Microsoft Security Bulletin Summary for December 2013

Published: December 10, 2013

Version: 1.0

This bulletin summary lists security bulletins released for December 2013.

With the release of the security bulletins for December 2013, this bulletin summary replaces the bulletin advance notification originally issued December 5, 2013. For more information about the bulletin advance notification service, see Microsoft Security Bulletin Advance Notification.

For information about how to receive automatic notifications whenever Microsoft security bulletins are issued, visit Microsoft Technical Security Notifications.

Microsoft is hosting a webcast to address customer questions on these bulletins on December 11, 2013, at 11:00 AM Pacific Time (US & Canada). Register now for the December Security Bulletin Webcast.

Microsoft also provides information to help customers prioritize monthly security updates with any non-security updates that are being released on the same day as the monthly security updates. Please see the section, Other Information.

Executive Summaries

The following table summarizes the security bulletins for this month in order of severity.

For details on affected software, see the next section, Affected Software.

Bulletin ID Bulletin Title and Executive Summary Maximum Severity Rating and Vulnerability Impact Restart Requirement Affected Software
MS13-096 Vulnerability in Microsoft Graphics Component Could allow Remote Code Execution (2908005)\ \ This security update resolves a publicly disclosed vulnerability in Microsoft Windows, Microsoft Office, and Microsoft Lync. The vulnerability could allow remote code execution if a user views content that contains specially crafted TIFF files. Critical  \ Remote Code Execution May require restart Microsoft Windows,\ Microsoft Office,\ Microsoft Lync
MS13-097 Cumulative Security Update for Internet Explorer (2898785)\ \ This security update resolves seven privately reported vulnerabilities in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited the most severe of these vulnerabilities could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Critical  \ Remote Code Execution Requires restart Microsoft Windows,\ Internet Explorer
MS13-098 Vulnerability in Windows Could Allow Remote Code Execution (2893294)\ \ This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a user or application runs or installs a specially crafted, signed portable executable (PE) file on an affected system. Critical  \ Remote Code Execution Requires restart Microsoft Windows
MS13-099 Vulnerability in Microsoft Scripting Runtime Object Library Could Allow Remote Code Execution (2909158)\ \ This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if an attacker convinces a user to visit a specially crafted website or a website that hosts specially crafted content. An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Critical  \ Remote Code Execution May require restart Microsoft Windows
MS13-105 Vulnerabilities in Microsoft Exchange Server Could Allow Remote Code Execution (2915705)\ \ This security update resolves three publicly disclosed vulnerabilities and one privately reported vulnerability in Microsoft Exchange Server. The most severe of these vulnerabilities exist in the WebReady Document Viewing and Data Loss Prevention features of Microsoft Exchange Server. These vulnerabilities could allow remote code execution in the security context of the LocalService account if an attacker sends an email message containing a specially crafted file to a user on an affected Exchange server. The LocalService account has minimum privileges on the local system and presents anonymous credentials on the network. Critical  \ Remote Code Execution Does not require restart Microsoft Exchange
MS13-100 Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution (2904244)\ \ This security update resolves multiple privately reported vulnerabilities in Microsoft Office server software. These vulnerabilities could allow remote code execution if an authenticated attacker sends specially crafted page content to a SharePoint server. An attacker who successfully exploited these vulnerabilities could run arbitrary code in the security context of the W3WP service account on the target SharePoint site. Important  \ Remote Code Execution May require restart Microsoft SharePoint
MS13-101 Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2880430)\ \ This security update resolves five privately reported vulnerabilities in Microsoft Windows. The more severe of these vulnerabilities could allow elevation of privilege if an attacker logs on to a system and runs a specially crafted application. An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability. Important  \ Elevation of Privilege Requires restart Microsoft Windows
MS13-102 Vulnerability in LRPC Client Could Allow Elevation of Privilege (2898715)\ \ This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an attacker spoofs an LRPC server and sends a specially crafted LPC port message to any LRPC client. An attacker who successfully exploited the vulnerability could then install programs; view, change, or delete data; or create new accounts with full administrator rights. An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability. Important  \ Elevation of Privilege Requires restart Microsoft Windows
MS13-103 Vulnerability in ASP.NET SignalR Could Allow Elevation of Privilege (2905244)\ \ This security update resolves a privately reported vulnerability in ASP.NET SignalR. The vulnerability could allow elevation of privilege if an attacker reflects specially crafted JavaScript back to the browser of a targeted user. Important  \ Elevation of Privilege Does not require restart Microsoft Developer Tools
MS13-104 Vulnerability in Microsoft Office Could Allow Information Disclosure (2909976)\ \ This security update resolves one privately reported vulnerability in Microsoft Office that could allow information disclosure if a user attempts to open an Office file hosted on a malicious website. An attacker who successfully exploited this vulnerability could ascertain access tokens used to authenticate the current user on a targeted SharePoint or other Microsoft Office server site. Important  \ Information Disclosure May require restart Microsoft Office
MS13-106 Vulnerability in a Microsoft Office Shared Component Could Allow Security Feature Bypass\ (2905238)\ \ This security update resolves one publicly disclosed vulnerability in a Microsoft Office shared component that is currently being exploited. The vulnerability could allow security feature bypass if a user views a specially crafted webpage in a web browser capable of instantiating COM components, such as Internet Explorer. In a web-browsing attack scenario, an attacker who successfully exploited this vulnerability could bypass the Address Space Layout Randomization (ASLR) security feature, which helps protect users from a broad class of vulnerabilities. The security feature bypass by itself does not allow arbitrary code execution. However, an attacker could use this ASLR bypass vulnerability in conjunction with another vulnerability, such as a remote code execution vulnerability that could take advantage of the ASLR bypass to run arbitrary code. Important  \ Security Feature Bypass May require restart Microsoft Office

 

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

How do I use this table?

Use this table to learn about the likelihood of code execution and denial of service exploits within 30 days of security bulletin release, for each of the security updates that you may need to install. Review each of the assessments below, in accordance with your specific configuration, to prioritize your deployment of this month's updates. For more information about what these ratings mean, and how they are determined, please see Microsoft Exploitability Index.

In the columns below, "Latest Software Release" refers to the subject software, and "Older Software Releases" refers to all older, supported releases of the subject software, as listed in the "Affected Software" and "Non-Affected Software" tables in the bulletin.

Bulletin ID Vulnerability Title CVE ID Exploitability Assessment for Latest Software Release Exploitability Assessment for Older Software Release Denial of Service Exploitability Assessment Key Notes
MS13-096 Microsoft Graphics Component Memory Corruption Vulnerability CVE-2013-3906 1 - Exploit code likely 1 - Exploit code likely Not applicable This vulnerability has been publicly disclosed.\ \ Microsoft is aware of targeted attacks that attempt to exploit this vulnerability in Microsoft Office products.
MS13-097 Internet Explorer Elevation of Privilege Vulnerability CVE-2013-5045 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)
MS13-097 Internet Explorer Elevation of Privilege Vulnerability CVE-2013-5046 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)
MS13-097 Internet Explorer Memory Corruption Vulnerability CVE-2013-5047 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)
MS13-097 Internet Explorer Memory Corruption Vulnerability CVE-2013-5048 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)
MS13-097 Internet Explorer Memory Corruption Vulnerability CVE-2013-5049 Not affected 1 - Exploit code likely Not applicable (None)
MS13-097 Internet Explorer Memory Corruption Vulnerability CVE-2013-5051 3 - Exploit code unlikely 2 - Exploit code would be difficult to build Not applicable (None)
MS13-097 Internet Explorer Memory Corruption Vulnerability CVE-2013-5052 Not affected 1 - Exploit code likely Not applicable (None)
MS13-098 WinVerifyTrust Signature Validation Vulnerability CVE-2013-3900 1 - Exploit code likely 1 - Exploit code likely Not applicable Microsoft is aware of targeted attacks that attempt to exploit this vulnerability.
MS13-099 Use-After-Free Vulnerability in Microsoft Scripting Runtime Object Library CVE-2013-5056 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)
MS13-100 SharePoint Page Content Vulnerabilities CVE-2013-5059 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)
MS13-101 Win32k Memory Corruption Vulnerability CVE-2013-3899 Not affected 2 - Exploit code would be difficult to build Permanent (None)
MS13-101 Win32k Use After Free Vulnerability CVE-2013-3902 Not affected 1 - Exploit code likely Permanent (None)
MS13-101 TrueType Font Parsing Vulnerability CVE-2013-3903 Not affected 3 - Exploit code unlikely Permanent (None)
MS13-101 Port-Class Driver Double Fetch Vulnerability CVE-2013-3907 Not affected 2 - Exploit code would be difficult to build Permanent (None)
MS13-101 Win32k Integer Overflow Vulnerability CVE-2013-5058 3 - Exploit code unlikely 3 - Exploit code unlikely Permanent This is a denial of service vulnerability.
MS13-102 LRPC Client Buffer Overrun Vulnerability  CVE-2013-3878 Not affected 1 - Exploit code likely Permanent (None)
MS13-103 SignalR XSS Vulnerability CVE-2013-5042 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)
MS13-104 Token Hijacking Vulnerability CVE-2013-5054 3 - Exploit code unlikely Not affected Not applicable This is an information disclosure vulnerability.\ \ Microsoft is aware of limited, targeted attacks that attempt to exploit this vulnerability.
MS13-105 MAC Disabled Vulnerability CVE-2013-1330 1 - Exploit code likely 1 - Exploit code likely Not applicable This vulnerability has been publicly disclosed.
MS13-105 Oracle Outside In Contains Multiple Exploitable Vulnerabilities CVE-2013-5763 \ \ and\ \ CVE-2013-5791 2 - Exploit code would be difficult to build 2 - Exploit code would be difficult to build Permanent These vulnerabilities have been publicly disclosed.
MS13-105 OWA XSS Vulnerability CVE-2013-5072 3 - Exploit code unlikely 3 - Exploit code unlikely Not applicable (None)
MS13-106 HXDS ASLR Vulnerability CVE-2013-5057 Not affected Not applicable Not applicable This is a security feature bypass vulnerability.\ \ This vulnerability has been publicly disclosed.\ \ Microsoft is aware of limited, targeted attacks that attempt to exploit this vulnerability.

 

Affected Software

The following tables list the bulletins in order of major software category and severity.

How do I use these tables?

Use these tables to learn about the security updates that you may need to install. You should review each software program or component listed to see whether any security updates pertain to your installation. If a software program or component is listed, then the severity rating of the software update is also listed.

Note You may have to install several security updates for a single vulnerability. Review the whole column for each bulletin identifier that is listed to verify the updates that you have to install, based on the programs or components that you have installed on your system.

Windows Operating System and Components

Windows XP
Bulletin Identifier MS13-096 MS13-097 MS13-098 MS13-099 MS13-101 MS13-102
Aggregate Severity Rating None Critical Critical Critical Important Important
Windows XP Service Pack 3 Not applicable Internet Explorer 6  (2898785) (Critical) Internet Explorer 7  (2898785) (Critical) Internet Explorer 8  (2898785) (Critical) Windows XP Service Pack 3 (2893294) (Critical) Windows Script 5.7 (2892075) (Critical) Windows XP Service Pack 3 (2893984) (Important) Windows XP Service Pack 3 (2898715) (Important)
Windows XP Professional x64 Edition Service Pack 2 Not applicable Internet Explorer 6  (2898785) (Critical) Internet Explorer 7  (2898785) (Critical) Internet Explorer 8  (2898785) (Critical) Windows XP Professional x64 Edition Service Pack 2 (2893294) (Critical) Windows Script 5.6 (2892076) (Critical) Windows Script 5.7  (2892075) (Critical) Windows XP Professional x64 Edition Service Pack 2 (2893984) (Important) Windows XP Professional x64 Edition Service Pack 2 (2898715) (Important)
Windows Server 2003
Bulletin Identifier MS13-096 MS13-097 MS13-098 MS13-099 MS13-101 MS13-102
Aggregate Severity Rating None Important Critical Critical Important Important
Windows Server 2003 Service Pack 2 Not applicable Internet Explorer 6  (2898785) (Moderate) Internet Explorer 7 (2898785) (Important) Internet Explorer 8 (2898785) (Important) Windows Server 2003 Service Pack 2 (2893294) (Critical) Windows Script 5.6  (2892076) (Critical) Windows Script 5.7  (2892075) (Critical) Windows Server 2003 Service Pack 2 (2893984) (Important) Windows Server 2003 Service Pack 2 (2898715) (Important)
Windows Server 2003 x64 Edition Service Pack 2 Not applicable Internet Explorer 6  (2898785) (Moderate) Internet Explorer 7 (2898785) (Important) Internet Explorer 8 (2898785) (Important) Windows Server 2003 x64 Edition Service Pack 2 (2893294) (Critical) Windows Script 5.6  (2892076) (Critical) Windows Script 5.7  (2892075) (Critical) Windows Server 2003 x64 Edition Service Pack 2 (2893984) (Important) Windows Server 2003 x64 Edition Service Pack 2 (2898715) (Important)
Windows Server 2003 with SP2 for Itanium-based Systems Not applicable Internet Explorer 6  (2898785) (Moderate) Internet Explorer 7 (2898785) (Important) Windows Server 2003 with SP2 for Itanium-based Systems (2893294) (Critical) Windows Script 5.6  (2892076) (Critical) Windows Script 5.7  (2892075) (Critical) Windows Server 2003 with SP2 for Itanium-based Systems (2893984) (Important) Windows Server 2003 with SP2 for Itanium-based Systems (2898715) (Important)
Windows Vista
Bulletin Identifier MS13-096 MS13-097 MS13-098 MS13-099 MS13-101 MS13-102
Aggregate Severity Rating Critical Critical Critical Critical Important None
Windows Vista Service Pack 2 Windows Vista Service Pack 2 (2901674) (Critical) Internet Explorer 7 (2898785) (Critical) Internet Explorer 8 (2898785) (Critical) Internet Explorer 9  (2898785) (Critical) Windows Vista Service Pack 2 (2893294) (Critical) Windows Script 5.7  (2892075) (Critical) Windows Vista Service Pack 2 (2893984) (Moderate) Windows Vista Service Pack 2 (2887069) (Important) Not applicable
Windows Vista x64 Edition Service Pack 2 Windows Vista x64 Edition Service Pack 2 (2901674) (Critical) Internet Explorer 7 (2898785) (Critical) Internet Explorer 8 (2898785) (Critical) Internet Explorer 9  (2898785) (Critical) Windows Vista x64 Edition Service Pack 2 (2893294) (Critical) Windows Script 5.7  (2892075) (Critical) Windows Vista x64 Edition Service Pack 2 (2893984) (Moderate) Windows Vista x64 Edition Service Pack 2 (2887069) (Important) Not applicable
Windows Server 2008
Bulletin Identifier MS13-096 MS13-097 MS13-098 MS13-099 MS13-101 MS13-102
Aggregate Severity Rating Critical Important Critical Critical Important None
Windows Server 2008 for 32-bit Systems Service Pack 2 Windows Server 2008 for 32-bit Systems Service Pack 2 (2901674) (Critical) Internet Explorer 7 (2898785) (Important) Internet Explorer 8 (2898785) (Important) Internet Explorer 9  (2898785) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (2893294) (Critical) Windows Script 5.7  (2892075) (Critical) Windows Server 2008 for 32-bit Systems Service Pack 2 (2893984) (Moderate) Windows Server 2008 for 32-bit Systems Service Pack 2 (2887069) (Important) Not applicable
Windows Server 2008 for x64-based Systems Service Pack 2 Windows Server 2008 for x64-based Systems Service Pack 2 (2901674) (Critical) Internet Explorer 7 (2898785) (Important) Internet Explorer 8 (2898785) (Important) Internet Explorer 9  (2898785) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (2893294) (Critical) Windows Script 5.7  (2892075) (Critical) Windows Server 2008 for x64-based Systems Service Pack 2 (2893984) (Moderate) Windows Server 2008 for x64-based Systems Service Pack 2 (2887069) (Important) Not applicable
Windows Server 2008 for Itanium-based Systems Service Pack 2 Windows Server 2008 for Itanium-based Systems Service Pack 2 (2901674) (Critical) Internet Explorer 7 (2898785) (Important) Windows Server 2008 for Itanium-based Systems Service Pack 2 (2893294) (Critical) Windows Script 5.7  (2892075) (Critical) Windows Server 2008 for Itanium-based Systems Service Pack 2 (2893984) (Moderate) Windows Server 2008 for Itanium-based Systems Service Pack 2 (2887069) (Important) Not applicable
Windows 7
Bulletin Identifier MS13-096 MS13-097 MS13-098 MS13-099 MS13-101 MS13-102
Aggregate Severity Rating None Critical Critical Critical Important None
Windows 7 for 32-bit Systems Service Pack 1 Not applicable Internet Explorer 8 (2898785) (Critical) Internet Explorer 9  (2898785) (Critical) Internet Explorer 10  (2898785) (Critical) Internet Explorer 11  (2898785) (Critical) Windows 7 for 32-bit Systems Service Pack 1 (2893294) (Critical) Windows Script 5.8  (2892074) (Critical) Windows 7 for 32-bit Systems Service Pack 1 (2893984) (Important) Windows 7 for 32-bit Systems Service Pack 1 (2887069) (Important) Not applicable
Windows 7 for x64-based Systems Service Pack 1 Not applicable Internet Explorer 8 (2898785) (Critical) Internet Explorer 9  (2898785) (Critical) Internet Explorer 10  (2898785) (Critical) Internet Explorer 11  (2898785) (Critical) Windows 7 for x64-based Systems Service Pack 1 (2893294) (Critical) Windows Script 5.8  (2892074) (Critical) Windows 7 for x64-based Systems Service Pack 1 (2893984) (Important) Windows 7 for x64-based Systems Service Pack 1 (2887069) (Important) Not applicable
Windows Server 2008 R2
Bulletin Identifier MS13-096 MS13-097 MS13-098 MS13-099 MS13-101 MS13-102
Aggregate Severity Rating None Important Critical Critical Important None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Not applicable Internet Explorer 8 (2898785) (Important) Internet Explorer 9  (2898785) (Important) Internet Explorer 10  (2898785) (Important) Internet Explorer 11  (2898785) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2893294) (Critical) Windows Script 5.8  (2892074) (Critical) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2893984) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2887069) (Important) Not applicable
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Not applicable Internet Explorer 8 (2898785) (Important) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2893294) (Critical) Windows Script 5.8  (2892074) (Critical) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2893984) (Important) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2887069) (Important) Not applicable
Windows 8 and Windows 8.1
Bulletin Identifier MS13-096 MS13-097 MS13-098 MS13-099 MS13-101 MS13-102
Aggregate Severity Rating None Critical Critical Critical Important None
Windows 8 for 32-bit Systems Not applicable Internet Explorer 10  (2898785) (Critical) Windows 8 for 32-bit Systems (2893294) (Critical) Windows Script 5.8  (2892074) (Critical) Windows 8 for 32-bit Systems (2893984) (Moderate) Windows 8 for 32-bit Systems (2887069) (Important) Not applicable
Windows 8 for x64-based Systems Not applicable Internet Explorer 10  (2898785) (Critical) Windows 8 for x64-based Systems (2893294) (Critical) Windows Script 5.8  (2892074) (Critical) Windows 8 for x64-based Systems (2893984) (Moderate) Windows 8 for x64-based Systems (2887069) (Important) Not applicable
Windows 8.1 for 32-bit Systems Not applicable Internet Explorer 11  (2898785) (Critical) Windows 8.1 for 32-bit Systems (2893294) (Critical) Windows Script 5.8  (2892074) (Critical) Windows 8.1 for 32-bit Systems (2893984) (Moderate) Not applicable
Windows 8.1 for x64-based Systems Not applicable Internet Explorer 11  (2898785) (Critical) Windows 8.1 for x64-based Systems (2893294) (Critical) Windows Script 5.8  (2892074) (Critical) Windows 8.1 for x64-based Systems (2893984) (Moderate) Not applicable
Windows Server 2012 and Windows Server 2012 R2
Bulletin Identifier MS13-096 MS13-097 MS13-098 MS13-099 MS13-101 MS13-102
Aggregate Severity Rating None Important Critical Critical Important None
Windows Server 2012 Not applicable Internet Explorer 10  (2898785) (Important) Windows Server 2012 (2893294) (Critical) Windows Script 5.8  (2892074) (Critical) Windows Server 2012 (2893984) (Moderate) Windows Server 2012 (2887069) (Important) Not applicable
Windows Server 2012 R2 Not applicable Internet Explorer 11  (2898785) (Important) Windows Server 2012 R2 (2893294) (Critical) Windows Script 5.8  (2892074) (Critical) Windows Server 2012 R2 (2893984) (Moderate) Not applicable
Windows RT and Windows RT 8.1
Bulletin Identifier MS13-096 MS13-097 MS13-098 MS13-099 MS13-101 MS13-102
Aggregate Severity Rating None Critical Critical Critical Important None
Windows RT Not applicable Internet Explorer 10  (2898785) (Critical) Windows RT (2893294) (Critical) Windows Script 5.8  (2892074) (Critical) Windows RT (2893984) (Moderate) Windows RT (2887069) (Important) Not applicable
Windows RT 8.1 Not applicable Internet Explorer 11  (2898785) (Critical) Windows RT 8.1 (2893294) (Critical) Windows Script 5.8  (2892074) (Critical) Windows RT 8.1 (2893984) (Moderate) Not applicable
Server Core installation option
Bulletin Identifier MS13-096 MS13-097 MS13-098 MS13-099 MS13-101 MS13-102
Aggregate Severity Rating Critical None Critical Critical Important None
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (2901674) (Critical) Not applicable Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (2893294) (Critical) Windows Script 5.7  (2892075) (Critical) Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (2893984) (Moderate) Not applicable
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (2901674) (Critical) Not applicable Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (2893294) (Critical) Windows Script 5.7  (2892075) (Critical) Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (2893984) (Moderate) Not applicable
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Not applicable Not applicable Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2893294) (Critical) Windows Script 5.8  (2892074) (Critical) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2893984) (Important) Not applicable
Windows Server 2012 (Server Core installation) Not applicable Not applicable Windows Server 2012 (Server Core installation) (2893294) (Critical) Windows Script 5.8  (2892074) (Critical) Windows Server 2012 (Server Core installation) (2893984) (Moderate) Not applicable
Windows Server 2012 R2 (Server Core installation) Not applicable Not applicable Windows Server 2012 R2 (Server Core installation) (2893294) (Critical) Windows Script 5.8  (2892074) (Critical) Windows Server 2012 R2 (Server Core installation) (2893984) (Moderate) Not applicable

Note for MS13-096

This bulletin spans more than one software category. See the other tables in this section for additional affected software.

 

Microsoft Office Suites and Software

Microsoft Office 2003
Bulletin Identifier MS13-096 MS13-104 MS13-106
Aggregate Severity Rating Critical None None
Microsoft Office 2003 Service Pack 3 Microsoft Office 2003 Service Pack 3 (2850047) (Critical) Not applicable Not applicable
Microsoft Office 2007
Bulletin Identifier MS13-096 MS13-104 MS13-106
Aggregate Severity Rating Critical None Important
Microsoft Office 2007 Service Pack 3 Microsoft Office 2007 Service Pack 3 (2817641) (Critical) Not applicable Microsoft Office 2007 Service Pack 3 (2850022) (Important)
Microsoft Office 2010
Bulletin Identifier MS13-096 MS13-104 MS13-106
Aggregate Severity Rating Critical None Important
Microsoft Office 2010 Service Pack 1 (32-bit editions) Microsoft Office 2010 Service Pack 1 (32-bit editions) (2817670) (Critical) Not applicable Microsoft Office 2010 Service Pack 1 (32-bit editions) (2850016) (Important)
Microsoft Office 2010 Service Pack 2 (32-bit editions) Microsoft Office 2010 Service Pack 2 (32-bit editions) (2817670) (Critical) Not applicable Microsoft Office 2010 Service Pack 2 (32-bit editions) (2850016) (Important)
Microsoft Office 2010 Service Pack 1 (64-bit editions) Microsoft Office 2010 Service Pack 1 (64-bit editions) (2817670) (Critical) Not applicable Microsoft Office 2010 Service Pack 1 (64-bit editions) (2850016) (Important)
Microsoft Office 2010 Service Pack 2 (64-bit editions) Microsoft Office 2010 Service Pack 2 (64-bit editions) (2817670) (Critical) Not applicable Microsoft Office 2010 Service Pack 2 (64-bit editions) (2850016) (Important)
Microsoft Office 2013
Bulletin Identifier MS13-096 MS13-104 MS13-106
Aggregate Severity Rating None Important None
Microsoft Office 2013 (32-bit editions) Not applicable Microsoft Office 2013 (32-bit editions) (2850064) (Important) Not applicable
Microsoft Office 2013 (64-bit editions) Not applicable Microsoft Office 2013 (64-bit editions) (2850064) (Important) Not applicable
Microsoft Office 2013 RT Not applicable Microsoft Office 2013 RT (2850064) (Important) Not applicable
Other Office Software
Bulletin Identifier MS13-096 MS13-104 MS13-106
Aggregate Severity Rating Critical None None
Microsoft Office Compatibility Pack Service Pack 3 Microsoft Office Compatibility Pack Service Pack 3 (2817641) (Critical) Not applicable Not applicable
Microsoft Word Viewer Microsoft Word Viewer (2850047) (Critical) Not applicable Not applicable
Microsoft Excel Viewer Microsoft Excel Viewer (2817641) (Critical) Not applicable Not applicable
Microsoft PowerPoint 2010 Viewer Service Pack 1 Microsoft PowerPoint 2010 Viewer Service Pack 1 (2817670) (Critical) Not applicable Not applicable
Microsoft PowerPoint 2010 Viewer Service Pack 2 Microsoft PowerPoint 2010 Viewer Service Pack 2 (2817670) (Critical) Not applicable Not applicable

Note for MS13-096

This bulletin spans more than one software category. See the other tables in this section for additional affected software.

 

Microsoft Server Software

Microsoft SharePoint Server 2013
Bulletin Identifier MS13-105 MS13-100
Aggregate Severity Rating None Important
Microsoft SharePoint Server 2013 Not applicable Microsoft SharePoint Server 2013 (coreserverloc) (2850058) (Important)
Microsoft Exchange Server 2007
Bulletin Identifier MS13-105 MS13-100
Aggregate Severity Rating Critical None
Microsoft Exchange Server 2007 Service Pack 3 Microsoft Exchange Server 2007 Service Pack 3 (2903911) (Critical) Not applicable
Microsoft Exchange Server 2010
Bulletin Identifier MS13-105 MS13-100
Aggregate Severity Rating Critical None
Microsoft Exchange Server 2010 Service Pack 2 Microsoft Exchange Server 2010 Service Pack 2 (2903903) (Critical) Not applicable
Microsoft Exchange Server 2010 Service Pack 3 Microsoft Exchange Server 2010 Service Pack 3 (2905616) (Critical) Not applicable
Microsoft Exchange Server 2013
Bulletin Identifier MS13-105 MS13-100
Aggregate Severity Rating Critical None
Microsoft Exchange Server 2013 Cumulative Update 2 Microsoft Exchange Server 2013 Cumulative Update 2 (2880833) (Critical) Not applicable
Microsoft Exchange Server 2013 Cumulative Update 3 Microsoft Exchange Server 2013 Cumulative Update 3 (2880833) (Critical) Not applicable

Note for MS13-100

This bulletin spans more than one software category. See the other tables in this section for additional affected software.

 

Microsoft Office Services and Web Apps

Microsoft SharePoint Server 2010
Bulletin Identifier MS13-100
Aggregate Severity Rating Important
Microsoft SharePoint Server 2010 Service Pack 1 Microsoft Business Productivity Servers (2553298) (Important)
Microsoft SharePoint Server 2010 Service Pack 2 Microsoft Business Productivity Servers (2553298) (Important)
Microsoft SharePoint Server 2013
Bulletin Identifier MS13-100
Aggregate Severity Rating Important
Microsoft SharePoint Server 2013 Microsoft Business Productivity Servers (2837629) (Important) Excel Services (2837631) (Important)
Microsoft Office Web Apps 2013
Bulletin Identifier MS13-100
Aggregate Severity Rating Important
Microsoft Office Web Apps 2013 Microsoft Office Web Apps Server 2013 (2910228) (Important)

Note for MS13-100

This bulletin spans more than one software category. See the other tables in this section for additional affected software.

 

Microsoft Communication Platforms and Software

Microsoft Lync 2010
Bulletin Identifier MS13-096
Aggregate Severity Rating Important
Microsoft Lync 2010 (32-bit) Microsoft Lync 2010 (32-bit) (2899397) (Important)
Microsoft Lync 2010 (64-bit) Microsoft Lync 2010 (64-bit) (2899397) (Important)
Microsoft Lync 2010 Attendee (user level install) Microsoft Lync 2010 Attendee (user level install) (2899393) (Important)
Microsoft Lync 2010 Attendee (admin level install) Microsoft Lync 2010 Attendee (admin level install) (2899395) (Important)
Microsoft Lync 2013
Bulletin Identifier MS13-096
Aggregate Severity Rating Important
Microsoft Lync 2013 (32-bit) Microsoft Lync 2013 (32-bit) (2850057) (Important)
Microsoft Lync Basic 2013 (32-bit) Microsoft Lync Basic 2013 (32-bit) (2850057) (Important)
Microsoft Lync 2013 (64-bit) Microsoft Lync 2013 (64-bit) (2850057) (Important)
Microsoft Lync Basic 2013 (64-bit) Microsoft Lync Basic 2013 (64-bit) (2850057) (Important)

Note for MS13-096

This bulletin spans more than one software category. See the other tables in this section for additional affected software.

Microsoft Developer Tools and Software

ASP.NET
Bulletin Identifier MS13-103
Aggregate Severity Rating Important
ASP.NET SignalR ASP.NET SignalR 1.1.x  (2903919) (Important) ASP.NET SignalR 2.0.x  (2903919) (Important)
Microsoft Visual Studio Team Foundation Server
Bulletin Identifier MS13-103
Aggregate Severity Rating Important
Microsoft Visual Studio Team Foundation Server 2013 Microsoft Visual Studio Team Foundation Server 2013  (2903566) (Important)

 

Detection and Deployment Tools and Guidance

Several resources are available to help administrators deploy security updates.

  • Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates and common security misconfigurations.
  • Windows Server Update Services (WSUS), Systems Management Server (SMS), and System Center Configuration Manager help administrators distribute security updates.
  • The Update Compatibility Evaluator components included with Application Compatibility Toolkit aid in streamlining the testing and validation of Windows updates against installed applications.

For information about these and other tools that are available, see Security Tools for IT Pros

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

MS13-096

  • Haifei Li of McAfee Labs IPS Team for reporting the Microsoft Graphics Component Memory Corruption Vulnerability (CVE-2013-3906)

MS13-097

  • James Forshaw of Context Information Security for reporting the Internet Explorer Elevation of Privilege Vulnerability (CVE-2013-5045)
  • James Forshaw of Context Information Security for reporting the Internet Explorer Elevation of Privilege Vulnerability (CVE-2013-5046)
  • Abdul-Aziz Hariri of HP's Zero Day Initiative for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2013-5047)
  • An anonymous researcher, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2013-5048)
  • Jose Antonio Vazquez Gonzalez, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2013-5049)
  • Atte Kettunen of OUSPG for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2013-5051)
  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2013-5052)
  • Alex Inführ for working with us on defense-in-depth changes to the Internet Explorer XSS Filter included in this bulletin

MS13-098

MS13-101

  • Renguang Yuan of Qihoo for reporting the Win32k Memory Corruption Vulnerability (CVE-2013-3899)
  • An anonymous researcher, working with VeriSign iDefense Labs for reporting the Win32k Memory Corruption Vulnerability (CVE-2013-3899)
  • Ling Chuan Lee of F13 Laboratory for reporting the TrueType Font Parsing Vulnerability (CVE-2013-3903)
  • Nicolas Economou of Core Security Technologies for reporting the Win32k Integer Overflow Vulnerability (CVE-2013-5058)

MS13-102

  • Renguang Yuan of Qihoo for reporting the LRPC Client Buffer Overrun Vulnerability (CVE-2013-3878)

MS13-104

  • Noam Liran of Adallom for reporting the Token Hijacking Vulnerability (CVE-2013-5054)

MS13-105

Other Information

Microsoft Windows Malicious Software Removal Tool

For the bulletin release that occurs on the second Tuesday of each month, Microsoft has released an updated version of the Microsoft Windows Malicious Software Removal Tool on Windows Update, Microsoft Update, Windows Server Update Services, and the Download Center. No updated version of the Microsoft Windows Malicious Software Removal Tool is available for out-of-band security bulletin releases.

Non-Security Updates on MU, WU, and WSUS

For information about non-security releases on Windows Update and Microsoft Update, please see:

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections websites provided by program partners listed in Microsoft Active Protections Program (MAPP) Partners.

Security Strategies and Community

Update Management Strategies

Security Guidance for Update Management provides additional information about Microsoft’s best-practice recommendations for applying security updates.

Obtaining Other Security Updates

Updates for other security issues are available from the following locations:

  • Security updates are available from Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".
  • Updates for consumer platforms are available from Microsoft Update.
  • You can obtain the security updates offered this month on Windows Update, from Download Center on Security and Critical Releases ISO CD Image files. For more information, see Microsoft Knowledge Base Article 913086.

IT Pro Security Community

Learn to improve security and optimize your IT infrastructure, and participate with other IT Pros on security topics in IT Pro Security Community.

Support

The affected software listed has been tested to determine which versions are affected. Other versions are past their support life cycle. To determine the support life cycle for your software version, visit Microsoft Support Lifecycle.

Security solutions for IT professionals: TechNet Security Troubleshooting and Support

Help protect your computer that is running Windows from viruses and malware: Virus Solution and Security Center

Local support according to your country: International Support

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (December 10, 2013): Bulletin Summary published.

 

Page generated 2014-05-09 17:27Z-07:00.