Microsoft Security Bulletin Summary for March 2013

Published: March 12, 2013 | Updated: March 15, 2013

Version: 1.1

This bulletin summary lists security bulletins released for March 2013.

With the release of the security bulletins for March 2013, this bulletin summary replaces the bulletin advance notification originally issued March 7, 2013. For more information about the bulletin advance notification service, see Microsoft Security Bulletin Advance Notification.

For information about how to receive automatic notifications whenever Microsoft security bulletins are issued, visit Microsoft Technical Security Notifications.

Microsoft is hosting a webcast to address customer questions on these bulletins on March 13, 2013, at 11:00 AM Pacific Time (US & Canada). Register now for the March Security Bulletin Webcast. After this date, this webcast is available on-demand.

Microsoft also provides information to help customers prioritize monthly security updates with any non-security updates that are being released on the same day as the monthly security updates. Please see the section, Other Information.

Bulletin Information

Executive Summaries

The following table summarizes the security bulletins for this month in order of severity.

For details on affected software, see the next section, Affected Software and Download Locations.

Bulletin ID Bulletin Title and Executive Summary Maximum Severity Rating and Vulnerability Impact Restart Requirement Affected Software
MS13-021 Cumulative Security Update for Internet Explorer (2809289) \ \ This security update resolves eight privately reported vulnerabilities and one publicly disclosed vulnerability in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Critical  \ Remote Code Execution Requires restart Microsoft Windows,\ Internet Explorer
MS13-022 Vulnerability in Silverlight Could Allow Remote Code Execution (2814124) \ \ This security update resolves a privately reported vulnerability in Microsoft Silverlight. The vulnerability could allow remote code execution if an attacker hosts a website that contains a specially crafted Silverlight application that could exploit this vulnerability and then convinces a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. Such websites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit a website. Instead, an attacker would have to convince users to visit a website, typically by getting them to click a link in an email message or in an Instant Messenger message that takes them to the attacker's website. It could also be possible to display specially crafted web content by using banner advertisements or by using other methods to deliver web content to affected systems. Critical  \ Remote Code Execution Does not require restart Microsoft Silverlight
MS13-023 Vulnerability in Microsoft Visio Viewer 2010 Could Allow Remote Code Execution (2801261) \ \ This security update resolves a privately reported vulnerability in Microsoft Office. The vulnerability could allow remote code execution if a user opens a specially crafted Visio file. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Critical  \ Remote Code Execution May require restart Microsoft Office
MS13-024 Vulnerabilities in SharePoint Could Allow Elevation of Privilege (2780176) \ \ This security update resolves four privately reported vulnerabilities in Microsoft SharePoint and Microsoft SharePoint Foundation. The most severe vulnerabilities could allow elevation of privilege if a user clicks a specially crafted URL that takes the user to a targeted SharePoint site. Critical  \ Elevation of Privilege May require restart Microsoft Office, Microsoft Server Software
MS13-025 Vulnerability in Microsoft OneNote Could Allow Information Disclosure (2816264) \ \ This security update resolves a privately reported vulnerability in Microsoft OneNote. The vulnerability could allow information disclosure if an attacker convinces a user to open a specially crafted OneNote file. Important  \ Information Disclosure May require restart Microsoft Office
MS13-026 Vulnerability in Microsoft Office for Mac Could Allow Information Disclosure (2813682) \ \ This security update resolves one privately reported vulnerability in Microsoft Office for Mac. The vulnerability could allow information disclosure if a user opens a specially crafted email message. Important  \ Information Disclosure Does not require restart Microsoft Office
MS13-027 Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation Of Privilege (2807986)\ \ This security update resolves three privately reported vulnerabilities in Microsoft Windows. These vulnerabilities could allow elevation of privilege if an attacker gains access to a system. Important  \ Elevation of Privilege Requires restart Microsoft Windows

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

How do I use this table?

Use this table to learn about the likelihood of code execution and denial of service exploits within 30 days of security bulletin release, for each of the security updates that you may need to install. Review each of the assessments below, in accordance with your specific configuration, to prioritize your deployment of this month's updates. For more information about what these ratings mean, and how they are determined, please see Microsoft Exploitability Index.

In the columns below, "Latest Software Release" refers to the subject software, and "Older Software Releases" refers to all older, supported releases of the subject software, as listed in the "Affected Software" and "Non-Affected Software" tables in the bulletin.

Bulletin ID Vulnerability Title CVE ID Exploitability Assessment for Latest Software Release Exploitability Assessment for Older Software Release Denial of Service Exploitability Assessment Key Notes
MS13-021 Internet Explorer OnResize Use After Free Vulnerability CVE-2013-0087 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)
MS13-021 Internet Explorer saveHistory Use After Free Vulnerability CVE-2013-0088 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)
MS13-021 Internet Explorer CMarkupBehaviorContext Use After Free Vulnerability CVE-2013-0089 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)
MS13-021 Internet Explorer CCaret Use After Free Vulnerability CVE-2013-0090 2 - Exploit code would be difficult to build 1 - Exploit code likely Not applicable (None)
MS13-021 Internet Explorer CElement Use After Free Vulnerability CVE-2013-0091 Not affected 1 - Exploit code likely Not applicable (None)
MS13-021 Internet Explorer GetMarkupPtr Use After Free Vulnerability CVE-2013-0092 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)
MS13-021 Internet Explorer onBeforeCopy Use After Free Vulnerability CVE-2013-0093 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)
MS13-021 Internet Explorer removeChild Use After Free Vulnerability CVE-2013-0094 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)
MS13-021 Internet Explorer CTreeNode Use After Free Vulnerability CVE-2013-1288 Not affected 1 - Exploit code likely Not applicable This vulnerability has been publicly disclosed.
MS13-022 Silverlight Double Dereference Vulnerability CVE-2013-0074 1 - Exploit code likely Not applicable Not applicable (None)
MS13-023 Visio Viewer Tree Object Type Confusion Vulnerability CVE-2013-0079 Not affected 2 - Exploit code would be difficult to build Not applicable (None)
MS13-024 Callback Function Vulnerability CVE-2013-0080 Not affected 1 - Exploit code likely Not applicable (None)
MS13-024 SharePoint XSS Vulnerability CVE-2013-0083 Not affected 1 - Exploit code likely Not applicable (None)
MS13-024 SharePoint Directory Traversal Vulnerability CVE-2013-0084 Not affected 1 - Exploit code likely Not applicable (None)
MS13-024 Buffer Overflow Vulnerability CVE-2013-0085 Not affected 3 - Exploit code unlikely Temporary This is a denial of service vulnerability.
MS13-025 Buffer Size Validation Vulnerability CVE-2013-0086 Not affected 3 - Exploit code unlikely Not applicable This is an information disclosure vulnerability.
MS13-026 Unintended Content Loading Vulnerability CVE-2013-0095 3 - Exploit code unlikely 3 - Exploit code unlikely Not applicable This is an information disclosure vulnerability.
MS13-027 Windows USB Descriptor Vulnerability CVE-2013-1285 1 - Exploit code likely 1 - Exploit code likely Permanent (None)
MS13-027 Windows USB Descriptor Vulnerability CVE-2013-1286 1 - Exploit code likely 1 - Exploit code likely Permanent (None)
MS13-027 Windows USB Descriptor Vulnerability CVE-2013-1287 1 - Exploit code likely 1 - Exploit code likely Permanent (None)

Affected Software and Download Locations

The following tables list the bulletins in order of major software category and severity.

How do I use these tables?

Use these tables to learn about the security updates that you may need to install. You should review each software program or component listed to see whether any security updates pertain to your installation. If a software program or component is listed, then the available software update is hyperlinked and the severity rating of the software update is also listed.

Note You may have to install several security updates for a single vulnerability. Review the whole column for each bulletin identifier that is listed to verify the updates that you have to install, based on the programs or components that you have installed on your system.

Windows Operating System and Components

Windows XP
Bulletin Identifier MS13-021 MS13-027
Aggregate Severity Rating Critical Important
Windows XP Service Pack 3 Internet Explorer 6  (2809289) (Critical) Internet Explorer 7 (2809289) (Critical) Internet Explorer 8 (2809289) (Critical) Windows XP Service Pack 3  (2807986) (Important)
Windows XP Professional x64 Edition Service Pack 2 Internet Explorer 6  (2809289) (Critical) Internet Explorer 7 (2809289) (Critical) Internet Explorer 8 (2809289) (Critical) Windows XP Professional x64 Edition Service Pack 2  (2807986) (Important)
Windows Server 2003
Bulletin Identifier MS13-021 MS13-027
Aggregate Severity Rating Moderate Important
Windows Server 2003 Service Pack 2 Internet Explorer 6  (2809289) (Moderate) Internet Explorer 7 (2809289) (Moderate) Internet Explorer 8 (2809289) (Moderate) Windows Server 2003 Service Pack 2  (2807986) (Important)
Windows Server 2003 x64 Edition Service Pack 2 Internet Explorer 6  (2809289) (Moderate) Internet Explorer 7 (2809289) (Moderate) Internet Explorer 8 (2809289) (Moderate) Windows Server 2003 x64 Edition Service Pack 2  (2807986) (Important)
Windows Server 2003 with SP2 for Itanium-based Systems Internet Explorer 6  (2809289) (Moderate) Internet Explorer 7 (2809289) (Moderate) Windows Server 2003 with SP2 for Itanium-based Systems  (2807986) (Important)
Windows Vista
Bulletin Identifier MS13-021 MS13-027
Aggregate Severity Rating Critical Important
Windows Vista Service Pack 2 Internet Explorer 7 (2809289) (Critical) Internet Explorer 8 (2809289) (Critical) Internet Explorer 9  (2809289) (Critical) Windows Vista Service Pack 2  (2807986) (Important)
Windows Vista x64 Edition Service Pack 2 Internet Explorer 7 (2809289) (Critical) Internet Explorer 8 (2809289) (Critical) Internet Explorer 9  (2809289) (Critical) Windows Vista x64 Edition Service Pack 2  (2807986) (Important)
Windows Server 2008
Bulletin Identifier MS13-021 MS13-027
Aggregate Severity Rating Moderate Important
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 7 (2809289) (Moderate) Internet Explorer 8 (2809289) (Moderate) Internet Explorer 9  (2809289) (Moderate) Windows Server 2008 for 32-bit Systems Service Pack 2  (2807986) (Important)
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 7 (2809289) (Moderate) Internet Explorer 8 (2809289) (Moderate) Internet Explorer 9  (2809289) (Moderate) Windows Server 2008 for x64-based Systems Service Pack 2  (2807986) (Important)
Windows Server 2008 for Itanium-based Systems Service Pack 2 Internet Explorer 7 (2809289) (Moderate) Windows Server 2008 for Itanium-based Systems Service Pack 2  (2807986) (Important)
Windows 7
Bulletin Identifier MS13-021 MS13-027
Aggregate Severity Rating Critical Important
Windows 7 for 32-bit Systems Internet Explorer 8 (2809289) (Critical) Internet Explorer 9  (2809289) (Critical) Windows 7 for 32-bit Systems  (2807986) (Important)
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 8 (2809289) (Critical) Internet Explorer 9  (2809289) (Critical) Windows 7 for 32-bit Systems Service Pack 1  (2807986) (Important)
Windows 7 for x64-based Systems Internet Explorer 8 (2809289) (Critical) Internet Explorer 9  (2809289) (Critical) Windows 7 for x64-based Systems  (2807986) (Important)
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 8 (2809289) (Critical) Internet Explorer 9  (2809289) (Critical) Windows 7 for x64-based Systems Service Pack 1  (2807986) (Important)
Windows Server 2008 R2
Bulletin Identifier MS13-021 MS13-027
Aggregate Severity Rating Moderate Important
Windows Server 2008 R2 for x64-based Systems Internet Explorer 8 (2809289) (Moderate) Internet Explorer 9  (2809289) (Moderate) Windows Server 2008 R2 for x64-based Systems  (2807986) (Important)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 8 (2809289) (Moderate) Internet Explorer 9  (2809289) (Moderate) Windows Server 2008 R2 for x64-based Systems Service Pack 1  (2807986) (Important)
Windows Server 2008 R2 for Itanium-based Systems Internet Explorer 8 (2809289) (Moderate) Windows Server 2008 R2 for Itanium-based Systems  (2807986) (Important)
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Internet Explorer 8 (2809289) (Moderate) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1  (2807986) (Important)
Windows 8
Bulletin Identifier MS13-021 MS13-027
Aggregate Severity Rating Critical Important
Windows 8 for 32-bit Systems Internet Explorer 10  (2809289) (Critical) Windows 8 for 32-bit Systems  (2807986) (Important)
Windows 8 for 64-bit Systems Internet Explorer 10  (2809289) (Critical) Windows 8 for 64-bit Systems  (2807986) (Important)
Windows Server 2012
Bulletin Identifier MS13-021 MS13-027
Aggregate Severity Rating Moderate Important
Windows Server 2012 Internet Explorer 10  (2809289) (Moderate) Windows Server 2012  (2807986) (Important)
Windows RT
Bulletin Identifier MS13-021 MS13-027
Aggregate Severity Rating Critical None
Windows RT Internet Explorer 10[1]  (2809289) (Critical) Not applicable
Server Core installation option
Bulletin Identifier MS13-021 MS13-027
Aggregate Severity Rating None Important
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Not applicable Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)  (2807986) (Important)
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Not applicable Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)  (2807986) (Important)
Windows Server 2008 R2 for x64-based Systems (Server Core installation) Not applicable Windows Server 2008 R2 for x64-based Systems (Server Core installation)  (2807986) (Important)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Not applicable Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)  (2807986) (Important)
Windows Server 2012 (Server Core installation) Not applicable Windows Server 2012 (Server Core installation)  (2807986) (Important)

Note for MS13-021

[1]Windows RT security updates are provided via Windows Update.

 

Microsoft Office Suites and Software

Microsoft Office Software
Bulletin Identifier MS13-023 MS13-025 MS13-026
Aggregate Severity Rating Critical Important Important
Microsoft Visio Viewer 2010 Service Pack 1 (32-bit Edition) Microsoft Visio Viewer 2010 Service Pack 1 (32-bit Edition)  (2687505) (Critical) Not applicable Not applicable
Microsoft Visio Viewer 2010 Service Pack 1 (64-bit Edition) Microsoft Visio Viewer 2010 Service Pack 1 (64-bit Edition)  (2687505) (Critical) Not applicable Not applicable
Microsoft Visio 2010 Service Pack 1 (32-bit editions) Microsoft Visio 2010 Service Pack 1 (32-bit editions)  (2760762) (No severity rating)[1] Not applicable Not applicable
Microsoft Visio 2010 Service Pack 1 (64-bit editions) Microsoft Visio 2010 Service Pack 1 (64-bit editions)  (2760762) (No severity rating)[1] Not applicable Not applicable
Microsoft Office 2010 Filter Pack Service Pack 1 (32-bit version) Microsoft Office 2010 Filter Pack Service Pack 1 (32-bit version)  (2553501) (No severity rating)[1] Not applicable Not applicable
Microsoft Office 2010 Filter Pack Service Pack 1 (64-bit version) Microsoft Office 2010 Filter Pack Service Pack 1 (64-bit version)  (2553501) (No severity rating)[1] Not applicable Not applicable
Microsoft OneNote 2010 Service Pack 1 (32-bit editions) Not applicable Microsoft OneNote 2010 Service Pack 1 (32-bit editions)  (2760600) (Important) Not applicable
Microsoft OneNote 2010 Service Pack 1 (64-bit editions) Not applicable Microsoft OneNote 2010 Service Pack 1 (64-bit editions)  (2760600) (Important) Not applicable
Microsoft Office 2008 for Mac Not applicable Not applicable Microsoft Office 2008 for Mac  (2817449) (Important)
Microsoft Office for Mac 2011 Not applicable Not applicable Microsoft Office for Mac 2011  (2817452) (Important)

Note for MS13-023

[1]Severity ratings do not apply to this update for the specified software because the known attack vectors for the vulnerability are blocked.

 

Microsoft Developer Tools and Software

Microsoft Silverlight
Bulletin Identifier MS13-022
Aggregate Severity Rating Critical
Microsoft Silverlight 5 when installed on Mac Microsoft Silverlight 5 when installed on Mac  (2814124)  (Critical)
Microsoft Silverlight 5 Developer Runtime when installed on Mac Microsoft Silverlight 5 Developer Runtime when installed on Mac  (2814124)  (Critical)
Microsoft Silverlight 5 when installed on all supported releases of Microsoft Windows clients Microsoft Silverlight 5 when installed on all supported releases of Microsoft Windows clients  (2814124)  (Critical)
Microsoft Silverlight 5 Developer Runtime when installed on all supported releases of Microsoft Windows clients Microsoft Silverlight 5 Developer Runtime when installed on all supported releases of Microsoft Windows clients  (2814124)  (Critical)
Microsoft Silverlight 5 when installed on all supported releases of Microsoft Windows servers Microsoft Silverlight 5 when installed on all supported releases of Microsoft Windows servers (2814124)  (Critical)
Microsoft Silverlight 5 Developer Runtime when installed on all supported releases of Microsoft Windows servers Microsoft Silverlight 5 Developer Runtime when installed on all supported releases of Microsoft Windows servers (2814124)  (Critical)

 

Microsoft Server Software

Microsoft SharePoint Server
Bulletin Identifier MS13-024
Aggregate Severity Rating Critical
Microsoft SharePoint Server 2010 Service Pack 1 Microsoft SharePoint Server 2010 Service Pack 1[1]  (wasrv) (2553407) (Critical)
Microsoft SharePoint Foundation
Bulletin Identifier MS13-024
Aggregate Severity Rating Important
Microsoft SharePoint Foundation 2010 Service Pack 1 Microsoft SharePoint Foundation 2010 Service Pack 1  (2687418) (Important)

Note for MS13-024

[1]For supported editions of Microsoft SharePoint Server 2010, in addition to the security update package for Microsoft SharePoint 2010 (2553407), customers also need to install the security update for Microsoft SharePoint Foundation 2010 (2687418) to be protected from the vulnerabilities described in this bulletin.

 

Detection and Deployment Tools and Guidance

Security Central

Manage the software and security updates you need to deploy to the servers, desktop, and mobile computers in your organization. For more information see the TechNet Update Management Center. The TechNet Security TechCenter provides additional information about security in Microsoft products. Consumers can visit Microsoft Safety & Security Center, where this information is also available by clicking "Security Updates."

Security updates are available from Microsoft Update and Windows Update. Security updates are also available at the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update."

For customers of Microsoft Office for Mac, Microsoft AutoUpdate for Mac can help keep your Microsoft software up to date. For more information about using Microsoft AutoUpdate for Mac, see Check for software updates automatically.

Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, "MS13-001"), you can add all of the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ.

Detection and Deployment Guidance

Microsoft provides detection and deployment guidance for security updates. This guidance contains recommendations and information that can help IT professionals understand how to use various tools for detection and deployment of security updates. For more information, see Microsoft Knowledge Base Article 961747.

Microsoft Baseline Security Analyzer

The Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA, see Microsoft Baseline Security Analyzer.

Windows Server Update Services

By using Windows Server Update Services (WSUS), administrators can quickly and reliably deploy the latest critical updates and security updates for Microsoft Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000 to Microsoft Windows 2000 and later operating systems.

For more information about how to deploy this security update using Windows Server Update Services, visit Windows Server Update Services.

SystemCenter Configuration Manager

System Center Configuration Manager Software Update Management simplifies the complex task of delivering and managing updates to IT systems across the enterprise. With System Center Configuration Manager, IT administrators can deliver updates of Microsoft products to a variety of devices including desktops, laptops, servers, and mobile devices.

The automated vulnerability assessment in System Center Configuration Manager discovers needs for updates and reports on recommended actions. The Software Update Management in System Center Configuration Manager is built on Microsoft Windows Software Update Services (WSUS), a time-tested update infrastructure that is familiar to IT administrators worldwide. For more information about System Center Configuration Manager, see System Center Technical Resources.

Systems Management Server 2003

Microsoft Systems Management Server (SMS) delivers a highly-configurable enterprise solution for managing updates. By using SMS, administrators can identify Windows-based systems that require security updates and to perform controlled deployment of these updates throughout the enterprise with minimal disruption to end users.

Note System Management Server 2003 is out of mainstream support as of January 12, 2010. For more information on product lifecycles, visit Microsoft Support Lifecycle. The next release of SMS, System Center Configuration Manager, is now available; see the earlier section, System Center Configuration Manager.

For more information about how administrators can use SMS 2003 to deploy security updates, see Scenarios and Procedures for Microsoft Systems Management Server 2003: Software Distribution and Patch Management. For information about SMS, visit the Microsoft Systems Management Server TechCenter.

Note SMS uses the Microsoft Baseline Security Analyzer to provide broad support for security bulletin update detection and deployment. Some software updates may not be detected by these tools. Administrators can use the inventory capabilities of SMS in these cases to target updates to specific systems. For more information about this procedure, see Deploying Software Updates Using the SMS Software Distribution Feature. Some security updates require administrative rights following a restart of the system. Administrators can use the Elevated Rights Deployment Tool (available in the SMS 2003 Administration Feature Pack) to install these updates.

Update Compatibility Evaluator and Application Compatibility Toolkit

Updates often write to the same files and registry settings required for your applications to run. This can trigger incompatibilities and increase the time it takes to deploy security updates. You can streamline testing and validating Windows updates against installed applications with the Update Compatibility Evaluator components included with Application Compatibility Toolkit.

The Application Compatibility Toolkit (ACT) contains the necessary tools and documentation to evaluate and mitigate application compatibility issues before deploying Windows Vista, a Windows Update, a Microsoft Security Update, or a new version of Windows Internet Explorer in your environment.

Other Information

Microsoft Windows Malicious Software Removal Tool

For the bulletin release that occurs on the second Tuesday of each month, Microsoft has released an updated version of the Microsoft Windows Malicious Software Removal Tool on Windows Update, Microsoft Update, Windows Server Update Services, and the Download Center. No updated version of the Microsoft Windows Malicious Software Removal Tool is available for out-of-band security bulletin releases.

Non-Security Updates on MU, WU, and WSUS

For information about non-security releases on Windows Update and Microsoft Update, please see:

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections websites provided by program partners listed in Microsoft Active Protections Program (MAPP) Partners.

Security Strategies and Community

Update Management Strategies

Security Guidance for Update Management provides additional information about Microsoft’s best-practice recommendations for applying security updates.

Obtaining Other Security Updates

Updates for other security issues are available from the following locations:

  • Security updates are available from Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".
  • Updates for consumer platforms are available from Microsoft Update.
  • You can obtain the security updates offered this month on Windows Update, from Download Center on Security and Critical Releases ISO CD Image files. For more information, see Microsoft Knowledge Base Article 913086.

IT Pro Security Community

Learn to improve security and optimize your IT infrastructure, and participate with other IT Pros on security topics in IT Pro Security Community.

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

MS13-021

  • Arseniy Akuney of TELUS Security Labs for reporting the Internet Explorer OnResize Use After Free Vulnerability (CVE-2013-0087)
  • An anonymous researcher, working with HP's Zero Day Initiative, for reporting the Internet Explorer saveHistory Use After Free Vulnerability (CVE-2013-0088)
  • An anonymous researcher, working with HP's Zero Day Initiative, for reporting the Internet Explorer CMarkupBehaviorContext Use After Free Vulnerability (CVE-2013-0089)
  • Stephen Fewer of Harmony Security for reporting the Internet Explorer CCaret Use After Free Vulnerability (CVE-2013-0090)
  • SkyLined for reporting the Internet Explorer CCaret Use After Free Vulnerability (CVE-2013-0090)
  • Jose A Vazquez of Yenteasy - Security Research, working with Exodus Intelligence, for reporting the Internet Explorer CElement Use After Free Vulnerability (CVE-2013-0091)
  • Aniway.Aniway@gmail.com, working with HP's Zero Day Initiative, for reporting the Internet Explorer GetMarkupPtr Use After Free Vulnerability (CVE-2013-0092)
  • Aniway.Aniway@gmail.com, working with HP's Zero Day Initiative, for reporting the Internet Explorer onBeforeCopy Use After Free Vulnerability (CVE-2013-0093)
  • Simon Zuckerbraun, working with HP's Zero Day Initiative, for reporting the Internet Explorer removeChild Use After Free Vulnerability (CVE-2013-0094)
  • Gen Chen of Venustech ADLab for working with us on the Internet Explorer CTreeNode Use After Free Vulnerability (CVE-2013-1288)
  • Qihoo 360 Security Center for working with us on the Internet Explorer CTreeNode Use After Free Vulnerability (CVE-2013-1288)

MS13-022

MS13-023

  • Aniway.Anyway@gmail.com, working with VeriSign iDefense Labs, for reporting the Visio Viewer Tree Object Type Confusion Vulnerability (CVE-2013-0079)
  • Will Dormann of the CERT/CC for reporting the Visio Viewer Tree Object Type Confusion Vulnerability (CVE-2013-0079)

MS13-024

  • Emanuel Bronshtein of BugSec for reporting the Callback Function Vulnerability (CVE-2013-0080)
  • Sunil Yadav of INR Labs (Network Intelligence India) for reporting the SharePoint XSS Vulnerability (CVE-2013-0083)
  • Moritz Jodeit of n.runs AG for reporting the SharePoint Directory Traversal Vulnerability (CVE-2013-0084)

MS13-025

  • Christopher Gabriel of for reporting the Buffer Size Validation Vulnerability (CVE-2013-0086)

MS13-026

  • Nick Semenkovich for reporting the Unintended Content Loading Vulnerability (CVE- 2013-0095)

MS13-027

  • Andy Davis of NCC Group for reporting the Windows USB Descriptor Vulnerability (CVE-2013-1285)
  • Andy Davis of NCC Group for reporting the Windows USB Descriptor Vulnerability (CVE-2013-1286)
  • Andy Davis of NCC Group for reporting the Windows USB Descriptor Vulnerability (CVE-2013-1287)

Support

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (March 12, 2013): Bulletin Summary published.
  • V1.1 (March 15, 2013) For MS13-026, corrected bulletin title in the Executive Summaries section.

Built at 2014-04-18T13:49:36Z-07:00