Microsoft Security Bulletin Summary for June 2013

Published: June 11, 2013

Version: 1.0

This bulletin summary lists security bulletins released for June 2013.

With the release of the security bulletins for June 2013, this bulletin summary replaces the bulletin advance notification originally issued June 6, 2013. For more information about the bulletin advance notification service, see Microsoft Security Bulletin Advance Notification.

For information about how to receive automatic notifications whenever Microsoft security bulletins are issued, visit Microsoft Technical Security Notifications.

Microsoft is hosting a webcast to address customer questions on these bulletins on June 12, 2013, at 11:00 AM Pacific Time (US & Canada). Register now for the June Security Bulletin Webcast. After this date, this webcast is available on-demand.

Microsoft also provides information to help customers prioritize monthly security updates with any non-security updates that are being released on the same day as the monthly security updates. Please see the section, Other Information.

Bulletin Information

Executive Summaries

The following table summarizes the security bulletins for this month in order of severity.

For details on affected software, see the next section, Affected Software.

Bulletin ID Bulletin Title and Executive Summary Maximum Severity Rating and Vulnerability Impact Restart Requirement Affected Software
MS13-047 Cumulative Security Update for Internet Explorer (2838727) \ \ This security update resolves nineteen privately reported vulnerabilities in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited the most severe of these vulnerabilities could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Critical  \ Remote Code Execution Requires restart Microsoft Windows,\ Internet Explorer
MS13-048 Vulnerability in Windows Kernel Could Allow Information Disclosure (2839229) \ \ This security update resolves one privately reported vulnerability in Windows. The vulnerability could allow information disclosure if an attacker logs on to a system and runs a specially crafted application or convinces a local, logged-in user to run a specially crafted application. An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability. Note that this vulnerability would not allow an attacker to execute code or to elevate their user rights directly, but it could be used to produce information that could be used to try to further compromise an affected system. Important  \ Information Disclosure Requires restart Microsoft Windows
MS13-049 Vulnerability in Kernel-Mode Driver Could Allow Denial of Service (2845690)\ \ This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow denial of service if an attacker sends specially crafted packets to the server. Firewall best practices and standard default firewall configurations can help protect networks from attacks that originate outside the enterprise perimeter. Important  \ Denial of Service Requires restart Microsoft Windows
MS13-050 Vulnerability in Windows Print Spooler Components Could Allow Elevation of Privilege (2839894) \ \ This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege when an authenticated attacker deletes a printer connection. An attacker must have valid logon credentials and be able to log on to exploit this vulnerability. Important  \ Elevation of privilege Requires restart Microsoft Windows
MS13-051 Vulnerability in Microsoft Office Could Allow Remote Code Execution (2839571) \ \ This security update resolves one privately reported vulnerability in Microsoft Office. The vulnerability could allow remote code execution if a user opens a specially crafted Office document using an affected version of Microsoft Office software, or previews or opens a specially crafted email message in Outlook while using Microsoft Word as the email reader. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Important  \ Remote Code Execution May require restart Microsoft Office

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

How do I use this table?

Use this table to learn about the likelihood of code execution and denial of service exploits within 30 days of security bulletin release, for each of the security updates that you may need to install. Review each of the assessments below, in accordance with your specific configuration, to prioritize your deployment of this month's updates. For more information about what these ratings mean, and how they are determined, please see Microsoft Exploitability Index.

In the columns below, "Latest Software Release" refers to the subject software, and "Older Software Releases" refers to all older, supported releases of the subject software, as listed in the "Affected Software" and "Non-Affected Software" tables in the bulletin.

Bulletin ID Vulnerability Title CVE ID Exploitability Assessment for Latest Software Release Exploitability Assessment for Older Software Release Denial of Service Exploitability Assessment Key Notes
MS13-047 Internet Explorer Memory Corruption Vulnerability CVE-2013-3110 Not affected 1 - Exploit code likely Not applicable (None)
MS13-047 Internet Explorer Memory Corruption Vulnerability CVE-2013-3111 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)
MS13-047 Internet Explorer Memory Corruption Vulnerability CVE-2013-3112 2 - Exploit code would be difficult to build 1 - Exploit code likely Not applicable (None)
MS13-047 Internet Explorer Memory Corruption Vulnerability CVE-2013-3113 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)
MS13-047 Internet Explorer Memory Corruption Vulnerability CVE-2013-3114 2 - Exploit code would be difficult to build 1 - Exploit code likely Not applicable (None)
MS13-047 Internet Explorer Memory Corruption Vulnerability CVE-2013-3116 Not affected 1 - Exploit code likely Not applicable (None)
MS13-047 Internet Explorer Memory Corruption Vulnerability CVE-2013-3117 Not affected 1 - Exploit code likely Not applicable (None)
MS13-047 Internet Explorer Memory Corruption Vulnerability CVE-2013-3118 1 - Exploit code likely Not affected Not applicable (None)
MS13-047 Internet Explorer Memory Corruption Vulnerability CVE-2013-3119 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)
MS13-047 Internet Explorer Memory Corruption Vulnerability CVE-2013-3120 1 - Exploit code likely Not affected Not applicable (None)
MS13-047 Internet Explorer Memory Corruption Vulnerability CVE-2013-3121 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)
MS13-047 Internet Explorer Memory Corruption Vulnerability CVE-2013-3122 Not affected 1 - Exploit code likely Not applicable (None)
MS13-047 Internet Explorer Memory Corruption Vulnerability CVE-2013-3123 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)
MS13-047 Internet Explorer Memory Corruption Vulnerability CVE-2013-3124 Not affected 1 - Exploit code likely Not applicable (None)
MS13-047 Internet Explorer Memory Corruption Vulnerability CVE-2013-3125 1 - Exploit code likely Not affected Not applicable (None)
MS13-047 Internet Explorer Memory Corruption Vulnerability CVE-2013-3139 Not applicable 1 - Exploit code likely Not applicable This is a defense-in-depth measure on latest software.
MS13-047 Internet Explorer Memory Corruption Vulnerability CVE-2013-3141 Not affected 1 - Exploit code likely Not applicable (None)
MS13-047 Internet Explorer Memory Corruption Vulnerability CVE-2013-3142 2 - Exploit code would be difficult to build 1 - Exploit code likely Not applicable (None)
MS13-048 Kernel Information Disclosure Vulnerability CVE-2013-3136 3 - Exploit code unlikely 3 - Exploit code unlikely Permanent This is an information disclosure vulnerability.
MS13-049 TCP/IP Integer Overflow Vulnerability CVE-2013-3138 3 - Exploit code unlikely 3 - Exploit code unlikely Permanent This is a denial of service vulnerability.
MS13-050 Print Spooler Vulnerability CVE-2013-1339 1 - Exploit code likely 1 - Exploit code likely Permanent (None)
MS13-051 Office Buffer Overflow Vulnerability CVE-2013-1331 Not affected 1 - Exploit code likely Not applicable Microsoft is aware of targeted attacks that attempt to exploit this vulnerability.

Affected Software

The following tables list the bulletins in order of major software category and severity.

How do I use these tables?

Use these tables to learn about the security updates that you may need to install. You should review each software program or component listed to see whether any security updates pertain to your installation. If a software program or component is listed, then the severity rating of the software update is also listed.

Note You may have to install several security updates for a single vulnerability. Review the whole column for each bulletin identifier that is listed to verify the updates that you have to install, based on the programs or components that you have installed on your system.

Windows Operating System and Components

Windows XP
Bulletin Identifier MS13-047 MS13-048 MS13-049 MS13-050
Aggregate Severity Rating Critical Important None None
Windows XP Service Pack 3 Internet Explorer 6  (2838727) (Critical) Internet Explorer 7  (2838727) (Critical) Internet Explorer 8  (2838727) (Critical) Windows XP Service Pack 3 (2839229) (Important) Not applicable Not applicable
Windows XP Professional x64 Edition Service Pack 2 Internet Explorer 6  (2838727) (Critical) Internet Explorer 7  (2838727) (Critical) Internet Explorer 8  (2838727) (Critical) Not applicable Not applicable Not applicable
Windows Server 2003
Bulletin Identifier MS13-047 MS13-048 MS13-049 MS13-050
Aggregate Severity Rating Moderate Important None None
Windows Server 2003 Service Pack 2 Internet Explorer 6  (2838727) (Moderate) Internet Explorer 7 (2838727) (Moderate) Internet Explorer 8 (2838727) (Moderate) Windows Server 2003 Service Pack 2 (2839229) (Important) Not applicable Not applicable
Windows Server 2003 x64 Edition Service Pack 2 Internet Explorer 6  (2838727) (Moderate) Internet Explorer 7 (2838727) (Moderate) Internet Explorer 8 (2838727) (Moderate) Not applicable Not applicable Not applicable
Windows Server 2003 with SP2 for Itanium-based Systems Internet Explorer 6  (2838727) (Moderate) Internet Explorer 7 (2838727) (Moderate) Not applicable Not applicable Not applicable
Windows Vista
Bulletin Identifier MS13-047 MS13-048 MS13-049 MS13-050
Aggregate Severity Rating Critical Important Moderate Important
Windows Vista Service Pack 2 Internet Explorer 7 (2838727) (Critical) Internet Explorer 8 (2838727) (Critical) Internet Explorer 9  (2838727) (Critical) Windows Vista Service Pack 2 (2839229) (Important) Windows Vista Service Pack 2 (2845690) (Moderate) Windows Vista Service Pack 2 (2839894) (Important)
Windows Vista x64 Edition Service Pack 2 Internet Explorer 7 (2838727) (Critical) Internet Explorer 8 (2838727) (Critical) Internet Explorer 9  (2838727) (Critical) Not applicable Windows Vista x64 Edition Service Pack 2 (2845690) (Moderate) Windows Vista x64 Edition Service Pack 2 (2839894) (Important)
Windows Server 2008
Bulletin Identifier MS13-047 MS13-048 MS13-049 MS13-050
Aggregate Severity Rating Moderate Important Moderate Important
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 7 (2838727) (Moderate) Internet Explorer 8 (2838727) (Moderate) Internet Explorer 9  (2838727) (Moderate) Windows Server 2008 for 32-bit Systems Service Pack 2 (2839229) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (2845690) (Moderate) Windows Server 2008 for 32-bit Systems Service Pack 2 (2839894) (Important)
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 7 (2838727) (Moderate) Internet Explorer 8 (2838727) (Moderate) Internet Explorer 9  (2838727) (Moderate) Not applicable Windows Server 2008 for x64-based Systems Service Pack 2 (2845690) (Moderate) Windows Server 2008 for x64-based Systems Service Pack 2 (2839894) (Important)
Windows Server 2008 for Itanium-based Systems Service Pack 2 Internet Explorer 7 (2838727) (Moderate) Not applicable Windows Server 2008 for Itanium-based Systems Service Pack 2 (2845690) (Moderate) Windows Server 2008 for Itanium-based Systems Service Pack 2 (2839894) (Important)
Windows 7
Bulletin Identifier MS13-047 MS13-048 MS13-049 MS13-050
Aggregate Severity Rating Critical Important Moderate Important
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 8 (2838727) (Critical) Internet Explorer 9  (2838727) (Critical) Internet Explorer 10  (2838727) (Critical) Windows 7 for 32-bit Systems Service Pack 1 (2839229) (Important) Windows 7 for 32-bit Systems Service Pack 1 (2845690) (Moderate) Windows 7 for 32-bit Systems Service Pack 1 (2839894) (Important)
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 8 (2838727) (Critical) Internet Explorer 9  (2838727) (Critical) Internet Explorer 10  (2838727) (Critical) Not applicable Windows 7 for x64-based Systems Service Pack 1 (2845690) (Moderate) Windows 7 for x64-based Systems Service Pack 1 (2839894) (Important)
Windows Server 2008 R2
Bulletin Identifier MS13-047 MS13-048 MS13-049 MS13-050
Aggregate Severity Rating Moderate None Moderate Important
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 8 (2838727) (Moderate) Internet Explorer 9  (2838727) (Moderate) Internet Explorer 10  (2838727) (Moderate) Not applicable Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2845690) (Moderate) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2839894) (Important)
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Internet Explorer 8 (2838727) (Moderate) Not applicable Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2845690) (Moderate) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2839894) (Important)
Windows 8
Bulletin Identifier MS13-047 MS13-048 MS13-049 MS13-050
Aggregate Severity Rating Critical Important Important Important
Windows 8 for 32-bit Systems Internet Explorer 10  (2838727) (Critical) Windows 8 for 32-bit Systems (2839229) (Important) Windows 8 for 32-bit Systems (2845690) (Important) Windows 8 for 32-bit Systems (2839894) (Important)
Windows 8 for 64-bit Systems Internet Explorer 10  (2838727) (Critical) Not applicable Windows 8 for 64-bit Systems (2845690) (Important) Windows 8 for 64-bit Systems (2839894) (Important)
Windows Server 2012
Bulletin Identifier MS13-047 MS13-048 MS13-049 MS13-050
Aggregate Severity Rating Moderate None Important Important
Windows Server 2012 Internet Explorer 10  (2838727) (Moderate) Not applicable Windows Server 2012 (2845690) (Important) Windows Server 2012 (2839894) (Important)
Windows RT
Bulletin Identifier MS13-047 MS13-048 MS13-049 MS13-050
Aggregate Severity Rating Critical None Important Important
Windows RT Internet Explorer 10  (2838727) (Critical) Not applicable Windows RT (2845690) (Important) Windows RT (2839894) (Important)
Server Core installation option
Bulletin Identifier MS13-047 MS13-048 MS13-049 MS13-050
Aggregate Severity Rating None Important Important Important
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Not applicable Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (2839229) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (2845690) (Moderate) Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (2839894) (Important)
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Not applicable Not applicable Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (2845690) (Moderate) Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (2839894) (Important)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Not applicable Not applicable Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2845690) (Moderate) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2839894) (Important)
Windows Server 2012 (Server Core installation) Not applicable Not applicable Windows Server 2012 (Server Core installation) (2845690) (Important) Windows Server 2012 (Server Core installation) (2839894) (Important)

 

Microsoft Office Suites and Software

Microsoft Office Software
Bulletin Identifier MS13-051
Aggregate Severity Rating Important
Microsoft Office 2003 Service Pack 3 Microsoft Office 2003 Service Pack 3 (2817421) (Important)
Microsoft Office for Mac 2011 Microsoft Office for Mac 2011 (2848689) (Important)

 

Detection and Deployment Tools and Guidance

Security Central

Manage the software and security updates you need to deploy to the servers, desktop, and mobile computers in your organization. For more information see the TechNet Update Management Center. The TechNet Security TechCenter provides additional information about security in Microsoft products. Consumers can visit Microsoft Safety & Security Center, where this information is also available by clicking "Security Updates."

Security updates are available from Microsoft Update and Windows Update. Security updates are also available at the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update."

For customers of Microsoft Office for Mac, Microsoft AutoUpdate for Mac can help keep your Microsoft software up to date. For more information about using Microsoft AutoUpdate for Mac, see Check for software updates automatically.

Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, "MS13-001"), you can add all of the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ.

Detection and Deployment Guidance

Microsoft provides detection and deployment guidance for security updates. This guidance contains recommendations and information that can help IT professionals understand how to use various tools for detection and deployment of security updates. For more information, see Microsoft Knowledge Base Article 961747.

Microsoft Baseline Security Analyzer

The Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA, see Microsoft Baseline Security Analyzer.

Windows Server Update Services

By using Windows Server Update Services (WSUS), administrators can quickly and reliably deploy the latest critical updates and security updates for Microsoft Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000 to Microsoft Windows 2000 and later operating systems.

For more information about how to deploy this security update using Windows Server Update Services, visit Windows Server Update Services.

SystemCenter Configuration Manager

System Center Configuration Manager Software Update Management simplifies the complex task of delivering and managing updates to IT systems across the enterprise. With System Center Configuration Manager, IT administrators can deliver updates of Microsoft products to a variety of devices including desktops, laptops, servers, and mobile devices.

The automated vulnerability assessment in System Center Configuration Manager discovers needs for updates and reports on recommended actions. The Software Update Management in System Center Configuration Manager is built on Microsoft Windows Software Update Services (WSUS), a time-tested update infrastructure that is familiar to IT administrators worldwide. For more information about System Center Configuration Manager, see System Center Technical Resources.

Systems Management Server 2003

Microsoft Systems Management Server (SMS) delivers a highly-configurable enterprise solution for managing updates. By using SMS, administrators can identify Windows-based systems that require security updates and to perform controlled deployment of these updates throughout the enterprise with minimal disruption to end users.

Note System Management Server 2003 is out of mainstream support as of January 12, 2010. For more information on product lifecycles, visit Microsoft Support Lifecycle. The next release of SMS, System Center Configuration Manager, is now available; see the earlier section, System Center Configuration Manager.

For more information about how administrators can use SMS 2003 to deploy security updates, see Scenarios and Procedures for Microsoft Systems Management Server 2003: Software Distribution and Patch Management. For information about SMS, visit the Microsoft Systems Management Server TechCenter.

Note SMS uses the Microsoft Baseline Security Analyzer to provide broad support for security bulletin update detection and deployment. Some software updates may not be detected by these tools. Administrators can use the inventory capabilities of SMS in these cases to target updates to specific systems. For more information about this procedure, see Deploying Software Updates Using the SMS Software Distribution Feature. Some security updates require administrative rights following a restart of the system. Administrators can use the Elevated Rights Deployment Tool (available in the SMS 2003 Administration Feature Pack) to install these updates.

Update Compatibility Evaluator and Application Compatibility Toolkit

Updates often write to the same files and registry settings required for your applications to run. This can trigger incompatibilities and increase the time it takes to deploy security updates. You can streamline testing and validating Windows updates against installed applications with the Update Compatibility Evaluator components included with Application Compatibility Toolkit.

The Application Compatibility Toolkit (ACT) contains the necessary tools and documentation to evaluate and mitigate application compatibility issues before deploying Windows Vista, a Windows Update, a Microsoft Security Update, or a new version of Windows Internet Explorer in your environment.

Other Information

Microsoft Windows Malicious Software Removal Tool

For the bulletin release that occurs on the second Tuesday of each month, Microsoft has released an updated version of the Microsoft Windows Malicious Software Removal Tool on Windows Update, Microsoft Update, Windows Server Update Services, and the Download Center. No updated version of the Microsoft Windows Malicious Software Removal Tool is available for out-of-band security bulletin releases.

Non-Security Updates on MU, WU, and WSUS

For information about non-security releases on Windows Update and Microsoft Update, please see:

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections websites provided by program partners listed in Microsoft Active Protections Program (MAPP) Partners.

Security Strategies and Community

Update Management Strategies

Security Guidance for Update Management provides additional information about Microsoft’s best-practice recommendations for applying security updates.

Obtaining Other Security Updates

Updates for other security issues are available from the following locations:

  • Security updates are available from Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".
  • Updates for consumer platforms are available from Microsoft Update.
  • You can obtain the security updates offered this month on Windows Update, from Download Center on Security and Critical Releases ISO CD Image files. For more information, see Microsoft Knowledge Base Article 913086.

IT Pro Security Community

Learn to improve security and optimize your IT infrastructure, and participate with other IT Pros on security topics in IT Pro Security Community.

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

MS13-047

  • Scott Bell of Security-Assessment.com for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2013-3110)
  • SkyLined, working with HP'sZero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2013-3111)
  • An anonymous researcher, working with HP'sZero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2013-3112)
  • Ivan Fratric and Ben Hawkes of the Google Security Team for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2013-3113)
  • Ivan Fratric and Ben Hawkes of the Google Security Team for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2013-3114)
  • Ivan Fratric and Ben Hawkes of the Google Security Team for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2013-3116)
  • Ivan Fratric and Ben Hawkes of the Google Security Team for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2013-3117)
  • Omair, working with HP'sZero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2013-3118)
  • Stephen Fewer of Harmony Security, working with HP'sZero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2013-3119)
  • SkyLined, working with HP'sZero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2013-3120)
  • An anonymous researcher, working with HP'sZero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2013-3121)
  • An anonymous researcher, working with HP'sZero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2013-3122)
  • Aniway.Anyway@gmail.com, working with HP'sZero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2013-3123)
  • Amol Naik and Omair, working with HP'sZero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2013-3124)
  • Amol Naik and Omair, working with HP'sZero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2013-3125)
  • Aniway.Anyway@gmail.com, working with HP'sZero Day Initiative, for reporting the Internet Explorer Script Debug Vulnerability (CVE-2013-3126)
  • An anonymous researcher, working with HP'sZero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2013-3141)
  • Toan Pham Van, working with HP'sZero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2013-3142)

MS13-048

MS13-051

  • Andrew Lyons and Neel Mehta of Google Inc for reporting the Office Buffer Overflow Vulnerability (CVE-2013-1331)

Support

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (June 11, 2013): Bulletin Summary published.

Built at 2014-04-18T13:49:36Z-07:00