Microsoft Security Bulletin Summary for October 2013

Published: October 08, 2013 | Updated: November 06, 2013

Version: 1.2

This bulletin summary lists security bulletins released for October 2013.

With the release of the security bulletins for October 2013, this bulletin summary replaces the bulletin advance notification originally issued October 3, 2013. For more information about the bulletin advance notification service, see Microsoft Security Bulletin Advance Notification.

For information about how to receive automatic notifications whenever Microsoft security bulletins are issued, visit Microsoft Technical Security Notifications.

Microsoft is hosting a webcast to address customer questions on these bulletins on October 9, 2013, at 11:00 AM Pacific Time (US & Canada). Register now for the October Security Bulletin Webcast.

Microsoft also provides information to help customers prioritize monthly security updates with any non-security updates that are being released on the same day as the monthly security updates. Please see the section, Other Information.

Bulletin Information

Executive Summaries

The following table summarizes the security bulletins for this month in order of severity.

For details on affected software, see the next section, Affected Software.

Bulletin ID Bulletin Title and Executive Summary Maximum Severity Rating and Vulnerability Impact Restart Requirement Affected Software
MS13-080 Cumulative Security Update for Internet Explorer (2879017)\ \ This security update resolves one publicly disclosed vulnerability and eight privately reported vulnerabilities in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited the most severe of these vulnerabilities could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Critical  \ Remote Code Execution Requires restart Microsoft Windows,\ Internet Explorer
MS13-081 Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution (2870008)\ \ This security update resolves seven privately reported vulnerabilities in Microsoft Windows. The most severe of these vulnerabilities could allow remote code execution if a user views shared content that embeds OpenType or TrueType font files. An attacker who successfully exploited these vulnerabilities could take complete control of an affected system. Critical  \ Remote Code Execution Requires restart Microsoft Windows
MS13-082 Vulnerabilities in .NET Framework Could Allow Remote Code Execution (2878890)\ \ This security update resolves two privately reported vulnerabilities and one publicly disclosed vulnerability in Microsoft .NET Framework. The most severe of the vulnerabilities could allow remote code execution if a user visits a website containing a specially crafted OpenType font (OTF) file using a browser capable of instantiating XBAP applications. Critical  \ Remote Code Execution May require restart Microsoft Windows,\ Microsoft .NET Framework
MS13-083 Vulnerability in Windows Common Control Library Could Allow Remote Code Execution (2864058)\ \ This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if an attacker sends a specially crafted web request to an ASP.NET web application running on an affected system. An attacker could exploit this vulnerability without authentication to run arbitrary code. Critical  \ Remote Code Execution Requires restart Microsoft Windows
MS13-084 Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution (2885089)\ \ This security update resolves two privately reported vulnerabilities in Microsoft Office server software. The most severe vulnerability could allow remote code execution if a user opens a specially crafted Office file in an affected version of Microsoft SharePoint Server, Microsoft Office Services, or Web Apps. Important  \ Remote Code Execution May require restart Microsoft Office,\ Microsoft Server Software
MS13-085 Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (2885080)\ \ This security update resolves two privately reported vulnerabilities in Microsoft Office. The vulnerabilities could allow remote code execution if a user opens a specially crafted Office file with an affected version of Microsoft Excel or other affected Microsoft Office software. An attacker who successfully exploited the vulnerabilities could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Important  \ Remote Code Execution May require restart Microsoft Office
MS13-086 Vulnerabilities in Microsoft Word Could Allow Remote Code Execution (2885084)\ \ This security update resolves two privately reported vulnerabilities in Microsoft Office. The vulnerabilities could allow remote code execution if a specially crafted file is opened in an affected version of Microsoft Word or other affected Microsoft Office software. An attacker who successfully exploited the vulnerabilities could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Important  \ Remote Code Execution May require restart Microsoft Office
MS13-087 Vulnerability in Silverlight Could Allow Information Disclosure (2890788)\ \ This security update resolves a privately reported vulnerability in Microsoft Silverlight. The vulnerability could allow information disclosure if an attacker hosts a website that contains a specially crafted Silverlight application that could exploit this vulnerability and then convinces a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. Such websites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit a website. Instead, an attacker would have to convince users to visit a website, typically by getting them to click a link in an email message or in an Instant Messenger message that takes them to the attacker's website. It could also be possible to display specially crafted web content by using banner advertisements or by using other methods to deliver web content to affected systems. Important  \ Information Disclosure Does not require restart Microsoft Silverlight

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

How do I use this table?

Use this table to learn about the likelihood of code execution and denial of service exploits within 30 days of security bulletin release, for each of the security updates that you may need to install. Review each of the assessments below, in accordance with your specific configuration, to prioritize your deployment of this month's updates. For more information about what these ratings mean, and how they are determined, please see Microsoft Exploitability Index.

In the columns below, "Latest Software Release" refers to the subject software, and "Older Software Releases" refers to all older, supported releases of the subject software, as listed in the "Affected Software" and "Non-Affected Software" tables in the bulletin.

Bulletin ID Vulnerability Title CVE ID Exploitability Assessment for Latest Software Release Exploitability Assessment for Older Software Release Denial of Service Exploitability Assessment Key Notes
MS13-080 Internet Explorer Memory Corruption Vulnerability CVE-2013-3872 Not affected 1 - Exploit code likely Not applicable (None)
MS13-080 Internet Explorer Memory Corruption Vulnerability CVE-2013-3873 Not affected 1 - Exploit code likely Not applicable (None)
MS13-080 Internet Explorer Memory Corruption Vulnerability CVE-2013-3874 Not affected 1 - Exploit code likely Not applicable (None)
MS13-080 Internet Explorer Memory Corruption Vulnerability CVE-2013-3875 Not affected 1 - Exploit code likely Not applicable (None)
MS13-080 Internet Explorer Memory Corruption Vulnerability CVE-2013-3882 Not affected 1 - Exploit code likely Not applicable (None)
MS13-080 Internet Explorer Memory Corruption Vulnerability CVE-2013-3885 Not affected 1 - Exploit code likely Not applicable (None)
MS13-080 Internet Explorer Memory Corruption Vulnerability CVE-2013-3886 Not affected 1 - Exploit code likely Not applicable (None)
MS13-080 Internet Explorer Memory Corruption Vulnerability CVE-2013-3893 1 - Exploit code likely 1 - Exploit code likely Not applicable This vulnerability has been disclosed publicly.\ \ Microsoft is aware of targeted attacks that attempt to exploit this vulnerability in Internet Explorer 8 and Internet Explorer 9.
MS13-080 Internet Explorer Memory Corruption Vulnerability CVE-2013-3897 1 - Exploit code likely 1 - Exploit code likely Not applicable Microsoft is aware of targeted attacks that attempt to exploit this vulnerability in Internet Explorer 8.
MS13-081 OpenType Font Parsing Vulnerability CVE-2013-3128 Not affected 1 - Exploit code likely Permanent This vulnerability also affects MS13-082
MS13-081 Windows USB Descriptor Vulnerability CVE-2013-3200 Not affected 1 - Exploit code likely Permanent (None)
MS13-081 Win32k Use After Free Vulnerability CVE-2013-3879 Not affected 2 - Exploit code would be difficult to build Permanent (None)
MS13-081 App Container Elevation of Privilege Vulnerability CVE-2013-3880 Not affected 1 - Exploit code likely Temporary This is an information disclosure vulnerability that could lead to elevation of privilege.
MS13-081 Win32k NULL Page Vulnerability CVE-2013-3881 Not affected 1 - Exploit code likely Permanent (None)
MS13-081 DirectX Graphics Kernel Subsystem Double Fetch Vulnerability CVE-2013-3888 Not affected 2 - Exploit code would be difficult to build Permanent (None)
MS13-081 TrueType Font CMAP Table Vulnerability CVE-2013-3894 Not affected 2 - Exploit code would be difficult to build Permanent (None)
MS13-082 OpenType Font Parsing Vulnerability CVE-2013-3128 2 - Exploit code would be difficult to build 2 - Exploit code would be difficult to build Not applicable This vulnerability also affects MS13-081
MS13-082 Entity Expansion Vulnerability CVE-2013-3860 3 - Exploit code unlikely 3 - Exploit code unlikely Permanent This is a denial of service vulnerability.
MS13-082 JSON Parsing Vulnerability CVE-2013-3861 3 - Exploit code unlikely 3 - Exploit code unlikely Permanent This is a denial of service vulnerability.\ \ This vulnerability has been disclosed publicly.
MS13-083 Comctl32 Integer Overflow Vulnerability CVE-2013-3195 Not affected 1 - Exploit code likely Not applicable (None)
MS13-084 Microsoft Excel Memory Corruption Vulnerability CVE-2013-3889 1 - Exploit code likely 2 - Exploit code would be difficult to build Not applicable This vulnerability also affects MS13-085
MS13-084 Parameter Injection Vulnerability CVE-2013-3895 Not affected 3 - Exploit code unlikely Not applicable (None)
MS13-085 Microsoft Excel Memory Corruption Vulnerability CVE-2013-3889 1 - Exploit code likely 2 - Exploit code would be difficult to build Not applicable This vulnerability also affects MS13-084
MS13-085 Microsoft Excel Memory Corruption Vulnerability CVE-2013-3890 Not affected 3 - Exploit code unlikely Not applicable (None)
MS13-086 Memory Corruption Vulnerability CVE-2013-3891 Not affected 1 - Exploit code likely Not applicable (None)
MS13-086 Memory Corruption Vulnerability CVE-2013-3892 Not affected 3 - Exploit code unlikely Not applicable (None)
MS13-087 Silverlight Vulnerability CVE-2013-3896 3 - Exploit code unlikely 3 - Exploit code unlikely Not applicable This is an information disclosure vulnerability that could lead to security feature bypass.

Affected Software

The following tables list the bulletins in order of major software category and severity.

How do I use these tables?

Use these tables to learn about the security updates that you may need to install. You should review each software program or component listed to see whether any security updates pertain to your installation. If a software program or component is listed, then the severity rating of the software update is also listed.

Note You may have to install several security updates for a single vulnerability. Review the whole column for each bulletin identifier that is listed to verify the updates that you have to install, based on the programs or components that you have installed on your system.

Windows Operating System and Components

Windows XP
Bulletin Identifier MS13-080 MS13-081 MS13-082 MS13-083
Aggregate Severity Rating Critical Critical Critical Critical
Windows XP Service Pack 3 Internet Explorer 6  (2879017) (Critical) Internet Explorer 7  (2879017) (Critical) Internet Explorer 8  (2879017) (Critical) Windows XP Service Pack 3 (2847311) (Critical) Windows XP Service Pack 3 (2862330) (Important) Windows XP Service Pack 3 (2862335) (Important) Windows XP Service Pack 3 (2868038) (Important) Windows XP Service Pack 3 (2883150) (Critical) Windows XP Service Pack 3 (2884256) (Important) Microsoft .NET Framework 2.0 Service Pack 2 (2863239) (Important) Microsoft .NET Framework 3.0 Service Pack 2 (2861189) (Critical) Microsoft .NET Framework 3.5 Service Pack 1 (2861697) (Important) Microsoft .NET Framework 4 (2858302) (Important) Microsoft .NET Framework 4 (2861188) (Critical) Not applicable
Windows XP Professional x64 Edition Service Pack 2 Internet Explorer 6  (2879017) (Critical) Internet Explorer 7  (2879017) (Critical) Internet Explorer 8  (2879017) (Critical) Windows XP Professional x64 Edition Service Pack 2 (2847311) (Critical) Windows XP Professional x64 Edition Service Pack 2 (2862330) (Important) Windows XP Professional x64 Edition Service Pack 2 (2862335) (Important) Windows XP Professional x64 Edition Service Pack 2 (2868038) (Important) Windows XP Professional x64 Edition Service Pack 2 (2883150) (Critical) Windows XP Professional x64 Edition Service Pack 2 (2884256) (Important) Microsoft .NET Framework 2.0 Service Pack 2 (2863239) (Important) Microsoft .NET Framework 3.0 Service Pack 2 (2861189) (Critical) Microsoft .NET Framework 3.5 Service Pack 1 (2861697) (Important) Microsoft .NET Framework 4 (2858302) (Important) Microsoft .NET Framework 4 (2861188) (Critical) Windows XP Professional x64 Edition Service Pack 2 (2864058) (Critical)
Windows Server 2003
Bulletin Identifier MS13-080 MS13-081 MS13-082 MS13-083
Aggregate Severity Rating Moderate Critical Critical Critical
Windows Server 2003 Service Pack 2 Internet Explorer 6  (2879017) (Moderate) Internet Explorer 7 (2879017) (Moderate) Internet Explorer 8 (2879017) (Moderate) Windows Server 2003 Service Pack 2 (2847311) (Critical) Windows Server 2003 Service Pack 2 (2862330) (Important) Windows Server 2003 Service Pack 2 (2862335) (Important) Windows Server 2003 Service Pack 2 (2868038) (Important) Windows Server 2003 Service Pack 2 (2883150) (Critical) Windows Server 2003 Service Pack 2 (2884256) (Important) Microsoft .NET Framework 2.0 Service Pack 2 (2863239) (Important) Microsoft .NET Framework 3.0 Service Pack 2 (2861189) (Critical) Microsoft .NET Framework 3.5 Service Pack 1 (2861697) (Important) Microsoft .NET Framework 4 (2858302) (Important) Microsoft .NET Framework 4 (2861188) (Critical) Windows Server 2003 Service Pack 2 (2864058) (No severity rating)
Windows Server 2003 x64 Edition Service Pack 2 Internet Explorer 6  (2879017) (Moderate) Internet Explorer 7 (2879017) (Moderate) Internet Explorer 8 (2879017) (Moderate) Windows Server 2003 x64 Edition Service Pack 2 (2847311) (Critical) Windows Server 2003 x64 Edition Service Pack 2 (2862330) (Important) Windows Server 2003 x64 Edition Service Pack 2 (2862335) (Important) Windows Server 2003 x64 Edition Service Pack 2 (2868038) (Important) Windows Server 2003 x64 Edition Service Pack 2 (2883150) (Critical) Windows Server 2003 x64 Edition Service Pack 2 (2884256) (Important) Microsoft .NET Framework 2.0 Service Pack 2 (2863239) (Important) Microsoft .NET Framework 3.0 Service Pack 2 (2861189) (Critical) Microsoft .NET Framework 3.5 Service Pack 1 (2861697) (Important) Microsoft .NET Framework 4 (2858302) (Important) Microsoft .NET Framework 4 (2861188) (Critical) Windows Server 2003 x64 Edition Service Pack 2 (2864058) (Critical)
Windows Server 2003 with SP2 for Itanium-based Systems Internet Explorer 6  (2879017) (Moderate) Internet Explorer 7 (2879017) (Moderate) Windows Server 2003 with SP2 for Itanium-based Systems (2847311) (Critical) Windows Server 2003 with SP2 for Itanium-based Systems (2862330) (Important) Windows Server 2003 with SP2 for Itanium-based Systems (2862335) (Important) Windows Server 2003 with SP2 for Itanium-based Systems (2868038) (Important) Windows Server 2003 with SP2 for Itanium-based Systems (2883150) (Critical) Windows Server 2003 with SP2 for Itanium-based Systems (2884256) (Important) Microsoft .NET Framework 2.0 Service Pack 2 (2863239) (Important) Microsoft .NET Framework 3.5 Service Pack 1 (2861697) (Important) Microsoft .NET Framework 4 (2858302) (Important) Windows Server 2003 with SP2 for Itanium-based Systems (2864058) (Critical)
Windows Vista
Bulletin Identifier MS13-080 MS13-081 MS13-082 MS13-083
Aggregate Severity Rating Critical Critical Critical Critical
Windows Vista Service Pack 2 Internet Explorer 7 (2879017) (Critical) Internet Explorer 8 (2879017) (Critical) Internet Explorer 9  (2879017) (Critical) Windows Vista Service Pack 2 (2847311) (Critical) Windows Vista Service Pack 2 (2855844) (Critical) Windows Vista Service Pack 2 (2862330) (Important) Windows Vista Service Pack 2 (2862335) (Important) Windows Vista Service Pack 2 (2864202) (Important) Windows Vista Service Pack 2 (2868038) (Important) Windows Vista Service Pack 2 (2876284) (Important) Windows Vista Service Pack 2 (2883150) (Critical) Windows Vista Service Pack 2 (2884256) (Important) Microsoft .NET Framework 2.0 Service Pack 2 (2863253) (Important) Microsoft .NET Framework 3.0 Service Pack 2 (2861190) (Critical) Microsoft .NET Framework 3.5 Service Pack 1 (2861697) (Important) Microsoft .NET Framework 4 (2858302) (Important) Microsoft .NET Framework 4 (2861188) (Critical) Microsoft .NET Framework 4.5 (2861193) (Critical) Microsoft .NET Framework 4.5 (2861208) (Important) Windows Vista Service Pack 2 (2864058) (No severity rating)
Windows Vista x64 Edition Service Pack 2 Internet Explorer 7 (2879017) (Critical) Internet Explorer 8 (2879017) (Critical) Internet Explorer 9  (2879017) (Critical) Windows Vista x64 Edition Service Pack 2 (2847311) (Critical) Windows Vista x64 Edition Service Pack 2 (2855844) (Critical) Windows Vista x64 Edition Service Pack 2 (2862330) (Important) Windows Vista x64 Edition Service Pack 2 (2862335) (Important) Windows Vista x64 Edition Service Pack 2 (2864202) (Important) Windows Vista x64 Edition Service Pack 2 (2868038) (Important) Windows Vista x64 Edition Service Pack 2 (2876284) (Important) Windows Vista x64 Edition Service Pack 2 (2883150) (Critical) Windows Vista x64 Edition Service Pack 2 (2884256) (Important) Microsoft .NET Framework 2.0 Service Pack 2 (2863253) (Important) Microsoft .NET Framework 3.0 Service Pack 2 (2861190) (Critical) Microsoft .NET Framework 3.5 Service Pack 1 (2861697) (Important) Microsoft .NET Framework 4 (2858302) (Important) Microsoft .NET Framework 4 (2861188) (Critical) Microsoft .NET Framework 4.5 (2861193) (Critical) Microsoft .NET Framework 4.5 (2861208) (Important) Windows Vista x64 Edition Service Pack 2 (2864058) (Critical)
Windows Server 2008
Bulletin Identifier MS13-080 MS13-081 MS13-082 MS13-083
Aggregate Severity Rating Moderate Critical Critical Critical
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 7 (2879017) (Moderate) Internet Explorer 8 (2879017) (Moderate) Internet Explorer 9  (2879017) (Moderate) Windows Server 2008 for 32-bit Systems Service Pack 2 (2847311) (Critical) Windows Server 2008 for 32-bit Systems Service Pack 2 (2855844) (Critical) Windows Server 2008 for 32-bit Systems Service Pack 2 (2862330) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (2862335) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (2864202) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (2868038) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (2876284) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (2883150) (Critical) Windows Server 2008 for 32-bit Systems Service Pack 2 (2884256) (Important) Microsoft .NET Framework 2.0 Service Pack 2 (2863253) (Important) Microsoft .NET Framework 3.0 Service Pack 2 (2861190) (Critical) Microsoft .NET Framework 3.5 Service Pack 1 (2861697) (Important) Microsoft .NET Framework 4 (2858302) (Important) Microsoft .NET Framework 4 (2861188) (Critical) Microsoft .NET Framework 4.5 (2861193) (Critical) Microsoft .NET Framework 4.5 (2861208) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (2864058) (No severity rating)
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 7 (2879017) (Moderate) Internet Explorer 8 (2879017) (Moderate) Internet Explorer 9  (2879017) (Moderate) Windows Server 2008 for x64-based Systems Service Pack 2 (2847311) (Critical) Windows Server 2008 for x64-based Systems Service Pack 2 (2855844) (Critical) Windows Server 2008 for x64-based Systems Service Pack 2 (2862330) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (2862335) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (2864202) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (2868038) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (2876284) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (2883150) (Critical) Windows Server 2008 for x64-based Systems Service Pack 2 (2884256) (Important) Microsoft .NET Framework 2.0 Service Pack 2 (2863253) (Important) Microsoft .NET Framework 3.0 Service Pack 2 (2861190) (Critical) Microsoft .NET Framework 3.5 Service Pack 1 (2861697) (Important) Microsoft .NET Framework 4 (2858302) (Important) Microsoft .NET Framework 4 (2861188) (Critical) Microsoft .NET Framework 4.5 (2861193) (Critical) Microsoft .NET Framework 4.5 (2861208) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (2864058) (Critical)
Windows Server 2008 for Itanium-based Systems Service Pack 2 Internet Explorer 7 (2879017) (Moderate) Windows Server 2008 for Itanium-based Systems Service Pack 2 (2847311) (Critical) Windows Server 2008 for Itanium-based Systems Service Pack 2 (2862330) (Important) Windows Server 2008 for Itanium-based Systems Service Pack 2 (2862335) (Important) Windows Server 2008 for Itanium-based Systems Service Pack 2 (2864202) (Important) Windows Server 2008 for Itanium-based Systems Service Pack 2 (2868038) (Important) Windows Server 2008 for Itanium-based Systems Service Pack 2 (2876284) (Important) Windows Server 2008 for Itanium-based Systems Service Pack 2 (2883150) (Critical) Windows Server 2008 for Itanium-based Systems Service Pack 2 (2884256) (Important) Microsoft .NET Framework 2.0 Service Pack 2 (2863253) (Important) Microsoft .NET Framework 3.5 Service Pack 1 (2861697) (Important) Microsoft .NET Framework 4 (2858302) (Important) Windows Server 2008 for Itanium-based Systems Service Pack 2 (2864058) (Critical)
Windows 7
Bulletin Identifier MS13-080 MS13-081 MS13-082 MS13-083
Aggregate Severity Rating Critical Critical Critical Critical
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 8 (2879017) (Critical) Internet Explorer 9  (2879017) (Critical) Internet Explorer 10  (2879017) (Critical) Windows 7 for 32-bit Systems Service Pack 1 (2847311) (Critical) Windows 7 for 32-bit Systems Service Pack 1 (2855844) (Critical) Windows 7 for 32-bit Systems Service Pack 1 (2862330) (Important) Windows 7 for 32-bit Systems Service Pack 1 (2862335) (Important) Windows 7 for 32-bit Systems Service Pack 1 (2864202) (Important) Windows 7 for 32-bit Systems Service Pack 1 (2868038) (Important) Windows 7 for 32-bit Systems Service Pack 1 (2876284) (Important) Windows 7 for 32-bit Systems Service Pack 1 (2883150) (Critical) Windows 7 for 32-bit Systems Service Pack 1 (2884256) (Important) Microsoft .NET Framework 3.5.1 (2861191) (Critical) Microsoft .NET Framework 3.5.1 (2861698) (Important) Microsoft .NET Framework 3.5.1 (2863240) (Important) Microsoft .NET Framework 4 (2858302) (Important) Microsoft .NET Framework 4.5 (2861208) (Important) Windows 7 for 32-bit Systems Service Pack 1 (2864058) (No severity rating)
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 8 (2879017) (Critical) Internet Explorer 9  (2879017) (Critical) Internet Explorer 10  (2879017) (Critical) Windows 7 for x64-based Systems Service Pack 1 (2847311) (Critical) Windows 7 for x64-based Systems Service Pack 1 (2855844) (Critical) Windows 7 for x64-based Systems Service Pack 1 (2862330) (Important) Windows 7 for x64-based Systems Service Pack 1 (2862335) (Important) Windows 7 for x64-based Systems Service Pack 1 (2864202) (Important) Windows 7 for x64-based Systems Service Pack 1 (2868038) (Important) Windows 7 for x64-based Systems Service Pack 1 (2876284) (Important) Windows 7 for x64-based Systems Service Pack 1 (2883150) (Critical) Windows 7 for x64-based Systems Service Pack 1 (2884256) (Important) Microsoft .NET Framework 3.5.1 (2861191) (Critical) Microsoft .NET Framework 3.5.1 (2861698) (Important) Microsoft .NET Framework 3.5.1 (2863240) (Important) Microsoft .NET Framework 4 (2858302) (Important) Microsoft .NET Framework 4.5 (2861208) (Important) Windows 7 for x64-based Systems Service Pack 1 (2864058) (Critical)
Windows Server 2008 R2
Bulletin Identifier MS13-080 MS13-081 MS13-082 MS13-083
Aggregate Severity Rating Moderate Critical Critical Critical
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 8 (2879017) (Moderate) Internet Explorer 9  (2879017) (Moderate) Internet Explorer 10  (2879017) (Moderate) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2847311) (Critical) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2855844) (Critical) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2862330) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2862335) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2864202) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2868038) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2876284) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2883150) (Critical) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2884256) (Important) Microsoft .NET Framework 3.5.1 (2861191) (Critical) Microsoft .NET Framework 3.5.1 (2861698) (Important) Microsoft .NET Framework 3.5.1 (2863240) (Important) Microsoft .NET Framework 4 (2858302) (Important) Microsoft .NET Framework 4.5 (2861208) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2864058) (Critical)
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Internet Explorer 8 (2879017) (Moderate) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2847311) (Critical) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2855844) (Critical) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2862330) (Important) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2862335) (Important) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2864202) (Important) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2868038) (Important) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2876284) (Important) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2883150) (Critical) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2884256) (Important) Microsoft .NET Framework 3.5.1 (2861698) (Important) Microsoft .NET Framework 3.5.1 (2863240) (Important) Microsoft .NET Framework 4 (2858302) (Important) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2864058) (Critical)
Windows 8
Bulletin Identifier MS13-080 MS13-081 MS13-082 MS13-083
Aggregate Severity Rating Critical Critical Critical Critical
Windows 8 for 32-bit Systems Internet Explorer 10  (2879017) (Critical) Windows 8 for 32-bit Systems (2847311) (Critical) Windows 8 for 32-bit Systems (2862330) (Important) Windows 8 for 32-bit Systems (2862335) (Important) Windows 8 for 32-bit Systems (2863725) (Important) Windows 8 for 32-bit Systems (2864202) (Important) Windows 8 for 32-bit Systems (2868038) (Important) Windows 8 for 32-bit Systems (2883150) (Critical) Windows 8 for 32-bit Systems (2884256) (Important) Microsoft .NET Framework 3.5 (2861194) (Critical) Microsoft .NET Framework 3.5 (2861704) (Important) Microsoft .NET Framework 3.5 (2863243) (Important) Microsoft .NET Framework 4.5 (2861702) (Important) Windows 8 for 32-bit Systems (2864058) (No severity rating)
Windows 8 for 64-bit Systems Internet Explorer 10  (2879017) (Critical) Windows 8 for 64-bit Systems (2847311) (Critical) Windows 8 for 64-bit Systems (2862330) (Important) Windows 8 for 64-bit Systems (2862335) (Important) Windows 8 for 64-bit Systems (2863725) (Important) Windows 8 for 64-bit Systems (2864202) (Important) Windows 8 for 64-bit Systems (2868038) (Important) Windows 8 for 64-bit Systems (2883150) (Critical) Windows 8 for 64-bit Systems (2884256) (Important) Microsoft .NET Framework 3.5 (2861194) (Critical) Microsoft .NET Framework 3.5 (2861704) (Important) Microsoft .NET Framework 3.5 (2863243) (Important) Microsoft .NET Framework 4.5 (2861702) (Important) Windows 8 for 64-bit Systems (2864058) (Critical)
Windows Server 2012
Bulletin Identifier MS13-080 MS13-081 MS13-082 MS13-083
Aggregate Severity Rating Moderate Critical Critical Critical
Windows Server 2012 Internet Explorer 10  (2879017) (Moderate) Windows Server 2012 (2847311) (Critical) Windows Server 2012 (2862330) (Important) Windows Server 2012 (2862335) (Important) Windows Server 2012 (2863725) (Important) Windows Server 2012 (2864202) (Important) Windows Server 2012 (2868038) (Important) Windows Server 2012 (2883150) (Critical) Windows Server 2012 (2884256) (Important) Microsoft .NET Framework 3.5 (2861194) (Critical) Microsoft .NET Framework 3.5 (2861704) (Important) Microsoft .NET Framework 3.5 (2863243) (Important) Microsoft .NET Framework 4.5 (2861702) (Important) Windows Server 2012 (2864058) (Critical)
Windows RT
Bulletin Identifier MS13-080 MS13-081 MS13-082 MS13-083
Aggregate Severity Rating Critical Critical Important None
Windows RT Internet Explorer 10  (2879017) (Critical) Windows RT (2847311) (Critical) Windows RT (2862330) (Important) Windows RT (2862335) (Important) Windows RT (2863725) (Important) Windows RT (2864202) (Important) Windows RT (2868038) (Important) Windows RT (2883150) (Critical) Microsoft .NET Framework 4.5 (2861702) (Important) Windows RT (2864058) (No severity rating)
Windows 8.1
Bulletin Identifier MS13-080 MS13-081 MS13-082 MS13-083
Aggregate Severity Rating Critical None None None
Windows 8.1 for 32-bit Systems Internet Explorer 11[1]  (Critical) Not applicable Not applicable Not applicable
Windows 8.1 for 64-bit Systems Internet Explorer 11[1]  (Critical) Not applicable Not applicable Not applicable
Windows Server 2012 R2
Bulletin Identifier MS13-080 MS13-081 MS13-082 MS13-083
Aggregate Severity Rating Moderate None None None
Windows Server 2012 R2 Internet Explorer 11[1]  (Moderate) Not applicable Not applicable Not applicable
Windows RT 8.1
Bulletin Identifier MS13-080 MS13-081 MS13-082 MS13-083
Aggregate Severity Rating Critical None None None
Windows RT 8.1 Internet Explorer 11[1]  (Critical) Not applicable Not applicable Not applicable
Server Core installation option
Bulletin Identifier MS13-080 MS13-081 MS13-082 MS13-083
Aggregate Severity Rating None Critical Critical Critical
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Not applicable Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (2847311) (Critical) Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (2862330) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (2862335) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (2864202) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (2876284) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (2883150) (Critical) Not applicable Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (2864058) (No severity rating)
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Not applicable Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (2847311) (Critical) Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (2862330) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (2862335) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (2864202) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (2876284) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (2883150) (Critical) Not applicable Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (2864058) (Critical)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Not applicable Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2847311) (Critical) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2862330) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2862335) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2864202) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2876284) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2883150) (Critical) Microsoft .NET Framework 3.5.1 (2861698) (Important) Microsoft .NET Framework 3.5.1 (2863240) (Important) Microsoft .NET Framework 4 (2858302) (Important) Microsoft .NET Framework 4.5 (2861208) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2864058) (Critical)
Windows Server 2012 (Server Core installation) Not applicable Windows Server 2012 (Server Core installation) (2847311) (Critical) Windows Server 2012 (Server Core installation) (2862330) (Important) Windows Server 2012 (Server Core installation) (2862335) (Important) Windows Server 2012 (Server Core installation) (2863725) (Important) Windows Server 2012 (Server Core installation) (2864202) (Important) Windows Server 2012 (Server Core installation) (2883150) (Critical) Microsoft .NET Framework 3.5 (2861194) (Critical) Microsoft .NET Framework 3.5 (2861704) (Important) Microsoft .NET Framework 3.5 (2863243) (Important) Microsoft .NET Framework 4.5 (2861702) (Important) Windows Server 2012 (Server Core installation) (2864058) (Critical)
Windows Server 2012 R2 (Server Core installation) Not applicable Not applicable Not applicable Not applicable

Note for MS13-080

[1]For Internet Explorer 11, customers need to apply the Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 update rollup: October 2013 (2883200). Note that the 2883200 update rollup contains both security and non-security changes. For more information and available download links, see Microsoft Knowledge Base Article 2883200.

 

Microsoft Office Suites and Software

Microsoft Office 2003
Bulletin Identifier MS13-085 MS13-086
Aggregate Severity Rating None Important
Microsoft Office 2003 Service Pack 3 Not applicable Microsoft Word 2003 Service Pack 3 (2826020) (Important)
Microsoft Office 2007
Bulletin Identifier MS13-085 MS13-086
Aggregate Severity Rating Important Important
Microsoft Office 2007 Service Pack 3 Microsoft Excel 2007 Service Pack 3 (2827324) (Important) Microsoft Office 2007 Service Pack 3 (2760585) (Important) Microsoft Office 2007 Service Pack 3 (2760591) (Important) Microsoft Word 2007 Service Pack 3 (2827330) (Important)
Microsoft Office 2010
Bulletin Identifier MS13-085 MS13-086
Aggregate Severity Rating Important None
Microsoft Office 2010 Service Pack 1 (32-bit editions) Microsoft Excel 2010 Service Pack 1 (32-bit editions) (2826033) (Important) Microsoft Office 2010 Service Pack 1 (32-bit editions) (2826023) (Important) Microsoft Office 2010 Service Pack 1 (32-bit editions) (2826035) (Important) Not applicable
Microsoft Office 2010 Service Pack 1 (64-bit editions) Microsoft Excel 2010 Service Pack 1 (64-bit editions) (2826033) (Important) Microsoft Office 2010 Service Pack 1 (64-bit editions) (2826023) (Important) Microsoft Office 2010 Service Pack 1 (64-bit editions) (2826035) (Important) Not applicable
Microsoft Office 2010 Service Pack 2 (32-bit editions) Microsoft Excel 2010 Service Pack 2 (32-bit editions) (2826033) (Important) Microsoft Office 2010 Service Pack 2 (32-bit editions) (2826023) (Important) Microsoft Office 2010 Service Pack 2 (32-bit editions) (2826035) (Important) Not applicable
Microsoft Office 2010 Service Pack 2 (64-bit editions) Microsoft Excel 2010 Service Pack 2 (64-bit editions) (2826033) (Important) Microsoft Office 2010 Service Pack 2 (64-bit editions) (2826023) (Important) Microsoft Office 2010 Service Pack 2 (64-bit editions) (2826035) (Important) Not applicable
Microsoft Office 2013
Bulletin Identifier MS13-085 MS13-086
Aggregate Severity Rating Important None
Microsoft Office 2013 (32-bit editions) Microsoft Excel 2013 (32-bit editions) (2827238) (Important) Microsoft Office 2013 (32-bit editions) (2817623) (Important) Not applicable
Microsoft Office 2013 (64-bit editions) Microsoft Excel 2013 (64-bit editions) (2827238) (Important) Microsoft Office 2013 (64-bit editions) (2817623) (Important) Not applicable
Microsoft Office 2013 RT Microsoft Excel 2013 RT (2827238) (Important) Microsoft Office 2013 RT (2817623) (Important) Not applicable
Microsoft Office for Mac
Bulletin Identifier MS13-085 MS13-086
Aggregate Severity Rating Important None
Microsoft Office for Mac 2011 Microsoft Office for Mac 2011 (2889496) (Important) Not applicable
Other Microsoft Office Software
Bulletin Identifier MS13-085 MS13-086
Aggregate Severity Rating Important Important
Microsoft Office Compatibility Pack Service Pack 3 Microsoft Office Compatibility Pack Service Pack 3 (2827326) (Important) Microsoft Office Compatibility Pack Service Pack 3 (2827329) (Important)
Microsoft Excel Viewer Microsoft Excel Viewer (2827328) (Important) Not applicable

 

Microsoft Server Software

Microsoft SharePoint Server 2007
Bulletin Identifier MS13-084
Aggregate Severity Rating Important
Microsoft SharePoint Server 2007 Service Pack 3 (32-bit editions) Microsoft Windows SharePoint Services 3.0 Service Pack 3 (wssloc) (32-bit versions) (2596741) (Important)
Microsoft SharePoint Server 2007 Service Pack 3 (64-bit editions) Microsoft Windows SharePoint Services 3.0 Service Pack 3 (wssloc) (64-bit versions) (2596741) (Important)
Microsoft SharePoint Server 2010
Bulletin Identifier MS13-084
Aggregate Severity Rating Important
Microsoft SharePoint Server 2010 Service Pack 1 Microsoft SharePoint Foundation 2010 Service Pack 1 (wssloc) (2589365) (Important)
Microsoft SharePoint Server 2010 Service Pack 2 Microsoft SharePoint Foundation 2010 Service Pack 2 (wssloc) (2589365) (Important)
Microsoft SharePoint Server 2013
Bulletin Identifier MS13-084
Aggregate Severity Rating Important
Microsoft SharePoint Server 2013 Microsoft SharePoint Server 2013 (pptserver) (2760561) (Important)

Note for MS13-084

See also other software categories under this section, Affected Software, for more update files under the same bulletin identifier. This bulletin spans more than one software category.

 

Microsoft Office Services and Web Apps

Microsoft SharePoint Server 2007
Bulletin Identifier MS13-084
Aggregate Severity Rating Important
Microsoft SharePoint Server 2007 Service Pack 3 (32-bit editions) Excel Services (2827327) (Important)
Microsoft SharePoint Server 2007 Service Pack 3 (64-bit editions) Excel Services (2827327) (Important)
Microsoft SharePoint Server 2010
Bulletin Identifier MS13-084
Aggregate Severity Rating Important
Microsoft SharePoint Server 2010 Service Pack 1 Excel Services (2826029) (Important) Word Automation Services (2826022) (Important)
Microsoft SharePoint Server 2010 Service Pack 2 Excel Services (2826029) (Important) Word Automation Services (2826022) (Important)
Microsoft SharePoint Server 2013
Bulletin Identifier MS13-084
Aggregate Severity Rating Important
Microsoft SharePoint Server 2013 Excel Services (2752002) (Important)
Microsoft SharePoint Server 2013 Word Automation Services (2826036) (Important)
Microsoft Office Web Apps 2010
Bulletin Identifier MS13-084
Aggregate Severity Rating Important
Microsoft Office Web Apps 2010 Service Pack 1 Microsoft Web Applications 2010 Service Pack 1 (2826030) (Important) Microsoft Excel Web App 2010 Service Pack 1 (2826028) (Important)
Microsoft Office Web Apps 2010 Service Pack 2 Microsoft Web Applications 2010 Service Pack 2 (2826030) (Important) Microsoft Excel Web App 2010 Service Pack 2 (2826028) (Important)
Microsoft Office Web Apps 2013
Bulletin Identifier MS13-084
Aggregate Severity Rating Important
Microsoft Office Web Apps 2013 Microsoft Office Web Apps Server 2013 (2827222) (Important)

Note for MS13-084

See also other software categories under this section, Affected Software, for more update files under the same bulletin identifier. This bulletin spans more than one software category.

 

Microsoft Developer Tools and Software

Microsoft Silverlight
Bulletin Identifier MS13-087
Aggregate Severity Rating Important
Microsoft Silverlight 5 Microsoft Silverlight 5 when installed on Mac (2890788) (Important) Microsoft Silverlight 5 Developer Runtime when installed on Mac (2890788) (Important) Microsoft Silverlight 5 when installed on all supported releases of Microsoft Windows clients (2890788) (Important) Microsoft Silverlight 5 Developer Runtime when installed on all supported releases of Microsoft Windows clients (2890788) (Important) Microsoft Silverlight 5 when installed on all supported releases of Microsoft Windows servers (2890788) (Important) Microsoft Silverlight 5 Developer Runtime when installed on all supported releases of Microsoft Windows servers (2890788) (Important)

 

Detection and Deployment Tools and Guidance

Several resources are available to help administrators deploy security updates.

  • Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates and common security misconfigurations.
  • Windows Server Update Services (WSUS), Systems Management Server (SMS), and System Center Configuration Manager help administrators distribute security updates.
  • The Update Compatibility Evaluator components included with Application Compatibility Toolkit aid in streamlining the testing and validation of Windows updates against installed applications.

For information about these and other tools that are available, see Security Tools for IT Pros

Other Information

Microsoft Windows Malicious Software Removal Tool

For the bulletin release that occurs on the second Tuesday of each month, Microsoft has released an updated version of the Microsoft Windows Malicious Software Removal Tool on Windows Update, Microsoft Update, Windows Server Update Services, and the Download Center. No updated version of the Microsoft Windows Malicious Software Removal Tool is available for out-of-band security bulletin releases.

Non-Security Updates on MU, WU, and WSUS

For information about non-security releases on Windows Update and Microsoft Update, please see:

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections websites provided by program partners listed in Microsoft Active Protections Program (MAPP) Partners.

Security Strategies and Community

Update Management Strategies

Security Guidance for Update Management provides additional information about Microsoft’s best-practice recommendations for applying security updates.

Obtaining Other Security Updates

Updates for other security issues are available from the following locations:

  • Security updates are available from Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".
  • Updates for consumer platforms are available from Microsoft Update.
  • You can obtain the security updates offered this month on Windows Update, from Download Center on Security and Critical Releases ISO CD Image files. For more information, see Microsoft Knowledge Base Article 913086.

IT Pro Security Community

Learn to improve security and optimize your IT infrastructure, and participate with other IT Pros on security topics in IT Pro Security Community.

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

MS13-080

  • Aniway.Anyway@gmail.com, working with HP'sZero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2013-3872)
  • Jose A. Vazquez of Yenteasy - Security Research, working with HP'sZero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2013-3873)
  • Amol Naik, working with HP'sZero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2013-3874)
  • An anonymous researcher, working with VeriSign iDefense Labs, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2013-3874)
  • Jose A. Vazquez of Yenteasy - Security Research, working with VeriSign iDefense Labs, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2013-3875)
  • Ivan Fratric of the Google Security Team for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2013-3882)
  • Jose A. Vazquez of Yenteasy - Security Research for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2013-3882)
  • Jose A. Vazquez of Yenteasy - Security Research for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2013-3885)
  • Jose A. Vazquez of Yenteasy - Security Research, working with VeriSign iDefense Labs, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2013-3886)
  • Yoshihiro Ishikawa of LAC Co. for working with us on the Internet Explorer Memory Corruption Vulnerability (CVE-2013-3893)
  • Hoodie22, working with the National Cyber Security Centre of the Netherlands, for working with us on the Internet Explorer Memory Corruption Vulnerability (CVE-2013-3897)
  • Daniel Chechik of the Trustwave SpiderLabs Team for working with us on the Internet Explorer Memory Corruption Vulnerability (CVE-2013-3897)
  • Renato Ettisberger of IOprotect GmbH for working with us on the Internet Explorer Memory Corruption Vulnerability (CVE-2013-3897)

MS13-081

  • An anonymous researcher, working with HP'sZero Day Initiative, for reporting the OpenType Font Parsing Vulnerability (CVE-2013-3128)
  • Andy Davis of NCC Group for reporting the Windows USB Descriptor Vulnerability (CVE-2013-3200)
  • Lucas Bouillot of ANSSI for reporting the Windows USB Descriptor Vulnerability (CVE-2013-3200)
  • Seth Gibson and Dan Zentner of Endgame for reporting the Win32k NULL Page Vulnerability (CVE-2013-3881)
  • ZombiE, working with HP'sZero Day Initiative, for reporting the TrueType Font CMAP Table Vulnerability (CVE-2013-3895)

MS13-082

MS13-083

  • 孙晓山 of TCA, Institute of Software, Chinese Academy of Sciences for reporting the Comctl32 Integer Overflow Vulnerability (CVE-2013-3195)

MS13-084

  • Mateusz Jurczyk, Ivan Fratric, and Ben Hawkes of the Google Security Team for reporting the Microsoft Excel Memory Corruption Vulnerability (CVE-2013-3889)
  • Nutan kumar panda for reporting the Parameter Injection Vulnerability (CVE-2013-3895)
  • Ari Elias-Bachrach and Angela Kelso of the National Institutes of Health for working with us on defense-in-depth changes included in this bulletin

MS13-085

  • Mateusz Jurczyk, Ivan Fratric, and Ben Hawkes of the Google Security Team for reporting the Microsoft Excel Memory Corruption Vulnerability (CVE-2013-3889)
  • Mateusz Jurczyk, Ivan Fratric, and Ben Hawkes of the Google Security Team for reporting the Microsoft Excel Memory Corruption Vulnerability (CVE-2013-3890)

MS13-086

  • Yuhong Bao for reporting the Memory Corruption Vulnerability (CVE-2013-3891)
  • Mateusz Jurczyk, Ivan Fratric, and Ben Hawkes of the Google Security Team for reporting the Memory Corruption Vulnerability (CVE-2013-3892)

MS13-087

  • Vitaliy Toropov for reporting the Silverlight Vulnerability (CVE-2013-3896)

Support

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (October 8, 2013): Bulletin Summary published.
  • V1.1 (October 10, 2013): For MS13-080, removed Exploitability Assessment in the Exploitability Index for CVE-2013-3871. Including this CVE in the original Exploitability Index was a documentation error. CVE-2013-3871 is scheduled to be addressed in a future security update. This is an informational change only. For MS13-082, revised bulletin to indicate that Server Core installations of Windows Server 2012 are affected by the vulnerability addressed in the 2861194 update. There were no changes to the detection logic or the security update files. Customers who have already successfully updated their systems do not need to take any action.
  • V1.2 (November 6, 2013): For MS13-084, corrected the product name for the Microsoft Office Web Apps Server 2013 (2827222) update.

Built at 2014-04-18T13:49:36Z-07:00