-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0852
    Microsoft Security Bulletin Advance Notification for September 2012
                             7 September 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Visual Studio Team Foundation Server 
                     2010 Service Pack 1
                   Microsoft Systems Management Server 2003 
                     Service Pack 3
                   Microsoft System Center Configuration Manager 2007 
                     Service Pack 2
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Increased Privileges -- Unknown/Unspecified
Resolution:        Patch/Upgrade

Original Bulletin: 
   http://technet.microsoft.com/en-us/security/bulletin/ms12-sep

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

********************************************************************
Microsoft Security Bulletin Advance Notification for September 2012
Issued: September 6, 2012
********************************************************************

This is an advance notification of security bulletins that 
Microsoft is intending to release on September 11, 2012.

The full version of the Microsoft Security Bulletin Advance 
Notification for September 2012 can be found at 
http://technet.microsoft.com/security/bulletin/ms12-sep.

This bulletin advance notification will be replaced with the 
September bulletin summary on September 11, 2012. For more 
information about the bulletin advance notification service, see 
http://technet.microsoft.com/security/bulletin/advance.

To receive automatic notifications whenever Microsoft Security 
Bulletins are issued, subscribe to Microsoft Technical Security 
Notifications on 
http://technet.microsoft.com/security/dd252948.

Microsoft will host a webcast to address customer questions on 
these bulletins on September 12, 2012, at 11:00 AM Pacific Time 
(US & Canada). Register for the Security Bulletin Webcast at 
http://technet.microsoft.com/security/bulletin.

Microsoft also provides information to help customers prioritize 
monthly security updates with any non-security, high-priority 
updates that are being released on the same day as the monthly 
security updates. Please see the section, Other Information.

This advance notification provides a number as the 
bulletin identifier, because the official Microsoft Security 
Bulletin numbers are not issued until release. The bulletin summary 
that replaces this advance notification will have the proper 
Microsoft Security Bulletin numbers (in the MSyy-xxx format) as the 
bulletin identifier. The security bulletins for this month are as 
follows, in order of severity:


Important Security Bulletins
============================

Bulletin 1

  - Affected Software:
    - Microsoft Visual Studio Team Foundation Server 2010 
      Service Pack 1
  - Impact: Elevation of Privilege
  - Version Number: 1.0

Bulletin 2

  - Affected Software:
    - Microsoft Systems Management Server 2003 Service Pack 3
    - Microsoft System Center Configuration Manager 2007 
      Service Pack 2
  - Impact: Elevation of Privilege
  - Version Number: 1.0


Other Information
=================

Follow us on Twitter for the latest information and updates:
http://twitter.com/msftsecresponse 

Microsoft Windows Malicious Software Removal Tool:
==================================================
Microsoft will release an updated version of the Microsoft Windows
Malicious Software Removal Tool on Windows Update, Microsoft Update,
Windows Server Update Services, and the Download Center.

Non-Security Updates on MU, WU, and WSUS:
========================================================
For information about non-security releases on Windows Update and 
Microsoft update, please see:
* http://support.microsoft.com/kb/894199: Microsoft Knowledge Base
  Article 894199, Description of Software Update Services and
  Windows Server Update Services changes in content.
  Includes all Windows content.
* http://technet.microsoft.com/wsus/bb456965: Updates
  from Past Months for Windows Server Update Services. Displays all
  new, revised, and rereleased updates for Microsoft products other
  than Microsoft Windows.

Microsoft Active Protections Program (MAPP)
===========================================
To improve security protections for customers, Microsoft provides
vulnerability information to major security software providers in
advance of each monthly security update release. Security software
providers can then use this vulnerability information to provide
updated protections to customers via their security software or
devices, such as antivirus, network-based intrusion detection
systems, or host-based intrusion prevention systems. To determine
whether active protections are available from security software
providers, please visit the active protections websites provided by
program partners, listed at
http://www.microsoft.com/security/msrc/collaboration/mapp.aspx.

Recognize and avoid fraudulent email to Microsoft customers:
=============================================================
If you receive an email message that claims to be distributing 
a Microsoft security update, it is a hoax that may contain 
malware or pointers to malicious websites. Microsoft does 
not distribute security updates via email. 

The Microsoft Security Response Center (MSRC) uses PGP to digitally 
sign all security notifications. However, PGP is not required for 
reading security notifications, reading security bulletins, or 
installing security updates. You can obtain the MSRC public PGP key 
at 
https://technet.microsoft.com/security/bulletin/pgp.

To receive automatic notifications whenever 
Microsoft Security Bulletins are issued, subscribe to Microsoft 
Technical Security Notifications on 
http://technet.microsoft.com/security/dd252948.

********************************************************************
THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
LIMITATION MAY NOT APPLY.
********************************************************************
To manage or cancel your subscription to this newsletter,
visit the Microsoft.com Profile Center at
<http://go.microsoft.com/fwlink/?LinkId=245953> and then
click Manage Communications under My Subscriptions in the 
Quicklinks section.

For more information, see the Communications Preferences section
of the Microsoft Online Privacy Statement at:
<http://go.microsoft.com/fwlink/?LinkId=92781>.

For the complete Microsoft Online Privacy Statement, see:
<http://go.microsoft.com/fwlink/?LinkId=81184>.

For legal Information, see:
<http://www.microsoft.com/info/legalinfo/default.mspx>.

This newsletter was sent by:
Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052

- -----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8
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=oCOQ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=inW2
-----END PGP SIGNATURE-----