Microsoft Security Bulletin Summary for August 2013

Published: August 13, 2013 | Updated: August 27, 2013

Version: 3.0

This bulletin summary lists security bulletins released for August 2013.

With the release of the security bulletins for August 2013, this bulletin summary replaces the bulletin advance notification originally issued August 8, 2013. For more information about the bulletin advance notification service, see Microsoft Security Bulletin Advance Notification.

For information about how to receive automatic notifications whenever Microsoft security bulletins are issued, visit Microsoft Technical Security Notifications.

Microsoft is hosting a webcast to address customer questions on these bulletins on August 14, 2013, at 11:00 AM Pacific Time (US & Canada). Register now for the August Security Bulletin Webcast. After this date, this webcast is available on-demand.

Microsoft also provides information to help customers prioritize monthly security updates with any non-security updates that are being released on the same day as the monthly security updates. Please see the section, Other Information.

Bulletin Information

Executive Summaries

The following table summarizes the security bulletins for this month in order of severity.

For details on affected software, see the next section, Affected Software.

Bulletin ID Bulletin Title and Executive Summary Maximum Severity Rating and Vulnerability Impact Restart Requirement Affected Software
MS13-059 Cumulative Security Update for Internet Explorer (2862772) \ \ This security update resolves eleven privately reported vulnerabilities in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited the most severe of these vulnerabilities could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Critical  \ Remote Code Execution Requires restart Microsoft Windows,\ Internet Explorer
MS13-060 Vulnerability in Unicode Scripts Processor Could Allow Remote Code Execution (2850869)\ \ This security update resolves a privately reported vulnerability in the Unicode Scripts Processor included in Microsoft Windows. The vulnerability could allow remote code execution if a user viewed a specially crafted document or webpage with an application that supports embedded OpenType fonts. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Critical  \ Remote Code Execution May require restart Microsoft Windows
MS13-061 Vulnerabilities in Microsoft Exchange Server Could Allow Remote Code Execution (2876063)\ \ This security update resolves three publicly disclosed vulnerabilities in Microsoft Exchange Server. The vulnerabilities exist in the WebReady Document Viewing and Data Loss Prevention features of Microsoft Exchange Server. The vulnerabilities could allow remote code execution in the security context of the transcoding service on the Exchange server if a user previews a specially crafted file using Outlook Web App (OWA). The transcoding service in Exchange that is used for WebReady Document Viewing uses the credentials of the LocalService account. The Data Loss Prevention feature hosts code that could allow remote code execution in the security context of the Filtering Management service if a specially crafted message is received by the Exchange server. The Filtering Management service in Exchange uses the credentials of the LocalService account. The LocalService account has minimum privileges on the local system and presents anonymous credentials on the network. Critical  \ Remote Code Execution May require restart Microsoft Server Software
MS13-062 Vulnerability in Remote Procedure Call Could Allow Elevation of Privilege (2849470)\ \ This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an attacker sends a specially crafted RPC request. Important  \ Elevation of Privilege Requires restart Microsoft Windows
MS13-063 Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (2859537)\ \ This security update resolves one publicly disclosed vulnerability and three privately reported vulnerabilities in Microsoft Windows. The most severe vulnerabilities could allow elevation of privilege if an attacker logged on locally and ran a specially crafted application. An attacker must have valid logon credentials and be able to log on locally to exploit these vulnerabilities. The vulnerabilities could not be exploited remotely or by anonymous users. Important  \ Elevation of Privilege Requires restart Microsoft Windows
MS13-064 Vulnerability in Windows NAT Driver Could Allow Denial of Service (2849568)\ \ This security update resolves a privately reported vulnerability in the Windows NAT Driver in Microsoft Windows. The vulnerability could allow denial of service if an attacker sends a specially crafted ICMP packet to a target server that is running the Windows NAT Driver service. Important  \ Denial of Service Requires restart Microsoft Windows
MS13-065 Vulnerability in ICMPv6 could allow Denial of Service (2868623)\ \ This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow a denial of service if the attacker sends a specially crafted ICMP packet to the target system. Important  \ Denial of Service Requires restart Microsoft Windows
MS13-066 Vulnerability in Active Directory Federation Services Could Allow Information Disclosure (2873872) \ \ This security update resolves a privately reported vulnerability in Active Directory Federation Services (AD FS). The vulnerability could reveal information pertaining to the service account used by AD FS. An attacker could then attempt logons from outside the corporate network, which would result in account lockout of the service account used by AD FS if an account lockout policy has been configured. This would result in denial of service for all applications relying on the AD FS instance. Important  \ Information Disclosure May require restart Microsoft Windows

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

How do I use this table?

Use this table to learn about the likelihood of code execution and denial of service exploits within 30 days of security bulletin release, for each of the security updates that you may need to install. Review each of the assessments below, in accordance with your specific configuration, to prioritize your deployment of this month's updates. For more information about what these ratings mean, and how they are determined, please see Microsoft Exploitability Index.

In the columns below, "Latest Software Release" refers to the subject software, and "Older Software Releases" refers to all older, supported releases of the subject software, as listed in the "Affected Software" and "Non-Affected Software" tables in the bulletin.

Bulletin ID Vulnerability Title CVE ID Exploitability Assessment for Latest Software Release Exploitability Assessment for Older Software Release Denial of Service Exploitability Assessment Key Notes
MS13-059 Internet Explorer Memory Corruption Vulnerability CVE-2013-3184 3 - Exploit code unlikely 1 - Exploit code likely Not applicable (None)
MS13-059 Internet Explorer Memory Corruption Vulnerability CVE-2013-3187 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)
MS13-059 Internet Explorer Memory Corruption Vulnerability CVE-2013-3188 Not affected 1 - Exploit code likely Not applicable (None)
MS13-059 Internet Explorer Memory Corruption Vulnerability CVE-2013-3189 Not affected 1 - Exploit code likely Not applicable (None)
MS13-059 Internet Explorer Memory Corruption Vulnerability CVE-2013-3190 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)
MS13-059 Internet Explorer Memory Corruption Vulnerability CVE-2013-3191 2 - Exploit code would be difficult to build 2 - Exploit code would be difficult to build Not applicable (None)
MS13-059 Internet Explorer Memory Corruption Vulnerability CVE-2013-3193 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)
MS13-059 Internet Explorer Memory Corruption Vulnerability CVE-2013-3194 Not affected 1 - Exploit code likely Not applicable (None)
MS13-059 Internet Explorer Memory Corruption Vulnerability CVE-2013-3199 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)
MS13-060 Uniscribe Font Parsing Engine Memory Corruption Vulnerability CVE-2013-3181 Not affected 2 - Exploit code would be difficult to build Not Applicable (None)
MS13-061 Oracle Outside In Contains Multiple Exploitable Vulnerabilities Multiple* 2 - Exploit code would be difficult to build 2 - Exploit code would be difficult to build Permanent *Multiple vulnerabilities, see MS13-061 bulletin for details.\ \ These vulnerabilities have been publicly disclosed.
MS13-062 Remote Procedure Call Vulnerability CVE-2013-3175 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)
MS13-063 ASLR Security Feature Bypass Vulnerability CVE-2013-2556 Not affected Not applicable Not applicable This is a security feature bypass vulnerability.\ \ This vulnerability has been publicly disclosed.
MS13-063 Windows Kernel Memory Corruption Vulnerability CVE-2013-3196 1 - Exploit code likely 1 - Exploit code likely Permanent (None)
MS13-063 Windows Kernel Memory Corruption Vulnerability CVE-2013-3197 1 - Exploit code likely 1 - Exploit code likely Permanent (None)
MS13-063 Windows Kernel Memory Corruption Vulnerability CVE-2013-3198 1 - Exploit code likely 1 - Exploit code likely Permanent (None)
MS13-064 Windows NAT Denial of Service Vulnerability CVE-2013-3182 3 - Exploit code unlikely Not affected Permanent This is a denial of service vulnerability.
MS13-065 ICMPv6 Vulnerability CVE-2013-3183 3 - Exploit code unlikely 3 - Exploit code unlikely Permanent This is a denial of service vulnerability.
MS13-066 AD FS Information Disclosure Vulnerability CVE-2013-3185 3 - Exploit code unlikely 3 - Exploit code unlikely Temporary This is an information disclosure vulnerability.

Affected Software

The following tables list the bulletins in order of major software category and severity.

How do I use these tables?

Use these tables to learn about the security updates that you may need to install. You should review each software program or component listed to see whether any security updates pertain to your installation. If a software program or component is listed, then the severity rating of the software update is also listed.

Note You may have to install several security updates for a single vulnerability. Review the whole column for each bulletin identifier that is listed to verify the updates that you have to install, based on the programs or components that you have installed on your system.

Windows Operating System and Components

Windows XP
Bulletin Identifier MS13-059 MS13-060 MS13-062 MS13-063 MS13-064 MS13-065 MS13-066
Aggregate Severity Rating Critical Critical Important Important None None None
Windows XP Service Pack 3 Internet Explorer 6  (2862772) (Critical) Internet Explorer 7  (2862772) (Critical) Internet Explorer 8  (2862772) (Critical) Windows XP Service Pack 3 (2850869) (Critical) Windows XP Service Pack 3 (2849470) (Important) Windows XP Service Pack 3 (2859537) (Important) Not applicable Not applicable Not applicable
Windows XP Professional x64 Edition Service Pack 2 Internet Explorer 6  (2862772) (Critical) Internet Explorer 7  (2862772) (Critical) Internet Explorer 8  (2862772) (Critical) Windows XP Professional x64 Edition Service Pack 2 (2850869) (Critical) Windows XP Professional x64 Edition Service Pack 2 (2849470) (Important) Not applicable Not applicable Not applicable Not applicable
Windows Server 2003
Bulletin Identifier MS13-059 MS13-060 MS13-062 MS13-063 MS13-064 MS13-065 MS13-066
Aggregate Severity Rating Moderate Critical Important Important None None None
Windows Server 2003 Service Pack 2 Internet Explorer 6  (2862772) (Moderate) Internet Explorer 7 (2862772) (Moderate) Internet Explorer 8 (2862772) (Moderate) Windows Server 2003 Service Pack 2 (2850869) (Critical) Windows Server 2003 Service Pack 2 (2849470) (Important) Windows Server 2003 Service Pack 2 (2859537) (Important) Not applicable Not applicable Active Directory Federation Services 1.x (Windows Server 2003 R2 Service Pack 2 only) (2868846) (No severity rating)
Windows Server 2003 x64 Edition Service Pack 2 Internet Explorer 6  (2862772) (Moderate) Internet Explorer 7 (2862772) (Moderate) Internet Explorer 8 (2862772) (Moderate) Windows Server 2003 x64 Edition Service Pack 2 (2850869) (Critical) Windows Server 2003 x64 Edition Service Pack 2 (2849470) (Important) Not applicable Not applicable Not applicable Active Directory Federation Services 1.x (Windows Server 2003 R2 x64 Edition Service Pack 2 only) (2868846) (No severity rating)
Windows Server 2003 with SP2 for Itanium-based Systems Internet Explorer 6  (2862772) (Moderate) Internet Explorer 7 (2862772) (Moderate) Windows Server 2003 with SP2 for Itanium-based Systems (2850869) (Critical) Windows Server 2003 with SP2 for Itanium-based Systems (2849470) (Important) Not applicable Not applicable Not applicable Not applicable
Windows Vista
Bulletin Identifier MS13-059 MS13-060 MS13-062 MS13-063 MS13-064 MS13-065 MS13-066
Aggregate Severity Rating Critical None Important Important None Important None
Windows Vista Service Pack 2 Internet Explorer 7 (2862772) (Critical) Internet Explorer 8 (2862772) (Critical) Internet Explorer 9  (2862772) (Critical) Not applicable Windows Vista Service Pack 2 (2849470) (Important) Windows Vista Service Pack 2 (2859537) (Important) Not applicable Windows Vista Service Pack 2 (2868623) (Important) Not applicable
Windows Vista x64 Edition Service Pack 2 Internet Explorer 7 (2862772) (Critical) Internet Explorer 8 (2862772) (Critical) Internet Explorer 9  (2862772) (Critical) Not applicable Windows Vista x64 Edition Service Pack 2 (2849470) (Important) Windows Vista x64 Edition Service Pack 2 (2859537) (Important) Not applicable Windows Vista x64 Edition Service Pack 2 (2868623) (Important) Not applicable
Windows Server 2008
Bulletin Identifier MS13-059 MS13-060 MS13-062 MS13-063 MS13-064 MS13-065 MS13-066
Aggregate Severity Rating Moderate None Important Important None Important Important
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 7 (2862772) (Moderate) Internet Explorer 8 (2862772) (Moderate) Internet Explorer 9  (2862772) (Moderate) Not applicable Windows Server 2008 for 32-bit Systems Service Pack 2 (2849470) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (2859537) (Important) Not applicable Windows Server 2008 for 32-bit Systems Service Pack 2 (2868623) (Important) Active Directory Federation Services 2.0 (2843638) (Important) Active Directory Federation Services 1.x (2868846) (No severity rating)
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 7 (2862772) (Moderate) Internet Explorer 8 (2862772) (Moderate) Internet Explorer 9  (2862772) (Moderate) Not applicable Windows Server 2008 for x64-based Systems Service Pack 2 (2849470) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (2859537) (Important) Not applicable Windows Server 2008 for x64-based Systems Service Pack 2 (2868623) (Important) Active Directory Federation Services 2.0 (2843638) (Important) Active Directory Federation Services 1.x (2868846) (No severity rating)
Windows Server 2008 for Itanium-based Systems Service Pack 2 Internet Explorer 7 (2862772) (Moderate) Not applicable Windows Server 2008 for Itanium-based Systems Service Pack 2 (2849470) (Important) Windows Server 2008 for Itanium-based Systems Service Pack 2 (2859537) (Important) Not applicable Windows Server 2008 for Itanium-based Systems Service Pack 2 (2868623) (Important) Not applicable
Windows 7
Bulletin Identifier MS13-059 MS13-060 MS13-062 MS13-063 MS13-064 MS13-065 MS13-066
Aggregate Severity Rating Critical None Important Important None Important None
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 8 (2862772) (Critical) Internet Explorer 9  (2862772) (Critical) Internet Explorer 10  (2862772) (Critical) Not applicable Windows 7 for 32-bit Systems Service Pack 1 (2849470) (Important) Windows 7 for 32-bit Systems Service Pack 1 (2859537) (Important) Not applicable Windows 7 for 32-bit Systems Service Pack 1 (2868623) (Important) Not applicable
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 8 (2862772) (Critical) Internet Explorer 9  (2862772) (Critical) Internet Explorer 10  (2862772) (Critical) Not applicable Windows 7 for x64-based Systems Service Pack 1 (2849470) (Important) Windows 7 for x64-based Systems Service Pack 1 (2859537) (Important) Not applicable Windows 7 for x64-based Systems Service Pack 1 (2868623) (Important) Not applicable
Windows Server 2008 R2
Bulletin Identifier MS13-059 MS13-060 MS13-062 MS13-063 MS13-064 MS13-065 MS13-066
Aggregate Severity Rating Moderate None Important Important None Important Important
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 8 (2862772) (Moderate) Internet Explorer 9  (2862772) (Moderate) Internet Explorer 10  (2862772) (Moderate) Not applicable Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2849470) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2859537) (Important) Not applicable Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2868623) (Important) Active Directory Federation Services 2.0 (2843638) (Important) Active Directory Federation Services 1.x (2868846) (No severity rating)
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Internet Explorer 8 (2862772) (Moderate) Not applicable Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2849470) (Important) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2859537) (Important) Not applicable Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2868623) (Important) Not applicable
Windows 8
Bulletin Identifier MS13-059 MS13-060 MS13-062 MS13-063 MS13-064 MS13-065 MS13-066
Aggregate Severity Rating Critical None Important Important None Important None
Windows 8 for 32-bit Systems Internet Explorer 10  (2862772) (Critical) Not applicable Windows 8 for 32-bit Systems (2849470) (Important) Windows 8 for 32-bit Systems (2859537) (Important) Not applicable Windows 8 for 32-bit Systems (2868623) (Important) Not applicable
Windows 8 for 64-bit Systems Internet Explorer 10  (2862772) (Critical) Not applicable Windows 8 for 64-bit Systems (2849470) (Important) Not applicable Not applicable Windows 8 for 64-bit Systems (2868623) (Important) Not applicable
Windows Server 2012
Bulletin Identifier MS13-059 MS13-060 MS13-062 MS13-063 MS13-064 MS13-065 MS13-066
Aggregate Severity Rating Moderate None Important None Important Important Important
Windows Server 2012 Internet Explorer 10  (2862772) (Moderate) Not applicable Windows Server 2012 (2849470) (Important) Not applicable Windows Server 2012 (2849568) (Important) Windows Server 2012 (2868623) (Important) Active Directory Federation Services 2.1 (2843638) (Important) Active Directory Federation Services 2.1 (2843639) (No severity rating)
Windows RT
Bulletin Identifier MS13-059 MS13-060 MS13-062 MS13-063 MS13-064 MS13-065 MS13-066
Aggregate Severity Rating Critical None Important None None Important None
Windows RT Internet Explorer 10  (2862772) (Critical) Not applicable Windows RT (2849470) (Important) Not applicable Not applicable Windows RT (2868623) (Important) Not applicable
Server Core installation option
Bulletin Identifier MS13-059 MS13-060 MS13-062 MS13-063 MS13-064 MS13-065 MS13-066
Aggregate Severity Rating None None Important Important None Important None
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Not applicable Not applicable Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (2849470) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (2859537) (Important) Not applicable Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (2868623) (Important) Not applicable
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Not applicable Not applicable Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (2849470) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (2859537) (Important) Not applicable Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (2868623) (Important) Not applicable
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Not applicable Not applicable Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2849470) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2859537) (Important) Not applicable Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2868623) (Important) Not applicable
Windows Server 2012 (Server Core installation) Not applicable Not applicable Windows Server 2012 (Server Core installation) (2849470) (Important) Not applicable Not applicable Windows Server 2012 (Server Core installation) (2868623) (Important) Not applicable

 

Microsoft Server Software

Microsoft Exchange Server
Bulletin Identifier MS13-061
Aggregate Severity Rating Critical
Microsoft Exchange Server 2007 Service Pack 3 Microsoft Exchange Server 2007 Service Pack 3 (2873746) (Critical)
Microsoft Exchange Server 2010 Service Pack 2 Microsoft Exchange Server 2010 Service Pack 2 (2874216) (Critical)
Microsoft Exchange Server 2010 Service Pack 3 Microsoft Exchange Server 2010 Service Pack 3 (2866475) (Critical)
Microsoft Exchange Server 2013 Cumulative Update 1 Microsoft Exchange Server 2013 Cumulative Update 1 (2874216) (Critical)
Microsoft Exchange Server 2013 Cumulative Update 2 Microsoft Exchange Server 2013 Cumulative Update 2 (2874216) (Critical)

Detection and Deployment Tools and Guidance

Security Central

Manage the software and security updates you need to deploy to the servers, desktop, and mobile computers in your organization. For more information see the TechNet Update Management Center. The TechNet Security TechCenter provides additional information about security in Microsoft products. Consumers can visit Microsoft Safety & Security Center, where this information is also available by clicking "Security Updates."

Security updates are available from Microsoft Update and Windows Update. Security updates are also available at the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update."

For customers of Microsoft Office for Mac, Microsoft AutoUpdate for Mac can help keep your Microsoft software up to date. For more information about using Microsoft AutoUpdate for Mac, see Check for software updates automatically.

Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, "MS13-001"), you can add all of the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ.

Detection and Deployment Guidance

Microsoft provides detection and deployment guidance for security updates. This guidance contains recommendations and information that can help IT professionals understand how to use various tools for detection and deployment of security updates. For more information, see Microsoft Knowledge Base Article 961747.

Microsoft Baseline Security Analyzer

The Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA, see Microsoft Baseline Security Analyzer.

Windows Server Update Services

By using Windows Server Update Services (WSUS), administrators can quickly and reliably deploy the latest critical updates and security updates for Microsoft Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000 to Microsoft Windows 2000 and later operating systems.

For more information about how to deploy this security update using Windows Server Update Services, visit Windows Server Update Services.

SystemCenter Configuration Manager

System Center Configuration Manager Software Update Management simplifies the complex task of delivering and managing updates to IT systems across the enterprise. With System Center Configuration Manager, IT administrators can deliver updates of Microsoft products to a variety of devices including desktops, laptops, servers, and mobile devices.

The automated vulnerability assessment in System Center Configuration Manager discovers needs for updates and reports on recommended actions. The Software Update Management in System Center Configuration Manager is built on Microsoft Windows Software Update Services (WSUS), a time-tested update infrastructure that is familiar to IT administrators worldwide. For more information about System Center Configuration Manager, see System Center Technical Resources.

Systems Management Server 2003

Microsoft Systems Management Server (SMS) delivers a highly-configurable enterprise solution for managing updates. By using SMS, administrators can identify Windows-based systems that require security updates and to perform controlled deployment of these updates throughout the enterprise with minimal disruption to end users.

Note System Management Server 2003 is out of mainstream support as of January 12, 2010. For more information on product lifecycles, visit Microsoft Support Lifecycle. The next release of SMS, System Center Configuration Manager, is now available; see the earlier section, System Center Configuration Manager.

For more information about how administrators can use SMS 2003 to deploy security updates, see Scenarios and Procedures for Microsoft Systems Management Server 2003: Software Distribution and Patch Management. For information about SMS, visit the Microsoft Systems Management Server TechCenter.

Note SMS uses the Microsoft Baseline Security Analyzer to provide broad support for security bulletin update detection and deployment. Some software updates may not be detected by these tools. Administrators can use the inventory capabilities of SMS in these cases to target updates to specific systems. For more information about this procedure, see Deploying Software Updates Using the SMS Software Distribution Feature. Some security updates require administrative rights following a restart of the system. Administrators can use the Elevated Rights Deployment Tool (available in the SMS 2003 Administration Feature Pack) to install these updates.

Update Compatibility Evaluator and Application Compatibility Toolkit

Updates often write to the same files and registry settings required for your applications to run. This can trigger incompatibilities and increase the time it takes to deploy security updates. You can streamline testing and validating Windows updates against installed applications with the Update Compatibility Evaluator components included with Application Compatibility Toolkit.

The Application Compatibility Toolkit (ACT) contains the necessary tools and documentation to evaluate and mitigate application compatibility issues before deploying Windows Vista, a Windows Update, a Microsoft Security Update, or a new version of Windows Internet Explorer in your environment.

Other Information

Microsoft Windows Malicious Software Removal Tool

For the bulletin release that occurs on the second Tuesday of each month, Microsoft has released an updated version of the Microsoft Windows Malicious Software Removal Tool on Windows Update, Microsoft Update, Windows Server Update Services, and the Download Center. No updated version of the Microsoft Windows Malicious Software Removal Tool is available for out-of-band security bulletin releases.

Non-Security Updates on MU, WU, and WSUS

For information about non-security releases on Windows Update and Microsoft Update, please see:

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections websites provided by program partners listed in Microsoft Active Protections Program (MAPP) Partners.

Security Strategies and Community

Update Management Strategies

Security Guidance for Update Management provides additional information about Microsoft’s best-practice recommendations for applying security updates.

Obtaining Other Security Updates

Updates for other security issues are available from the following locations:

  • Security updates are available from Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".
  • Updates for consumer platforms are available from Microsoft Update.
  • You can obtain the security updates offered this month on Windows Update, from Download Center on Security and Critical Releases ISO CD Image files. For more information, see Microsoft Knowledge Base Article 913086.

IT Pro Security Community

Learn to improve security and optimize your IT infrastructure, and participate with other IT Pros on security topics in IT Pro Security Community.

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

MS13-059

  • Peter 'corelanc0d3r' Van Eeckhoutte of Corelan, working with HP'sZero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2013-3184)
  • Fermin J. Serna of the Google Security Team for reporting the Process Integrity Level Assignment Vulnerability (CVE-2013-3186)
  • Arthur Gerkis, working with HP'sZero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2013-3187)
  • Scott Bell of Security-Assessment.com for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2013-3188)
  • Scott Bell of Security-Assessment.com for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2013-3189)
  • Ivan Fratric and Ben Hawkes of the Google Security Team for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2013-3190)
  • Ivan Fratric and Ben Hawkes of the Google Security Team for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2013-3191)
  • Alex Inführ for reporting the EUC-JP Character Encoding Vulnerability (CVE-2013-3192)
  • Jose Antonio Vazquez Gonzalez, working with HP'sZero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2013-3193)
  • Arthur Gerkis, working with HP'sZero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2013-3194)
  • An anonymous researcher, working with HP'sZero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2013-3199)
  • VUPEN Security, working with HP'sZero Day Initiative, for working with us on defense-in-depth changes included in this bulletin

MS13-060

  • Bob Clary of Mozilla for reporting the Uniscribe Font Parsing Engine Memory Corruption Vulnerability (CVE-2013-3181)

MS13-063

MS13-065

  • Basil Gabriel of Symantec for reporting the ICMPv6 Vulnerability (CVE-2013-3183)

Support

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (August 13, 2013): Bulletin Summary published.
  • V2.0 (August 19, 2013): For MS13-066, bulletin revised to announce the reoffering of the 2843638 update for Active Directory Federation Services 2.0 on Windows Server 2008 and Windows Server 2008 R2. See the bulletin for details.
  • V3.0 (August 27, 2013): For MS13-061, bulletin revised to announce the reoffering of the 2874216 update for Microsoft Exchange Server 2013 Cumulative Update 1 and Microsoft Exchange Server 2013 Cumulative Update 2. See the bulletin for details.

Built at 2014-04-18T13:49:36Z-07:00