Microsoft Security Bulletin Summary for September 2013

Published: September 10, 2013 | Updated: November 06, 2013

Version: 1.1

This bulletin summary lists security bulletins released for September 2013.

With the release of the security bulletins for September 2013, this bulletin summary replaces the bulletin advance notification originally issued September 5, 2013. For more information about the bulletin advance notification service, see Microsoft Security Bulletin Advance Notification.

For information about how to receive automatic notifications whenever Microsoft security bulletins are issued, visit Microsoft Technical Security Notifications.

Microsoft is hosting a webcast to address customer questions on these bulletins on September 11, 2013, at 11:00 AM Pacific Time (US & Canada). Register now for the September Security Bulletin Webcast. After this date, this webcast is available on-demand.

Microsoft also provides information to help customers prioritize monthly security updates with any non-security updates that are being released on the same day as the monthly security updates. Please see the section, Other Information.

Bulletin Information

Executive Summaries

The following table summarizes the security bulletins for this month in order of severity.

For details on affected software, see the next section, Affected Software.

Bulletin ID Bulletin Title and Executive Summary Maximum Severity Rating and Vulnerability Impact Restart Requirement Affected Software
MS13-067 Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution (2834052)\ \ This security update resolves one publicly disclosed vulnerability and nine privately reported vulnerabilities in Microsoft Office Server software. The most severe vulnerability could allow remote code execution in the context of the W3WP service account if an attacker sends specially crafted content to the affected server. Critical  \ Remote Code Execution May require restart Microsoft Office,\ Microsoft Server Software
MS13-068 Vulnerability in Microsoft Outlook Could Allow Remote Code Execution (2756473)\ \ This security update resolves a privately reported vulnerability in Microsoft Outlook. The vulnerability could allow remote code execution if a user opens or previews a specially crafted email message using an affected edition of Microsoft Outlook. An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Critical  \ Remote Code Execution May require restart Microsoft Office
MS13-069 Cumulative Security Update for Internet Explorer (2870699)\ \ This security update resolves ten privately reported vulnerabilities in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited the most severe of these vulnerabilities could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Critical  \ Remote Code Execution Requires restart Microsoft Windows,\ Internet Explorer
MS13-070 Vulnerability in OLE Could Allow Remote Code Execution (2876217)\ \ This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a user opens a file that contains a specially crafted OLE object. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Critical  \ Remote Code Execution May require restart Microsoft Windows
MS13-071 Vulnerability in Windows Theme File Could Allow Remote Code Execution (2864063)\ \ This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a user applies a specially crafted Windows theme on their system. In all cases, a user cannot be forced to open the file or apply the theme; for an attack to be successful, a user must be convinced to do so. Important  \ Remote Code Execution May require restart Microsoft Windows
MS13-072 Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2845537)\ \ This security update resolves 13 privately reported vulnerabilities in Microsoft Office. The most severe vulnerabilities could allow remote code execution if a specially crafted file is opened in an affected version of Microsoft Office software. An attacker who successfully exploited the most severe vulnerabilities could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Important  \ Remote Code Execution May require restart Microsoft Office
MS13-073 Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (2858300)\ \ This security update resolves three privately reported vulnerabilities in Microsoft Office. The most severe vulnerabilities could allow remote code execution if a user opens a specially crafted Office file with an affected version of Microsoft Excel or other affected Microsoft Office software. An attacker who successfully exploited the most severe vulnerabilities could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Important  \ Remote Code Execution May require restart Microsoft Office
MS13-074 Vulnerabilities in Microsoft Access Could Allow Remote Code Execution (2848637)\ \ This security update resolves three privately reported vulnerabilities in Microsoft Office. The vulnerabilities could allow remote code execution if a user opens a specially crafted Access file with an affected version of Microsoft Access. An attacker who successfully exploited the vulnerabilities could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Important  \ Remote Code Execution May require restart Microsoft Office
MS13-075 Vulnerability in Microsoft Office IME (Chinese) Could Allow Elevation of Privilege (2878687)\ \ This security update resolves a privately reported vulnerability in Microsoft Office IME (Chinese). The vulnerability could allow elevation of privilege if a logged on attacker launches Internet Explorer from the toolbar in Microsoft Pinyin IME for Simplified Chinese. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full administrative rights. Only implementations of Microsoft Pinyin IME 2010 are affected by this vulnerability. Other versions of Simplified Chinese IME and other implementations of IME are not affected. Important  \ Elevation of Privilege May require restart Microsoft Office
MS13-076 Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation of Privilege (2876315)\ \ This security update resolves seven privately reported vulnerabilities in Microsoft Windows. The vulnerabilities could allow elevation of privilege if an attacker logs onto the system and runs a specially crafted application. An attacker must have valid logon credentials and be able to log on locally to exploit these vulnerabilities. Important  \ Elevation of Privilege Requires restart Microsoft Windows
MS13-077 Vulnerability in Windows Service Control Manager Could Allow Elevation of Privilege (2872339)\ \ This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an attacker convinces an authenticated user to execute a specially crafted application. To exploit this vulnerability, an attacker either must have valid logon credentials and be able to log on locally or must convince a user to run the attacker's specially crafted application. Important  \ Elevation of Privilege Requires restart Microsoft Windows
MS13-078 Vulnerability in FrontPage Could Allow Information Disclosure (2825621)\ \ This security update resolves a privately reported vulnerability in Microsoft FrontPage. The vulnerability could allow information disclosure if a user opens a specially crafted FrontPage document. The vulnerability cannot be exploited automatically; for an attack to be successful a user must be convinced to open the specially crafted document. Important  \ Information Disclosure May require restart Microsoft Office
MS13-079 Vulnerability in Active Directory Could Allow Denial of Service (2853587)\ \ This security update resolves a privately reported vulnerability in Active Directory. The vulnerability could allow denial of service if an attacker sends a specially crafted query to the Lightweight Directory Access Protocol (LDAP) service. Important  \ Denial of Service May require restart Microsoft Windows

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

How do I use this table?

Use this table to learn about the likelihood of code execution and denial of service exploits within 30 days of security bulletin release, for each of the security updates that you may need to install. Review each of the assessments below, in accordance with your specific configuration, to prioritize your deployment of this month's updates. For more information about what these ratings mean, and how they are determined, please see Microsoft Exploitability Index.

In the columns below, "Latest Software Release" refers to the subject software, and "Older Software Releases" refers to all older, supported releases of the subject software, as listed in the "Affected Software" and "Non-Affected Software" tables in the bulletin.

Bulletin ID Vulnerability Title CVE ID Exploitability Assessment for Latest Software Release Exploitability Assessment for Older Software Release Denial of Service Exploitability Assessment Key Notes
MS13-067 SharePoint Denial of Service Vulnerability CVE-2013-0081 3 - Exploit code unlikely 3 - Exploit code unlikely Permanent This is a denial of service vulnerability.
MS13-067 Microsoft Office Memory Corruption Vulnerability CVE-2013-1315 Not affected 3 - Exploit code unlikely Not applicable This vulnerability also affects MS13-073 .
MS13-067 MAC Disabled Vulnerability CVE-2013-1330 Not affected 1 - Exploit code likely Permanent (None)
MS13-067 SharePoint XSS Vulnerability CVE-2013-3179 3 - Exploit code unlikely 3 - Exploit code unlikely Not applicable (None)
MS13-067 POST XSS Vulnerability CVE-2013-3180 3 - Exploit code unlikely 3 - Exploit code unlikely Not applicable This vulnerability has been disclosed publicly.
MS13-067 Word Memory Corruption Vulnerability CVE-2013-3847 Not affected 1 - Exploit code likely Not applicable This vulnerability also affects MS13-072 .
MS13-067 Word Memory Corruption Vulnerability CVE-2013-3848 Not affected 2 - Exploit code would be difficult to build Not applicable This vulnerability also affects MS13-072 .
MS13-067 Word Memory Corruption Vulnerability CVE-2013-3849 Not affected 3 - Exploit code unlikely Not applicable This vulnerability also affects MS13-072 .
MS13-067 Word Memory Corruption Vulnerability CVE-2013-3857 Not affected 2 - Exploit code would be difficult to build Not applicable This vulnerability also affects MS13-072 .
MS13-067 Word Memory Corruption Vulnerability CVE-2013-3858 Not affected 2 - Exploit code would be difficult to build Not applicable This vulnerability also affects MS13-072 .
MS13-068 Message Certificate Vulnerability CVE-2013-3870 Not affected 2 - Exploit code would be difficult to build Not applicable (None)
MS13-069 Internet Explorer Memory Corruption Vulnerability CVE-2013-3201 Not affected 2 - Exploit code would be difficult to build Not applicable Internet Explorer 11 is not affected.
MS13-069 Internet Explorer Memory Corruption Vulnerability CVE-2013-3202 Not affected 2 - Exploit code would be difficult to build Not applicable Internet Explorer 11 is not affected.
MS13-069 Internet Explorer Memory Corruption Vulnerability CVE-2013-3203 Not affected 1 - Exploit code likely Not applicable Internet Explorer 11 is not affected.
MS13-069 Internet Explorer Memory Corruption Vulnerability CVE-2013-3204 Not affected 1 - Exploit code likely Not applicable Internet Explorer 11 is not affected.
MS13-069 Internet Explorer Memory Corruption Vulnerability CVE-2013-3205 Not affected 1 - Exploit code likely Not applicable Internet Explorer 11 is not affected.
MS13-069 Internet Explorer Memory Corruption Vulnerability CVE-2013-3206 Not affected 1 - Exploit code likely Not applicable Internet Explorer 11 is not affected.
MS13-069 Internet Explorer Memory Corruption Vulnerability CVE-2013-3207 Not affected 1 - Exploit code likely Not applicable Internet Explorer 11 is not affected.
MS13-069 Internet Explorer Memory Corruption Vulnerability CVE-2013-3208 Not affected 1 - Exploit code likely Not applicable Internet Explorer 11 is not affected.
MS13-069 Internet Explorer Memory Corruption Vulnerability CVE-2013-3209 Not affected 1 - Exploit code likely Not applicable Internet Explorer 11 is not affected.
MS13-069 Internet Explorer Memory Corruption Vulnerability CVE-2013-3845 Not affected 1 - Exploit code likely Not applicable Internet Explorer 11 is not affected.
MS13-070 OLE Property Vulnerability CVE-2013-3863 Not affected 1 - Exploit code likely Not applicable Windows 8.1 and Windows Server 2012 R2 are not affected.
MS13-071 Windows Theme File Remote Code Execution Vulnerability CVE-2013-0810 Not affected 1 - Exploit code likely Not applicable Windows 8.1 and Windows Server 2012 R2 are not affected.
MS13-072 XML External Entities Resolution Vulnerability CVE-2013-3160 Not affected 3 - Exploit code unlikely Not applicable This is an information disclosure vulnerability.
MS13-072 Word Memory Corruption Vulnerability CVE-2013-3847 Not affected 1 - Exploit code likely Not applicable This vulnerability also affects MS13-067 .
MS13-072 Word Memory Corruption Vulnerability CVE-2013-3848 Not affected 2 - Exploit code would be difficult to build Not applicable This vulnerability also affects MS13-067 .
MS13-072 Word Memory Corruption Vulnerability CVE-2013-3849 Not affected 3 - Exploit code unlikely Not applicable This vulnerability also affects MS13-067 .
MS13-072 Word Memory Corruption Vulnerability CVE-2013-3850 Not affected 3 - Exploit code unlikely Not applicable (None)
MS13-072 Word Memory Corruption Vulnerability CVE-2013-3851 Not affected 1 - Exploit code likely Not applicable (None)
MS13-072 Word Memory Corruption Vulnerability CVE-2013-3852 Not affected 3 - Exploit code unlikely Not applicable (None)
MS13-072 Word Memory Corruption Vulnerability CVE-2013-3853 Not affected 2 - Exploit code would be difficult to build Not applicable (None)
MS13-072 Word Memory Corruption Vulnerability CVE-2013-3854 Not affected 3 - Exploit code unlikely Not applicable (None)
MS13-072 Word Memory Corruption Vulnerability CVE-2013-3855 Not affected 1 - Exploit code likely Not applicable (None)
MS13-072 Word Memory Corruption Vulnerability CVE-2013-3856 Not affected 2 - Exploit code would be difficult to build Not applicable (None)
MS13-072 Word Memory Corruption Vulnerability CVE-2013-3857 Not affected 2 - Exploit code would be difficult to build Not applicable This vulnerability also affects MS13-067 .
MS13-072 Word Memory Corruption Vulnerability CVE-2013-3858 Not affected 2 - Exploit code would be difficult to build Not applicable This vulnerability also affects MS13-067 .
MS13-073 Microsoft Office Memory Corruption Vulnerability CVE-2013-1315 3 - Exploit code unlikely 3 - Exploit code unlikely Not applicable This vulnerability also affects MS13-067 .
MS13-073 Microsoft Office Memory Corruption Vulnerability CVE-2013-3158 Not affected 3 - Exploit code unlikely Not applicable (None)
MS13-073 XML External Entities Resolution Vulnerability CVE-2013-3159 Not affected 3 - Exploit code unlikely Not applicable This is an information disclosure vulnerability.
MS13-074 Access Memory Corruption Vulnerability CVE-2013-3155 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)
MS13-074 Access File Format Memory Corruption Vulnerability CVE-2013-3156 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)
MS13-074 Access Memory Corruption Vulnerability CVE-2013-3157 1 - Exploit code likely 3 - Exploit code unlikely Not applicable (None)
MS13-075 Chinese IME Vulnerability CVE-2013-3859 Not affected 1 - Exploit code likely Not applicable (None)
MS13-076 Win32k Multiple Fetch Vulnerability CVE-2013-1341 Not affected 1 - Exploit code likely Permanent Windows 8.1 and Windows Server 2012 R2 are not affected.
MS13-076 Win32k Multiple Fetch Vulnerability CVE-2013-1342 Not affected 1 - Exploit code likely Permanent Windows 8.1 and Windows Server 2012 R2 are not affected.
MS13-076 Win32k Multiple Fetch Vulnerability CVE-2013-1343 Not affected 1 - Exploit code likely Permanent Windows 8.1 and Windows Server 2012 R2 are not affected.
MS13-076 Win32k Multiple Fetch Vulnerability CVE-2013-1344 Not affected 2 - Exploit code would be difficult to build Permanent Windows 8.1 and Windows Server 2012 R2 are not affected.
MS13-076 Win32k Multiple Fetch Vulnerability CVE-2013-3864 Not affected 1 - Exploit code likely Permanent Windows 8.1 and Windows Server 2012 R2 are not affected.
MS13-076 Win32k Multiple Fetch Vulnerability CVE-2013-3865 Not affected 1 - Exploit code likely Permanent Windows 8.1 and Windows Server 2012 R2 are not affected.
MS13-076 Win32k Elevation of Privilege Vulnerability CVE-2013-3866 Not affected 2 - Exploit code would be difficult to build Permanent This is a denial of service vulnerability on Windows 8 and Windows Server 2012.\ \ Windows 8.1 and Windows Server 2012 R2 are not affected.\ \ This is an information disclosure vulnerability that could lead to elevation of privilege on other affected software.
MS13-077 Service Control Manager Double Free Vulnerability CVE-2013-3862 Not affected 2 - Exploit code would be difficult to build Permanent Windows 8.1 and Windows Server 2012 R2 are not affected.
MS13-078 XML Disclosure Vulnerability CVE-2013-3137 Not affected 3 - Exploit code unlikely Not applicable This is an information disclosure vulnerability.
MS13-079 Remote Anonymous DoS Vulnerability CVE-2013-3868 Not affected 3 - Exploit code unlikely Permanent This is a denial of service vulnerability.\ \ Windows 8.1 and Windows Server 2012 R2 are not affected.

Affected Software

The following tables list the bulletins in order of major software category and severity.

How do I use these tables?

Use these tables to learn about the security updates that you may need to install. You should review each software program or component listed to see whether any security updates pertain to your installation. If a software program or component is listed, then the severity rating of the software update is also listed.

Note You may have to install several security updates for a single vulnerability. Review the whole column for each bulletin identifier that is listed to verify the updates that you have to install, based on the programs or components that you have installed on your system.

Windows Operating System and Components

Windows XP
Bulletin Identifier MS13-069 MS13-070 MS13-071 MS13-076 MS13-077 MS13-079
Aggregate Severity Rating Critical Critical Important Important None None
Windows XP Service Pack 3 Internet Explorer 6  (2870699) (Critical) Internet Explorer 7  (2870699) (Critical) Internet Explorer 8  (2870699) (Critical) Windows XP Service Pack 3 (2876217) (Critical) Windows XP Service Pack 3 (2864063) (Important) Windows XP Service Pack 3 (2876315) (Important) Not applicable Not applicable
Windows XP Professional x64 Edition Service Pack 2 Internet Explorer 6  (2870699) (Critical) Internet Explorer 7  (2870699) (Critical) Internet Explorer 8  (2870699) (Critical) Windows XP Professional x64 Edition Service Pack 2 (2876217) (Critical) Windows XP Professional x64 Edition Service Pack 2 (2864063) (Important) Windows XP Professional x64 Edition Service Pack 2 (2876315) (Important) Not applicable Not applicable
Windows Server 2003
Bulletin Identifier MS13-069 MS13-070 MS13-071 MS13-076 MS13-077 MS13-079
Aggregate Severity Rating Moderate Critical Important Important None None
Windows Server 2003 Service Pack 2 Internet Explorer 6  (2870699) (Moderate) Internet Explorer 7 (2870699) (Moderate) Internet Explorer 8 (2870699) (Moderate) Windows Server 2003 Service Pack 2 (2876217) (Critical) Windows Server 2003 Service Pack 2 (2864063) (Important) Windows Server 2003 Service Pack 2 (2876315) (Important) Not applicable Not applicable
Windows Server 2003 x64 Edition Service Pack 2 Internet Explorer 6  (2870699) (Moderate) Internet Explorer 7 (2870699) (Moderate) Internet Explorer 8 (2870699) (Moderate) Windows Server 2003 x64 Edition Service Pack 2 (2876217) (Critical) Windows Server 2003 x64 Edition Service Pack 2 (2864063) (Important) Windows Server 2003 x64 Edition Service Pack 2 (2876315) (Important) Not applicable Not applicable
Windows Server 2003 with SP2 for Itanium-based Systems Internet Explorer 6  (2870699) (Moderate) Internet Explorer 7 (2870699) (Moderate) Windows Server 2003 with SP2 for Itanium-based Systems (2876217) (Critical) Windows Server 2003 with SP2 for Itanium-based Systems (2864063) (Important) Windows Server 2003 with SP2 for Itanium-based Systems (2876315) (Important) Not applicable Not applicable
Windows Vista
Bulletin Identifier MS13-069 MS13-070 MS13-071 MS13-076 MS13-077 MS13-079
Aggregate Severity Rating Critical None None Important None Important
Windows Vista Service Pack 2 Internet Explorer 7 (2870699) (Critical) Internet Explorer 8 (2870699) (Critical) Internet Explorer 9  (2870699) (Critical) Not applicable Windows Vista Service Pack 2 (2864063) (No severity rating) Windows Vista Service Pack 2 (2876315) (Important) Not applicable Active Directory Lightweight Directory Service (AD LDS) (2853587) (Important)
Windows Vista x64 Edition Service Pack 2 Internet Explorer 7 (2870699) (Critical) Internet Explorer 8 (2870699) (Critical) Internet Explorer 9  (2870699) (Critical) Not applicable Windows Vista x64 Edition Service Pack 2 (2864063) (No severity rating) Windows Vista x64 Edition Service Pack 2 (2876315) (Important) Not applicable Active Directory Lightweight Directory Service (AD LDS) (2853587) (Important)
Windows Server 2008
Bulletin Identifier MS13-069 MS13-070 MS13-071 MS13-076 MS13-077 MS13-079
Aggregate Severity Rating Moderate None None Important None Important
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 7 (2870699) (Moderate) Internet Explorer 8 (2870699) (Moderate) Internet Explorer 9  (2870699) (Moderate) Not applicable Windows Server 2008 for 32-bit Systems Service Pack 2 (2864063) (No severity rating) Windows Server 2008 for 32-bit Systems Service Pack 2 (2876315) (Important) Not applicable Active Directory Services (2853587) (Important) Active Directory Lightweight Directory Service (AD LDS) (2853587) (Important)
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 7 (2870699) (Moderate) Internet Explorer 8 (2870699) (Moderate) Internet Explorer 9  (2870699) (Moderate) Not applicable Windows Server 2008 for x64-based Systems Service Pack 2 (2864063) (No severity rating) Windows Server 2008 for x64-based Systems Service Pack 2 (2876315) (Important) Not applicable Active Directory Services (2853587) (Important) Active Directory Lightweight Directory Service (AD LDS) (2853587) (Important)
Windows Server 2008 for Itanium-based Systems Service Pack 2 Internet Explorer 7 (2870699) (Moderate) Not applicable Windows Server 2008 for Itanium-based Systems Service Pack 2 (2864063) (No severity rating) Windows Server 2008 for Itanium-based Systems Service Pack 2 (2876315) (Important) Not applicable Not applicable
Windows 7
Bulletin Identifier MS13-069 MS13-070 MS13-071 MS13-076 MS13-077 MS13-079
Aggregate Severity Rating Critical None None Important Important Important
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 8 (2870699) (Critical) Internet Explorer 9  (2870699) (Critical) Internet Explorer 10  (2870699) (Critical) Not applicable Not applicable Windows 7 for 32-bit Systems Service Pack 1 (2876315) (Important) Windows 7 for 32-bit Systems Service Pack 1 (2872339) (Important) Active Directory Lightweight Directory Service (AD LDS) (2853587) (Important)
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 8 (2870699) (Critical) Internet Explorer 9  (2870699) (Critical) Internet Explorer 10  (2870699) (Critical) Not applicable Not applicable Windows 7 for x64-based Systems Service Pack 1 (2876315) (Important) Windows 7 for x64-based Systems Service Pack 1 (2872339) (Important) Active Directory Lightweight Directory Service (AD LDS) (2853587) (Important)
Windows Server 2008 R2
Bulletin Identifier MS13-069 MS13-070 MS13-071 MS13-076 MS13-077 MS13-079
Aggregate Severity Rating Moderate None None Important Important Important
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 8 (2870699) (Moderate) Internet Explorer 9  (2870699) (Moderate) Internet Explorer 10  (2870699) (Moderate) Not applicable Not applicable Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2876315) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2872339) (Important) Active Directory Services (2853587) (Important) Active Directory Lightweight Directory Service (AD LDS) (2853587) (Important)
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Internet Explorer 8 (2870699) (Moderate) Not applicable Not applicable Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2876315) (Important) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2872339) (Important) Not applicable
Windows 8
Bulletin Identifier MS13-069 MS13-070 MS13-071 MS13-076 MS13-077 MS13-079
Aggregate Severity Rating Critical None None Important None Important
Windows 8 for 32-bit Systems Internet Explorer 10  (2870699) (Critical) Not applicable Not applicable Windows 8 for 32-bit Systems (2876315) (Important) Not applicable Active Directory Lightweight Directory Service (AD LDS) (2853587) (Important)
Windows 8 for 64-bit Systems Internet Explorer 10  (2870699) (Critical) Not applicable Not applicable Windows 8 for 64-bit Systems (2876315) (Important) Not applicable Active Directory Lightweight Directory Service (AD LDS) (2853587) (Important)
Windows Server 2012
Bulletin Identifier MS13-069 MS13-070 MS13-071 MS13-076 MS13-077 MS13-079
Aggregate Severity Rating Moderate None None Important None Important
Windows Server 2012 Internet Explorer 10  (2870699) (Moderate) Not applicable Not applicable Windows Server 2012 (2876315) (Important) Not applicable Active Directory Services (2853587) (Important) Active Directory Lightweight Directory Service (AD LDS) (2853587) (Important)
Windows RT
Bulletin Identifier MS13-069 MS13-070 MS13-071 MS13-076 MS13-077 MS13-079
Aggregate Severity Rating Critical None None Important None None
Windows RT Internet Explorer 10  (2870699) (Critical) Not applicable Not applicable Windows RT (2876315) (Important) Not applicable Not applicable
Server Core installation option
Bulletin Identifier MS13-069 MS13-070 MS13-071 MS13-076 MS13-077 MS13-079
Aggregate Severity Rating None None None Important Important Important
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Not applicable Not applicable Not applicable Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (2876315) (Important) Not applicable Active Directory Services (2853587) (Important) Active Directory Lightweight Directory Service (AD LDS) (2853587) (Important)
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Not applicable Not applicable Not applicable Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (2876315) (Important) Not applicable Active Directory Services (2853587) (Important) Active Directory Lightweight Directory Service (AD LDS) (2853587) (Important)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Not applicable Not applicable Not applicable Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2876315) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2872339) Active Directory Services (2853587) (Important) Active Directory Lightweight Directory Service (AD LDS) (2853587) (Important)
Windows Server 2012 (Server Core installation) Not applicable Not applicable Not applicable Windows Server 2012 (Server Core installation) (2876315) (Important) Not applicable Active Directory Services (2853587) (Important) Active Directory Lightweight Directory Service (AD LDS) (2853587) (Important)

 

Microsoft Office Suites and Software

Microsoft Office 2003
Bulletin Identifier MS13-068 MS13-072 MS13-073 MS13-074 MS13-075
Aggregate Severity Rating None Important Important None None
Microsoft Office 2003 Service Pack 3 Not applicable Microsoft Office 2003 Service Pack 3 (MSO) (2817474) (Important) Microsoft Word 2003 Service Pack 3 (2817682) (Important) Microsoft Excel 2003 Service Pack 3 (2810048) (Important) Not applicable Not applicable
Microsoft Office 2007
Bulletin Identifier MS13-068 MS13-072 MS13-073 MS13-074 MS13-075
Aggregate Severity Rating Critical Important Important Important None
Microsoft Office 2007 Service Pack 3 Microsoft Outlook 2007 Service Pack 3 (2825999) (Critical) Microsoft Office 2007 Service Pack 3 (MSO) (2760411) (Important) Microsoft Office 2007 Service Pack 3 (MSPTLS) (2597973) (Important) Microsoft Word 2007 Service Pack 3 (2767773) (Important) Microsoft Excel 2007 Service Pack 3 (2760583) (Important) Microsoft Access 2007 Service Pack 3 (2596825) (Important) Not applicable
Microsoft Office 2010
Bulletin Identifier MS13-068 MS13-072 MS13-073 MS13-074 MS13-075
Aggregate Severity Rating Critical Important Important Important Important
Microsoft Office 2010 Service Pack 1 (32-bit editions) Microsoft Outlook 2010 Service Pack 1 (32-bit editions) (2794707) (Critical) Microsoft Word 2010 Service Pack 1 (32-bit editions) (2760769) (Important) Microsoft Word 2010 Service Pack 1 (32-bit editions) (2767913) (Important) Microsoft Excel 2010 Service Pack 1 (32-bit editions) (2760597) (Important) Microsoft Access 2010 Service Pack 1 (32-bit editions) (2687423) (Important) Microsoft Pinyin IME 2010 (32-bit version) (2687413) (Important)
Microsoft Office 2010 Service Pack 2 (32-bit editions) Microsoft Outlook 2010 Service Pack 2 (32-bit editions) (2794707) (Critical) Microsoft Word 2010 Service Pack 2 (32-bit editions) (2760769) (Important) Microsoft Word 2010 Service Pack 2 (32-bit editions) (2767913) (Important) Microsoft Excel 2010 Service Pack 2 (32-bit editions) (2760597) (Important) Microsoft Access 2010 Service Pack 2 (32-bit editions) (2687423) (Important) Not applicable
Microsoft Office 2010 Service Pack 1 (64-bit editions) Microsoft Outlook 2010 Service Pack 1 (64-bit editions) (2794707) (Critical) Microsoft Word 2010 Service Pack 1 (64-bit editions) (2760769) (Important) Microsoft Word 2010 Service Pack 1 (64-bit editions) (2767913) (Important) Microsoft Excel 2010 Service Pack 1 (64-bit editions) (2760597) (Important) Microsoft Access 2010 Service Pack 1 (64-bit editions) (2687423) (Important) Microsoft Pinyin IME 2010 (64-bit version) (2687413) (Important)
Microsoft Office 2010 Service Pack 2 (64-bit editions) Microsoft Outlook 2010 Service Pack 2 (64-bit editions) (2794707) (Critical) Microsoft Word 2010 Service Pack 2 (64-bit editions) (2760769) (Important) Microsoft Word 2010 Service Pack 2 (64-bit editions) (2767913) (Important) Microsoft Excel 2010 Service Pack 2 (64-bit editions) (2760597) (Important) Microsoft Access 2010 Service Pack 2 (64-bit editions) (2687423) (Important) Not applicable
Microsoft Office 2013
Bulletin Identifier MS13-068 MS13-072 MS13-073 MS13-074 MS13-075
Aggregate Severity Rating None None Important Important None
Microsoft Office 2013 (32-bit editions) Not applicable Not applicable Microsoft Excel 2013 (32-bit editions) (2768017) (Important) Microsoft Access 2013 (32-bit editions) (2810009) (Important) Not applicable
Microsoft Office 2013 (64-bit editions) Not applicable Not applicable Microsoft Excel 2013 (64-bit editions) (2768017) (Important) Microsoft Access 2013 (64-bit editions) (2810009) (Important) Not applicable
Microsoft Office 2013 RT Not applicable Not applicable Microsoft Excel 2013 RT (2768017) (Important) Not applicable Not applicable
Microsoft Office for Mac
Bulletin Identifier MS13-068 MS13-072 MS13-073 MS13-074 MS13-075
Aggregate Severity Rating None None Important None None
Microsoft Office for Mac 2011 Not applicable Not applicable Microsoft Office for Mac 2011 (2877813) (Important) Not applicable Not applicable
Other Microsoft Office Software
Bulletin Identifier MS13-068 MS13-072 MS13-073 MS13-074 MS13-075
Aggregate Severity Rating None Important Important None None
Microsoft Office Compatibility Pack Service Pack 3 Not applicable Microsoft Office Compatibility Pack Service Pack 3 (2760823) (Important) Microsoft Office Compatibility Pack Service Pack 3 (2760588) (Important) Not applicable Not applicable
Microsoft Word Viewer Not applicable Microsoft Word Viewer (2817683) (Important) Not applicable Not applicable Not applicable
Microsoft Excel Viewer Not applicable Not applicable Microsoft Excel Viewer (2760590) (Important) Not applicable Not applicable

 

Microsoft Server Software

Microsoft SharePoint Portal Server 2003
Bulletin Identifier MS13-067
Aggregate Severity Rating Critical
Microsoft SharePoint Portal Server 2003 Service Pack 3 Microsoft Windows SharePoint Services 2.0 (2810061) (Critical)
Microsoft SharePoint Server 2007
Bulletin Identifier MS13-067
Aggregate Severity Rating Critical
Microsoft SharePoint Server 2007 Service Pack 3 (32-bit editions) Microsoft Windows SharePoint Services 3.0 Service Pack 3 (32-bit versions) (2760420) (Critical)
Microsoft SharePoint Server 2007 Service Pack 3 (64-bit editions) Microsoft Windows SharePoint Services 3.0 Service Pack 3 (64-bit versions) (2760420) (Critical)
Microsoft SharePoint Server 2010
Bulletin Identifier MS13-067
Aggregate Severity Rating Critical
Microsoft SharePoint Server 2010 Service Pack 1 Microsoft SharePoint Foundation 2010 Service Pack 1 (wss) (2810067) (Critical) Microsoft SharePoint Server 2010 Service Pack 1 (coreserver) (2817393) (Critical) Microsoft SharePoint Server 2010 Service Pack 1 (wosrv) (2817372) (Critical)
Microsoft SharePoint Server 2010 Service Pack 2 Microsoft SharePoint Foundation 2010 Service Pack 2 (wss) (2810067) (Critical) Microsoft SharePoint Server 2010 Service Pack 2 (coreserver) (2817393) (Critical) Microsoft SharePoint Server 2010 Service Pack 2 (wosrv) (2817372) (Critical)
Microsoft SharePoint Server 2013
Bulletin Identifier MS13-067
Aggregate Severity Rating Important
Microsoft SharePoint Server 2013 Microsoft SharePoint Foundation 2013 (2817315) (Important) Microsoft SharePoint Server 2013 (coreserverloc) (2810083) (Important)

Note for MS13-067

See also other software categories under this section, Affected Software, for more update files under the same bulletin identifier. This bulletin spans more than one software category

 

Microsoft Office Services and Web Apps

Microsoft SharePoint Server 2007
Bulletin Identifier MS13-067
Aggregate Severity Rating Important
Microsoft SharePoint Server 2007 Service Pack 3 (32-bit editions) Excel Services (2760589) (Important)
Microsoft SharePoint Server 2007 Service Pack 3 (64-bit editions) Excel Services (2760589) (Important)
Microsoft SharePoint Server 2010
Bulletin Identifier MS13-067
Aggregate Severity Rating Critical
Microsoft SharePoint Server 2010 Service Pack 1 Excel Services (2760595) (Critical) Microsoft Business Productivity Servers (2553408) (Critical) Word Automation Services (2760755) (Critical)
Microsoft SharePoint Server 2010 Service Pack 2 Excel Services (2760595) (Critical) Microsoft Business Productivity Servers (2553408) (Critical) Word Automation Services (2760755) (Critical)
Microsoft Office Web Apps 2010
Bulletin Identifier MS13-067
Aggregate Severity Rating Critical
Microsoft Office Web Apps 2010 Service Pack 1 Microsoft Excel Web App 2010 Service Pack 1 (2760594) (Critical) Microsoft Word Web App 2010 Service Pack 1 (2817384) (Critical)
Microsoft Office Web Apps 2010 Service Pack 2 Microsoft Excel Web App 2010 Service Pack 2 (2760594) (Critical) Microsoft Word Web App 2010 Service Pack 2 (2817384) (Critical)
Microsoft Office Web Apps 2013
Bulletin Identifier MS13-067
Aggregate Severity Rating Important
Microsoft Office Web Apps 2013 Microsoft Office Web Apps Server 2013 (2817305) (Important)

Note for MS13-067

See also other software categories under this section, Affected Software, for more update files under the same bulletin identifier. This bulletin spans more than one software category

 

Productivity Software

Microsoft FrontPage 2003
Bulletin Identifier MS13-078
Aggregate Severity Rating Important
Microsoft FrontPage 2003 Service Pack 3 Microsoft FrontPage 2003 Service Pack 3 (2825621) (Important)

 

Detection and Deployment Tools and Guidance

Security Central

Manage the software and security updates you need to deploy to the servers, desktop, and mobile computers in your organization. For more information see the TechNet Update Management Center. The TechNet Security TechCenter provides additional information about security in Microsoft products. Consumers can visit Microsoft Safety & Security Center, where this information is also available by clicking "Security Updates."

Security updates are available from Microsoft Update and Windows Update. Security updates are also available at the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update."

For customers of Microsoft Office for Mac, Microsoft AutoUpdate for Mac can help keep your Microsoft software up to date. For more information about using Microsoft AutoUpdate for Mac, see Check for software updates automatically.

Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, "MS13-001"), you can add all of the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ.

Detection and Deployment Guidance

Microsoft provides detection and deployment guidance for security updates. This guidance contains recommendations and information that can help IT professionals understand how to use various tools for detection and deployment of security updates. For more information, see Microsoft Knowledge Base Article 961747.

Microsoft Baseline Security Analyzer

The Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA, see Microsoft Baseline Security Analyzer.

Windows Server Update Services

By using Windows Server Update Services (WSUS), administrators can quickly and reliably deploy the latest critical updates and security updates for Microsoft Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000 to Microsoft Windows 2000 and later operating systems.

For more information about how to deploy this security update using Windows Server Update Services, visit Windows Server Update Services.

SystemCenter Configuration Manager

System Center Configuration Manager Software Update Management simplifies the complex task of delivering and managing updates to IT systems across the enterprise. With System Center Configuration Manager, IT administrators can deliver updates of Microsoft products to a variety of devices including desktops, laptops, servers, and mobile devices.

The automated vulnerability assessment in System Center Configuration Manager discovers needs for updates and reports on recommended actions. The Software Update Management in System Center Configuration Manager is built on Microsoft Windows Software Update Services (WSUS), a time-tested update infrastructure that is familiar to IT administrators worldwide. For more information about System Center Configuration Manager, see System Center Technical Resources.

Systems Management Server 2003

Microsoft Systems Management Server (SMS) delivers a highly-configurable enterprise solution for managing updates. By using SMS, administrators can identify Windows-based systems that require security updates and to perform controlled deployment of these updates throughout the enterprise with minimal disruption to end users.

Note System Management Server 2003 is out of mainstream support as of January 12, 2010. For more information on product lifecycles, visit Microsoft Support Lifecycle. The next release of SMS, System Center Configuration Manager, is now available; see the earlier section, System Center Configuration Manager.

For more information about how administrators can use SMS 2003 to deploy security updates, see Scenarios and Procedures for Microsoft Systems Management Server 2003: Software Distribution and Patch Management. For information about SMS, visit the Microsoft Systems Management Server TechCenter.

Note SMS uses the Microsoft Baseline Security Analyzer to provide broad support for security bulletin update detection and deployment. Some software updates may not be detected by these tools. Administrators can use the inventory capabilities of SMS in these cases to target updates to specific systems. For more information about this procedure, see Deploying Software Updates Using the SMS Software Distribution Feature. Some security updates require administrative rights following a restart of the system. Administrators can use the Elevated Rights Deployment Tool (available in the SMS 2003 Administration Feature Pack) to install these updates.

Update Compatibility Evaluator and Application Compatibility Toolkit

Updates often write to the same files and registry settings required for your applications to run. This can trigger incompatibilities and increase the time it takes to deploy security updates. You can streamline testing and validating Windows updates against installed applications with the Update Compatibility Evaluator components included with Application Compatibility Toolkit.

The Application Compatibility Toolkit (ACT) contains the necessary tools and documentation to evaluate and mitigate application compatibility issues before deploying Windows Vista, a Windows Update, a Microsoft Security Update, or a new version of Windows Internet Explorer in your environment.

Other Information

Microsoft Windows Malicious Software Removal Tool

For the bulletin release that occurs on the second Tuesday of each month, Microsoft has released an updated version of the Microsoft Windows Malicious Software Removal Tool on Windows Update, Microsoft Update, Windows Server Update Services, and the Download Center. No updated version of the Microsoft Windows Malicious Software Removal Tool is available for out-of-band security bulletin releases.

Non-Security Updates on MU, WU, and WSUS

For information about non-security releases on Windows Update and Microsoft Update, please see:

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections websites provided by program partners listed in Microsoft Active Protections Program (MAPP) Partners.

Security Strategies and Community

Update Management Strategies

Security Guidance for Update Management provides additional information about Microsoft’s best-practice recommendations for applying security updates.

Obtaining Other Security Updates

Updates for other security issues are available from the following locations:

  • Security updates are available from Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".
  • Updates for consumer platforms are available from Microsoft Update.
  • You can obtain the security updates offered this month on Windows Update, from Download Center on Security and Critical Releases ISO CD Image files. For more information, see Microsoft Knowledge Base Article 913086.

IT Pro Security Community

Learn to improve security and optimize your IT infrastructure, and participate with other IT Pros on security topics in IT Pro Security Community.

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

MS13-067

  • Will Dormann of the CERT/CC for reporting the Microsoft Office Memory Corruption Vulnerability (CVE-2013-1315)
  • Alexandre Herzog of Compass Security AG for reporting the MAC Disabled Vulnerability (CVE-2013-1330)
  • Benjamin Kunz Mejri of Vulnerability Research Laboratory for reporting the SharePoint XSS Vulnerability (CVE-2013-3179)
  • Mateusz Jurczyk, Ivan Fratric, and Ben Hawkes of the Google Security Team for reporting multiple Memory Corruption Vulnerabilities in Microsoft Word (CVE-2013-3847, CVE-2013-3848, CVE-2013-3849, CVE-2013-3857, CVE-2013-3858)

MS13-068

  • Alexander Klink of n.runs AG for reporting the Message Certificate Vulnerability (CVE-2013-3870)

MS13-069

  • Jose Antonio Vazquez Gonzalez, working with HP'sZero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2013-3201)
  • Jose Antonio Vazquez Gonzalez, working with HP'sZero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2013-3202)
  • Arthur Gerkis, working with HP'sZero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2013-3203)
  • Ivan Fratric and Ben Hawkes of the Google Security Team for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2013-3204)
  • Peter 'corelanc0d3r' Van Eeckhoutte of Corelan, working with HP'sZero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2013-3205)
  • Bo Qu of Palo Alto Networks for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2013-3205)
  • Arthur Gerkis, working with HP'sZero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2013-3206)
  • Arthur Gerkis, working with HP'sZero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2013-3207)
  • Arthur Gerkis, working with HP'sZero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2013-3208)
  • An anonymous researcher, working with HP'sZero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2013-3209)
  • Jose Antonio Vazquez Gonzalez, working with HP'sZero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2013-3845)

MS13-070

MS13-071

  • Eduardo Prado, working with VeriSign iDefense Labs, for reporting the Windows Theme File Remote Code Execution Vulnerability (CVE-2013-0810)

MS13-072

  • Timur Yunusov, Alexey Osipov, and Ilya Karpov of Positive Technologies for reporting the XML External Entities Resolution Vulnerability (CVE-2013-3160)
  • Mateusz Jurczyk, Ivan Fratric, and Ben Hawkes of the Google Security Team for reporting multiple Memory Corruption Vulnerabilities in Microsoft Word (CVE-2013-3847, CVE-2013-3848, CVE-2013-3849, CVE-2013-3850, CVE-2013-3851, CVE-2013-3852, CVE-2013-3853, CVE-2013-3854, CVE-2013-3855, CVE-2013-3856, CVE-2013-3857, CVE-2013-3858)

MS13-073

  • Will Dormann of the CERT/CC for reporting the Microsoft Office Memory Corruption Vulnerability (CVE-2013-1315)
  • Will Dormann of the CERT/CC for reporting the Microsoft Office Memory Corruption Vulnerability (CVE-2013-3158)
  • Timur Yunusov, Alexey Osipov, and Ilya Karpov of Positive Technologies for reporting the XML External Entities Resolution Vulnerability (CVE-2013-3159)

MS13-074

  • Kaveh Ghaemmaghami of Secunia SVCRP for reporting the Access Memory Corruption Vulnerability (CVE-2013-3155)
  • Kaveh Ghaemmaghami of Secunia SVCRP for reporting the Access File Format Memory Corruption Vulnerability (CVE-2013-3156)
  • Kaveh Ghaemmaghami of Secunia SVCRP for reporting the Access Memory Corruption Vulnerability (CVE-2013-3157)

MS13-075

  • Wei Wang of VulnHunt for reporting the Chinese IME Vulnerability (CVE-2013-3859)

MS13-076

MS13-078

Support

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (September 10, 2013): Bulletin Summary published.
  • V1.1 (November 6, 2013): For MS13-067, corrected the product name for the Microsoft Office Web Apps Server 2013 (2817305) update.

Built at 2014-04-18T13:49:36Z-07:00