximum Severity Rating and Vulnerability Impact Restart Requirement Affected Software
MS12-063 Cumulative Security Update for Internet Explorer (2744842) \ \ This security update resolves one publicly disclosed and four privately reported vulnerabilities in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited any of these vulnerabilities could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Critical  \ Remote Code Execution Requires restart Microsoft Windows, \ Internet Explorer
MS12-061 Vulnerability in Visual Studio Team Foundation Server Could Allow Elevation of Privilege (2719584) \ \ This security update resolves a privately reported vulnerability in Visual Studio Team Foundation Server. The vulnerability could allow elevation of privilege if a user clicks a specially crafted link in an email message or browses to a webpage that is used to exploit the vulnerability. In all cases, however, an attacker would have no way to force users to perform these actions. Instead, an attacker would have to convince users to visit a website, typically by getting them to click a link in an email message or Instant Messenger message that takes them to the attacker's website. Important  \ Elevation of Privilege No restart required Microsoft Developer Tools
MS12-062 Vulnerability in System Center Configuration Manager Could Allow Elevation of Privilege (2741528) \ \ This security update resolves a privately reported vulnerability in Microsoft System Center Configuration Manager. The vulnerability could allow elevation of privilege if a user visits an affected website by way of a specially crafted URL. An attacker would have no way to force users to visit such a website. Instead, an attacker would have to persuade users to visit the website, typically by getting them to click a link in an email message or Instant Messenger message that takes users to the attacker's website. Important  \ Elevation of Privilege No restart required Microsoft Server Software

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

How do I use this table?

Use this table to learn about the likelihood of code execution and denial of service exploits within 30 days of security bulletin release, for each of the security updates that you may need to install. Review each of the assessments below, in accordance with your specific configuration, to prioritize your deployment of this month's updates. For more information about what these ratings mean, and how they are determined, please see Microsoft Exploitability Index.

In the columns below, "Latest Software Release" refers to the subject software, and "Older Software Releases" refers to all older, supported releases of the subject software, as listed in the "Affected Software" and "Non-Affected Software" tables in the bulletin.

Bulletin ID Vulnerability Title CVE ID Exploitability Assessment for Latest Software Release Exploitability Assessment for Older Software Release Denial of Service Exploitability Assessment Key Notes
MS12-061 XSS Vulnerability CVE-2012-1892 1 - Exploit code likely Not affected Not applicable (None)
MS12-062 Reflected XSS Vulnerability CVE-2012-2536 Not affected 1 - Exploit code likely Not applicable (None)
MS12-063 OnMove Use After Free Vulnerability CVE-2012-1529 Not affected[1] 1 - Exploit code likely Temporary (None)
MS12-063 Event Listener Use After Free Vulnerability CVE-2012-2546 Not affected[1] 1 - Exploit code likely Temporary (None)
MS12-063 Layout Use After Free Vulnerability CVE-2012-2548 Not affected[1] 2 - Exploit code would be difficult to build Temporary (None)
MS12-063 cloneNode Use After Free Vulnerability CVE-2012-2557 Not affected[1] 1 - Exploit code likely Temporary (None)
MS12-063 execCommand Use After Free Vulnerability CVE-2012-4969 Not affected[1] 1 - Exploit code likely Temporary This vulnerability has been publicly disclosed.\ \ Microsoft is aware of limited attacks attempting to exploit this vulnerability.

[1]Internet Explorer 10 is not affected by this vulnerability.

Affected Software and Download Locations

The following tables list the bulletins in order of major software category and severity.

How do I use these tables?

Use these tables to learn about the security updates that you may need to install. You should review each software program or component listed to see whether any security updates pertain to your installation. If a software program or component is listed, then the available software update is hyperlinked and the severity rating of the software update is also listed.

Note You may have to install several security updates for a single vulnerability. Review the whole column for each bulletin identifier that is listed to verify the updates that you have to install, based on the programs or components that you have installed on your system.

Windows Operating System and Components

Windows XP
Bulletin Identifier MS12-063
Aggregate Severity Rating Critical
Windows XP Service Pack 3 Internet Explorer 6 (KB2744842) (Critical) Internet Explorer 7 (KB2744842) (Critical) Internet Explorer 8 (KB2744842) (Critical)
Windows XP Professional x64 Edition Service Pack 2 Internet Explorer 6 (KB2744842) (Critical) Internet Explorer 7 (KB2744842) (Critical) Internet Explorer 8 (KB2744842) (Critical)
Windows Server 2003
Bulletin Identifier MS12-063
Aggregate Severity Rating Moderate
Windows Server 2003 Service Pack 2 Internet Explorer 6 (KB2744842) (Moderate) Internet Explorer 7 (KB2744842) (Moderate) Internet Explorer 8 (KB2744842) (Moderate)
Windows Server 2003 x64 Edition Service Pack 2 Internet Explorer 6 (KB2744842) (Moderate) Internet Explorer 7 (KB2744842) (Moderate) Internet Explorer 8 (KB2744842) (Moderate)
Windows Server 2003 with SP2 for Itanium-based Systems Internet Explorer 6 (KB2744842) (Moderate) Internet Explorer 7 (KB2744842) (Moderate)
Windows Vista
Bulletin Identifier MS12-063
Aggregate Severity Rating Critical
Windows Vista Service Pack 2 Internet Explorer 7 (KB2744842) (Critical) Internet Explorer 8 (KB2744842) (Critical) Internet Explorer 9 (KB2744842) (Critical)
Windows Vista x64 Edition Service Pack 2 Internet Explorer 7 (KB2744842) (Critical) Internet Explorer 8 (KB2744842) (Critical) Internet Explorer 9 (KB2744842) (Critical)
Windows Server 2008
Bulletin Identifier MS12-063
Aggregate Severity Rating Moderate
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 7 (KB2744842) (Moderate) Internet Explorer 8 (KB2744842) (Moderate) Internet Explorer 9 (KB2744842) (Moderate)
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 7 (KB2744842) (Moderate) Internet Explorer 8 (KB2744842) (Moderate) Internet Explorer 9 (KB2744842) (Moderate)
Windows Server 2008 for Itanium-based Systems Service Pack 2 Internet Explorer 7 (KB2744842) (Moderate)
Windows 7
Bulletin Identifier MS12-063
Aggregate Severity Rating Critical
Windows 7 for 32-bit Systems Internet Explorer 8 (KB2744842) (Critical) Internet Explorer 9 (KB2744842) (Critical)
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 8 (KB2744842) (Critical) Internet Explorer 9 (KB2744842) (Critical)
Windows 7 for x64-based Systems Internet Explorer 8 (KB2744842) (Critical) Internet Explorer 9 (KB2744842) (Critical)
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 8 (KB2744842) (Critical) Internet Explorer 9 (KB2744842) (Critical)
Windows Server 2008 R2
Bulletin Identifier MS12-063
Aggregate Severity Rating Moderate
Windows Server 2008 R2 for x64-based Systems Internet Explorer 8 (KB2744842) (Moderate) Internet Explorer 9 (KB2744842) (Moderate)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 8 (KB2744842) (Moderate) Internet Explorer 9 (KB2744842) (Moderate)
Windows Server 2008 R2 for Itanium-based Systems Internet Explorer 8 (KB2744842) (Moderate)
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Internet Explorer 8 (KB2744842) (Moderate)

Microsoft Developer Tools and Software

Microsoft Visual Studio Team Foundation Server
Bulletin Identifier MS12-061
Aggregate Severity Rating Important
Microsoft Visual Studio Team Foundation Server 2010 Service Pack 1 Microsoft Visual Studio Team Foundation Server 2010 Service Pack 1[1]  (KB2719584)  (Important)

Note for MS12-061

[1]This update is cumulative and replaces previous cumulative updates for the specified software.

Microsoft Server Software

Microsoft System Center Configuration Manager
Bulletin Identifier MS12-062
Aggregate Severity Rating Important
Microsoft Systems Management Server 2003 Service Pack 3 Microsoft Systems Management Server 2003 Service Pack 3[1]  (KB2733631)  (Important)
Microsoft System Center Configuration Manager 2007 Service Pack 2 Microsoft System Center Configuration Manager 2007 Service Pack 2[1]  (KB2721642)  (Important)

Note for MS12-062

[1]This update is available from the Microsoft Download Center only.

Detection and Deployment Tools and Guidance

Security Central

Manage the software and security updates you need to deploy to the servers, desktop, and mobile computers in your organization. For more information see the TechNet Update Management Center. The TechNet Security TechCenter provides additional information about security in Microsoft products. Consumers can visit Microsoft Safety & Security Center, where this information is also available by clicking " Security Updates".

Security updates are available from Microsoft Update and Windows Update. Security updates are also available at the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".

For customers of Microsoft Office for Mac, Microsoft AutoUpdate for Mac can help keep your Microsoft software up to date. For more information about using Microsoft AutoUpdate for Mac, see Check for software updates automatically.

Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, "MS12-001"), you can add all of the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ.

Detection and Deployment Guidance

Microsoft provides detection and deployment guidance for security updates. This guidance contains recommendations and information that can help IT professionals understand how to use various tools for detection and deployment of security updates. For more information, see Microsoft Knowledge Base Article 961747.

Microsoft Baseline Security Analyzer

The Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA, see Microsoft Baseline Security Analyzer.

Windows Server Update Services

By using Windows Server Update Services (WSUS), administrators can quickly and reliably deploy the latest critical updates and security updates for Microsoft Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000 to Microsoft Windows 2000 and later operating systems.

For more information about how to deploy this security update using Windows Server Update Services, visit Windows Server Update Services.

SystemCenter Configuration Manager

System Center Configuration Manager Software Update Management simplifies the complex task of delivering and managing updates to IT systems across the enterprise. With System Center Configuration Manager, IT administrators can deliver updates of Microsoft products to a variety of devices including desktops, laptops, servers, and mobile devices.

The automated vulnerability assessment in System Center Configuration Manager discovers needs for updates and reports on recommended actions. The Software Update Management in System Center Configuration Manager is built on Microsoft Windows Software Update Services (WSUS), a time-tested update infrastructure that is familiar to IT administrators worldwide. For more information about System Center Configuration Manager, see System Center Technical Resources.

Systems Management Server 2003

Microsoft Systems Management Server (SMS) delivers a highly-configurable enterprise solution for managing updates. By using SMS, administrators can identify Windows-based systems that require security updates and to perform controlled deployment of these updates throughout the enterprise with minimal disruption to end users.

Note System Management Server 2003 is out of mainstream support as of January 12, 2010. For more information on product lifecycles, visit Microsoft Support Lifecycle. The next release of SMS, System Center Configuration Manager, is now available; see the earlier section, System Center Configuration Manager.

For more information about how administrators can use SMS 2003 to deploy security updates, see Scenarios and Procedures for Microsoft Systems Management Server 2003: Software Distribution and Patch Management. For information about SMS, visit the Microsoft Systems Management Server TechCenter.

Note SMS uses the Microsoft Baseline Security Analyzer to provide broad support for security bulletin update detection and deployment. Some software updates may not be detected by these tools. Administrators can use the inventory capabilities of SMS in these cases to target updates to specific systems. For more information about this procedure, see Deploying Software Updates Using the SMS Software Distribution Feature. Some security updates require administrative rights following a restart of the system. Administrators can use the Elevated Rights Deployment Tool (available in the SMS 2003 Administration Feature Pack) to install these updates.

Update Compatibility Evaluator and Application Compatibility Toolkit

Updates often write to the same files and registry settings required for your applications to run. This can trigger incompatibilities and increase the time it takes to deploy security updates. You can streamline testing and validating Windows updates against installed applications with the Update Compatibility Evaluator components included with Application Compatibility Toolkit.

The Application Compatibility Toolkit (ACT) contains the necessary tools and documentation to evaluate and mitigate application compatibility issues before deploying Windows Vista, a Windows Update, a Microsoft Security Update, or a new version of Windows Internet Explorer in your environment.

Other Information

Non-Security Updates on MU, WU, and WSUS

For information about non-security releases on Windows Update and Microsoft Update, please see:

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections websites provided by program partners listed in Microsoft Active Protections Program (MAPP) Partners.

Security Strategies and Community

Update Management Strategies

Security Guidance for Update Management provides additional information about Microsoft’s best-practice recommendations for applying security updates.

Obtaining Other Security Updates

Updates for other security issues are available from the following locations:

  • Security updates are available from Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".
  • Updates for consumer platforms are available from Microsoft Update.
  • You can obtain the security updates offered this month on Windows Update, from Download Center on Security and Critical Releases ISO CD Image files. For more information, see Microsoft Knowledge Base Article 913086.

IT Pro Security Community

Learn to improve security and optimize your IT infrastructure, and participate with other IT Pros on security topics in IT Pro Security Community.

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Support

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (September 11, 2012): Bulletin Summary published.
  • V2.0 (September 21, 2012): Added Microsoft Security Bulletin MS12-063, Cumulative Security Update for Internet Explorer (2744842). Also added the bulletin webcast link for this out-of-band security bulletin.

Built at 2014-04-18T13:49:36Z-07:00