Microsoft Security Bulletin Summary for December 2012

Published: | Updated:

This bulletin summary lists security bulletins released for December 2012.

With the release of the security bulletins for December 2012, this bulletin summary replaces the bulletin advance notification originally issued December 6, 2012. For more information about the bulletin advance notification service, see Microsoft Security Bulletin Advance Notification.

For information about how to receive automatic notifications whenever Microsoft security bulletins are issued, visit Microsoft Technical Security Notifications.

Microsoft is hosting a webcast to address customer questions on these bulletins on December 12, 2012, at 11:00 AM Pacific Time (US & Canada). Register now for the December Security Bulletin Webcast. After this date, this webcast is available on-demand.

Microsoft also provides information to help customers prioritize monthly security updates with any non-security updates that are being released on the same day as the monthly security updates. Please see the section, Other Information.

 

Bulletin Information

Small Business IT Support in LA & Orange CountyExecutive Summaries

The following table summarizes the security bulletins for this month in order of severity.

For details on affected software, see the next section, Affected Software and Download Locations.

Bulletin ID Bulletin Title and Executive Summary Maximum Severity Rating and Vulnerability Impact Restart Requirement Affected Software
MS12-077 Cumulative Security Update for Internet Explorer (2761465) 

This security update resolves three privately reported vulnerabilities in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Critical
Remote Code Execution
Requires restart Microsoft Windows,
Internet Explorer
MS12-078 Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution
(2783534)This security update resolves one publicly disclosed vulnerability and one privately reported vulnerability in Microsoft Windows. The more severe of these vulnerabilities could allow remote code execution if a user opens a specially crafted document or visits a malicious webpage that embeds TrueType or OpenType font files. An attacker would have to convince users to visit the website, typically by getting them to click a link in an email message that takes them to the attacker’s website.
Critical
Remote Code Execution
Requires restart Microsoft Windows
MS12-079 Vulnerability in Microsoft Word Could Allow Remote Code Execution (2780642) 

This security update resolves a privately reported vulnerability in Microsoft Office. The vulnerability could allow remote code execution if a user opens a specially crafted RTF file using an affected version of Microsoft Office software, or previews or opens a specially crafted RTF email message in Outlook while using Microsoft Word as the email viewer. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Critical
Remote Code Execution
May require restart Microsoft Office
MS12-080 Vulnerabilities in Microsoft Exchange Server Could Allow Remote Code Execution (2784126) 

This security update resolves publicly disclosed vulnerabilities and one privately reported vulnerability in Microsoft Exchange Server. The most severe vulnerabilities are in Microsoft Exchange Server WebReady Document Viewing and could allow remote code execution in the security context of the transcoding service on the Exchange server if a user previews a specially crafted file using Outlook Web App (OWA). The transcoding service in Exchange that is used for WebReady Document Viewing is running in the LocalService account. The LocalService account has minimum privileges on the local computer and presents anonymous credentials on the network.
Critical
Remote Code Execution
May require restart Microsoft Server Software
MS12-081 Vulnerability in Windows File Handling Component Could Allow Remote Code Execution (2758857) 

This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a user browses to a folder that contains a file or subfolder with a specially crafted name. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Critical
Remote Code Execution
Requires restart Microsoft Windows
MS12-082 Vulnerability in DirectPlay Could Allow Remote Code Execution (2770660) 

This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if an attacker convinces a user to view a specially crafted Office document with embedded content. An attacker who successfully exploits this vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Important
Remote Code Execution
May require restart Microsoft Windows
MS12-083 Vulnerability in IP-HTTPS Component Could Allow Security Feature Bypass (2765809) 

This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow security feature bypass if an attacker presents a revoked certificate to an IP-HTTPS server commonly used in Microsoft DirectAccess deployments. To exploit the vulnerability, an attacker must use a certificate issued from the domain for IP-HTTPS server authentication. Logging on to a system inside the organization would still require system or domain credentials.
Important
Security Feature Bypass
Requires restart Microsoft Windows

Exploitability Index

Network Security for LA & Orange County officesAffected Software and Download Locations

 

The following tables list the bulletins in order of major software category and severity.

How do I use these tables?

Use these tables to learn about the security updates that you may need to install. You should review each software program or component listed to see whether any security updates pertain to your installation. If a software program or component is listed, then the available software update is hyperlinked and the severity rating of the software update is also listed.

Note You may have to install several security updates for a single vulnerability. Review the whole column for each bulletin identifier that is listed to verify the updates that you have to install, based on the programs or components that you have installed on your system.

 

Windows Operating System and Components
Windows XP
Bulletin Identifier MS12-077 MS12-078 MS12-081 MS12-082 MS12-083
Aggregate Severity Rating None Critical Critical Important None
Windows XP Service Pack 3 Internet Explorer 6
(KB2761465)
(No severity rating[1])Internet Explorer 7
(KB2761465)
(No severity rating[1])

Internet Explorer 8
(KB2761465)
(No severity rating[1])

Windows XP Service Pack 3
(KB2753842)
(Critical)Windows XP Service Pack 3
(KB2779030)
(Critical)
Windows XP Service Pack 3
(KB2758857)
(Critical)
Windows XP Service Pack 3
(KB2770660)
(Important)
Not applicable
Windows XP Professional x64 Edition Service Pack 2 Internet Explorer 6
(KB2761465)
(No severity rating[1])Internet Explorer 7
(KB2761465)
(No severity rating[1])

Internet Explorer 8
(KB2761465)
(No severity rating[1])

Windows XP Professional x64 Edition Service Pack 2
(KB2753842)
(Critical)Windows XP Professional x64 Edition Service Pack 2
(KB2779030)
(Critical)
Windows XP Professional x64 Edition Service Pack 2
(KB2758857)
(Critical)
Windows XP Professional x64 Edition Service Pack 2
(KB2770660)
(Important)
Not applicable
Windows Server 2003
Bulletin Identifier MS12-077 MS12-078 MS12-081 MS12-082 MS12-083
Aggregate Severity Rating None Critical Critical Important None
Windows Server 2003 Service Pack 2 Internet Explorer 6
(KB2761465)
(No severity rating[1])Internet Explorer 7
(KB2761465)
(No severity rating[1])

Internet Explorer 8
(KB2761465)
(No severity rating[1])

Windows Server 2003 Service Pack 2
(KB2753842)
(Critical)Windows Server 2003 Service Pack 2
(KB2779030)
(Critical)
Windows Server 2003 Service Pack 2
(KB2758857)
(Critical)
Windows Server 2003 Service Pack 2
(KB2770660)
(Important)
Not applicable
Windows Server 2003 x64 Edition Service Pack 2 Internet Explorer 6
(KB2761465)
(No severity rating[1])Internet Explorer 7
(KB2761465)
(No severity rating[1])

Internet Explorer 8
(KB2761465)
(No severity rating[1])

Windows Server 2003 x64 Edition Service Pack 2
(KB2753842)
(Critical)Windows Server 2003 x64 Edition Service Pack 2
(KB2779030)
(Critical)
Windows Server 2003 x64 Edition Service Pack 2
(KB2758857)
(Critical)
Windows Server 2003 x64 Edition Service Pack 2
(KB2770660)
(Important)
Not applicable
Windows Server 2003 with SP2 for Itanium-based Systems Internet Explorer 6
(KB2761465)
(No severity rating[1])Internet Explorer 7
(KB2761465)
(No severity rating[1])
Windows Server 2003 with SP2 for Itanium-based Systems
(KB2753842)
(Critical)Windows Server 2003 with SP2 for Itanium-based Systems
(KB2779030)
(Critical)
Windows Server 2003 with SP2 for Itanium-based Systems
(KB2758857)
(Critical)
Windows Server 2003 with SP2 for Itanium-based Systems
(KB2770660)
(Important)
Not applicable
Windows Vista
Bulletin Identifier MS12-077 MS12-078 MS12-081 MS12-082 MS12-083
Aggregate Severity Rating Critical Critical Critical Important None
Windows Vista Service Pack 2 Internet Explorer 7
(KB2761465)
(No severity rating[1])Internet Explorer 8
(KB2761465)
(No severity rating[1])

Internet Explorer 9
(KB2761465)
(Critical)

Windows Vista Service Pack 2
(KB2753842)
(Critical)Windows Vista Service Pack 2
(KB2779030)
(Critical)
Windows Vista Service Pack 2
(KB2758857)
(Critical)
Windows Vista Service Pack 2
(KB2770660)
(Important)
Not applicable
Windows Vista x64 Edition Service Pack 2 Internet Explorer 7
(KB2761465)
(No severity rating[1])Internet Explorer 8
(KB2761465)
(No severity rating[1])

Internet Explorer 9
(KB2761465)
(Critical)

Windows Vista x64 Edition Service Pack 2
(KB2753842)
(Critical)Windows Vista x64 Edition Service Pack 2
(KB2779030)
(Critical)
Windows Vista x64 Edition Service Pack 2
(KB2758857)
(Critical)
Windows Vista x64 Edition Service Pack 2
(KB2770660)
(Important)
Not applicable
Windows Server 2008
Bulletin Identifier MS12-077 MS12-078 MS12-081 MS12-082 MS12-083
Aggregate Severity Rating Moderate Critical Critical Important None
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 7
(KB2761465)
(No severity rating[1])Internet Explorer 8
(KB2761465)
(No severity rating[1])

Internet Explorer 9
(KB2761465)
(Moderate)

Windows Server 2008 for 32-bit Systems Service Pack 2
(KB2753842)
(Critical)Windows Server 2008 for 32-bit Systems Service Pack 2
(KB2779030)
(Critical)
Windows Server 2008 for 32-bit Systems Service Pack 2
(KB2758857)
(Critical)
Windows Server 2008 for 32-bit Systems Service Pack 2
(KB2770660)
(Important)
Not applicable
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 7
(KB2761465)
(No severity rating[1])Internet Explorer 8
(KB2761465)
(No severity rating[1])

Internet Explorer 9
(KB2761465)
(Moderate)

Windows Server 2008 for x64-based Systems Service Pack 2
(KB2753842)
(Critical)Windows Server 2008 for x64-based Systems Service Pack 2
(KB2779030)
(Critical)
Windows Server 2008 for x64-based Systems Service Pack 2
(KB2758857)
(Critical)
Windows Server 2008 for x64-based Systems Service Pack 2
(KB2770660)
(Important)
Not applicable
Windows Server 2008 for Itanium-based Systems Service Pack 2 Internet Explorer 7
(KB2761465)
(No severity rating[1])
Windows Server 2008 for Itanium-based Systems Service Pack 2
(KB2753842)
(Critical)Windows Server 2008 for Itanium-based Systems Service Pack 2
(KB2779030)
(Critical)
Windows Server 2008 for Itanium-based Systems Service Pack 2
(KB2758857)
(Critical)
Windows Server 2008 for Itanium-based Systems Service Pack 2
(KB2770660)
(Important)
Not applicable
Windows 7
Bulletin Identifier MS12-077 MS12-078 MS12-081 MS12-082 MS12-083
Aggregate Severity Rating Critical Critical Critical Important None
Windows 7 for 32-bit Systems Internet Explorer 8
(KB2761465)
(No severity rating[1])Internet Explorer 9
(KB2761465)
(Critical)
Windows 7 for 32-bit Systems
(KB2753842)
(Critical)Windows 7 for 32-bit Systems
(KB2779030)
(Critical)
Windows 7 for 32-bit Systems
(KB2758857)
(Critical)
Windows 7 for 32-bit Systems
(KB2770660)
(Important)
Not applicable
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 8
(KB2761465)
(No severity rating[1])Internet Explorer 9
(KB2761465)
(Critical)
Windows 7 for 32-bit Systems Service Pack 1
(KB2753842)
(Critical)Windows 7 for 32-bit Systems Service Pack 1
(KB2779030)
(Critical)
Windows 7 for 32-bit Systems Service Pack 1
(KB2758857)
(Critical)
Windows 7 for 32-bit Systems Service Pack 1
(KB2770660)
(Important)
Not applicable
Windows 7 for x64-based Systems Internet Explorer 8
(KB2761465)
(No severity rating[1])Internet Explorer 9
(KB2761465)
(Critical)
Windows 7 for x64-based Systems
(KB2753842)
(Critical)Windows 7 for x64-based Systems
(KB2779030)
(Critical)
Windows 7 for x64-based Systems
(KB2758857)
(Critical)
Windows 7 for x64-based Systems
(KB2770660)
(Important)
Not applicable
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 8
(KB2761465)
(No severity rating[1])Internet Explorer 9
(KB2761465)
(Critical)
Windows 7 for x64-based Systems Service Pack 1
(KB2753842)
(Critical)Windows 7 for x64-based Systems Service Pack 1
(KB2779030)
(Critical)
Windows 7 for x64-based Systems Service Pack 1
(KB2758857)
(Critical)
Windows 7 for x64-based Systems Service Pack 1
(KB2770660)
(Important)
Not applicable
Windows Server 2008 R2
Bulletin Identifier MS12-077 MS12-078 MS12-081 MS12-082 MS12-083
Aggregate Severity Rating Moderate Critical Critical Important Important
Windows Server 2008 R2 for x64-based Systems Internet Explorer 8
(KB2761465)
(No severity rating[1])Internet Explorer 9
(KB2761465)
(Moderate)
Windows Server 2008 R2 for x64-based Systems
(KB2753842)
(Critical)Windows Server 2008 R2 for x64-based Systems
(KB2779030)
(Critical)
Windows Server 2008 R2 for x64-based Systems
(KB2758857)
(Critical)
Windows Server 2008 R2 for x64-based Systems
(KB2770660)
(Important)
Windows Server 2008 R2 for x64-based Systems
(KB2765809)
(Important)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 8
(KB2761465)
(No severity rating[1])Internet Explorer 9
(KB2761465)
(Moderate)
Windows Server 2008 R2 for x64-based Systems Service Pack 1
(KB2753842)
(Critical)Windows Server 2008 R2 for x64-based Systems Service Pack 1
(KB2779030)
(Critical)
Windows Server 2008 R2 for x64-based Systems Service Pack 1
(KB2758857)
(Critical)
Windows Server 2008 R2 for x64-based Systems Service Pack 1
(KB2770660)
(Important)
Windows Server 2008 R2 for x64-based Systems Service Pack 1
(KB2765809)
(Important)
Windows Server 2008 R2 for Itanium-based Systems Internet Explorer 8
(KB2761465)
(No severity rating[1])
Windows Server 2008 R2 for Itanium-based Systems
(KB2753842)
(Critical)Windows Server 2008 R2 for Itanium-based Systems
(KB2779030)
(Critical)
Windows Server 2008 R2 for Itanium-based Systems
(KB2758857)
(Critical)
Windows Server 2008 R2 for Itanium-based Systems
(KB2770660)
(Important)
Windows Server 2008 R2 for Itanium-based Systems
(KB2765809)
(Important)
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Internet Explorer 8
(KB2761465)
(No severity rating[1])
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1
(KB2753842)
(Critical)Windows Server 2008 R2 for Itanium-based Systems Service Pack 1
(KB2779030)
(Critical)
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1
(KB2758857)
(Critical)
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1
(KB2770660)
(Important)
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1
(KB2765809)
(Important)
Windows 8
Bulletin Identifier MS12-077 MS12-078 MS12-081 MS12-082 MS12-083
Aggregate Severity Rating Critical Critical None Important None
Windows 8 for 32-bit Systems Internet Explorer 10
(KB2761465)
(Critical)
Windows 8 for 32-bit Systems
(KB2753842)
(Critical)Windows 8 for 32-bit Systems
(KB2779030)
(Critical)
Not applicable Windows 8 for 32-bit Systems
(KB2770660)
(Important)
Not applicable
Windows 8 for 64-bit Systems Internet Explorer 10
(KB2761465)
(Critical)
Windows 8 for 64-bit Systems
(KB2753842)
(Critical)Windows 8 for 64-bit Systems
(KB2779030)
(Critical)
Not applicable Windows 8 for 64-bit Systems
(KB2770660)
(Important)
Not applicable
Windows Server 2012
Bulletin Identifier MS12-077 MS12-078 MS12-081 MS12-082 MS12-083
Aggregate Severity Rating Moderate Critical None Important Important
Windows Server 2012 Internet Explorer 10
(KB2761465)
(Moderate)
Windows Server 2012
(KB2753842)
(Critical)Windows Server 2012
(KB2779030)
(Critical)
Not applicable Windows Server 2012
(KB2770660)
(Important)
Windows Server 2012
(KB2765809)
(Important)
Windows RT
Bulletin Identifier MS12-077 MS12-078 MS12-081 MS12-082 MS12-083
Aggregate Severity Rating Critical Critical None None None
Windows RT Internet Explorer 10[2]
(KB2761465)
(Critical)
Windows RT[1]
(KB2753842)
(Critical)Windows RT[1]
(KB2779030)
(Critical)
Not applicable Not applicable Not applicable
Server Core installation option
Bulletin Identifier MS12-077 MS12-078 MS12-081 MS12-082 MS12-083
Aggregate Severity Rating None Important Critical None Important
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Not applicable Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
(KB2753842)
(Important)Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
(KB2779030)
(Important)
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
(KB2758857)
(Critical)
Not applicable Not applicable
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Not applicable Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
(KB2753842)
(Important)Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
(KB2779030)
(Important)
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
(KB2758857)
(Critical)
Not applicable Not applicable
Windows Server 2008 R2 for x64-based Systems (Server Core installation) Not applicable Windows Server 2008 for x64-based Systems (Server Core installation)
(KB2753842)
(Important)Windows Server 2008 for x64-based Systems (Server Core installation)
(KB2779030)
(Important)
Windows Server 2008 R2 for x64-based Systems (Server Core installation)
(KB2758857)
(Critical)
Not applicable Windows Server 2008 R2 for x64-based Systems (Server Core installation)
(KB2765809)
(Important)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Not applicable Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
(KB2753842)
(Important)Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
(KB2779030)
(Important)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
(KB2758857)
(Critical)
Not applicable Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
(KB2765809)
(Important)
Windows Server 2012 (Server Core installation) Not applicable Windows Server 2012 (Server Core installation)
(KB2753842)
(Important)Windows Server 2012 (Server Core installation)
(KB2779030)
(Important)
Not applicable Not applicable Windows Server 2012 (Server Core installation)
(KB2765809)
(Important)

Notes for MS12-077

[1]Severity ratings do not apply to this update for the specified software because the known attack vectors for the vulnerability discussed in this bulletin are blocked in a default configuration. However, as a defense-in-depth measure, Microsoft recommends that customers of this software apply this security update.

[2]This update is available via Windows Update only.

 

Note for MS12-078

[1]This update is available via Windows Update only.

 

Microsoft Office Suites and Software
Microsoft Office Suites and Components
Bulletin Identifier MS12-079
Aggregate Severity Rating Critical
Microsoft Office 2003 Service Pack 3 Microsoft Word 2003 Service Pack 3
(KB2760497)
(Important)
Microsoft Office 2007 Service Pack 2 Microsoft Word 2007 Service Pack 2[1]
(KB2760421)
(Critical)
Microsoft Office 2007 Service Pack 3 Microsoft Word 2007 Service Pack 3[1]
(KB2760421)
(Critical)
Microsoft Office 2010 Service Pack 1 (32-bit editions) Microsoft Word 2010 Service Pack 1 (32-bit editions)
(KB2760410)
(Critical)
Microsoft Office 2010 Service Pack 1 (64-bit editions) Microsoft Word 2010 Service Pack 1 (64-bit editions)
(KB2760410)
(Critical)
Other Microsoft Office Software
Bulletin Identifier MS12-079
Aggregate Severity Rating Important
Microsoft Word Viewer Microsoft Word Viewer
(KB2760498)
(Important)
Microsoft Office Compatibility Pack Service Pack 2 Microsoft Office Compatibility Pack Service Pack 2
(KB2760416)
(Important)
Microsoft Office Compatibility Pack Service Pack 3 Microsoft Office Compatibility Pack Service Pack 3
(KB2760416)
(Important)

Notes for MS12-079

[1]For Microsoft Office Word 2007, in addition to security update package KB2760421, customers also need to install the security update for Microsoft Office Compatibility Pack (KB2760416) to be protected from the vulnerability described in this bulletin.

See also other software categories under this section, Affected Software and Download Locations, for more update files under the same bulletin identifier. This bulletin spans more than one software category.

Microsoft Server Software

 

Microsoft Exchange Server
Bulletin Identifier MS12-079 MS12-080
Aggregate Severity Rating None Critical
Microsoft Exchange Server 2007 Service Pack 3 Not applicable Microsoft Exchange Server 2007 Service Pack 3
(KB2746157)
(Critical)
Microsoft Exchange Server 2010 Service Pack 1 Not applicable Microsoft Exchange Server 2010 Service Pack 1
(KB2787763)
(Critical)
Microsoft Exchange Server 2010 Service Pack 2 Not applicable Microsoft Exchange Server 2010 Service Pack 2
(KB2785908)
(Critical)
Microsoft SharePoint Server
Bulletin Identifier MS12-079 MS12-080
Aggregate Severity Rating Important None
Microsoft SharePoint Server 2010 Service Pack 1 Word Automation Services
(KB2760405)
(Important)
Not applicable
Microsoft Office Web Apps
Bulletin Identifier MS12-079 MS12-080
Aggregate Severity Rating Important None
Microsoft Office Web Apps 2010 Service Pack 1 Microsoft Office Web Apps 2010 Service Pack 1
(KB2687412)
(Important)
Not applicable

Network support and management for small & medium size businessesAbout Advanced Network Consulting:

Take the worry out of tending to day-to-day technology issues and start concentrating on your business.  Let Advanced Network Consulting maintain and secure your network.  For nearly 20 years, we’ve been servicing LA & Orange County small and medium size businesses with desktop issues, network maintenance, server upgrades, and data security.  We’ve experienced everything from installing network cabling newly built offices to complex server migrations and upgrades.  Our Microsoft and Cisco Certified technicians are professional, personable, and prompt.  We also consult with In-House IT Staff with their projects, upgrades, and migrations.  To find out more on how we use technology to your advantage, call 562.903.3992 for a complimentary onsite meeting.  We look forward to meeting you.