Wednesday, October 23, 2013

Microsoft Security Bulletin Summary for October 2013


Microsoft Security Bulletin Summary for October 2013

Published: | Updated:
Version: 1.1
This bulletin summary lists security bulletins released for October 2013.
With the release of the security bulletins for October 2013, this bulletin summary replaces the bulletin advance notification originally issued October 3, 2013. For more information about the bulletin advance notification service, see Microsoft Security Bulletin Advance Notification.
For information about how to receive automatic notifications whenever Microsoft security bulletins are issued, visit Microsoft Technical Security Notifications.
Microsoft is hosting a webcast to address customer questions on these bulletins on October 9, 2013, at 11:00 AM Pacific Time (US & Canada). Register now for the October Security Bulletin Webcast.
Microsoft also provides information to help customers prioritize monthly security updates with any non-security updates that are being released on the same day as the monthly security updates. Please see the section, Other Information.

Bulletin Information

Executive Summaries

The following table summarizes the security bulletins for this month in order of severity.
For details on affected software, see the next section, Affected Software.
Bulletin IDBulletin Title and Executive SummaryMaximum Severity Rating and Vulnerability ImpactRestart RequirementAffected Software
MS13-080Cumulative Security Update for Internet Explorer (2879017)

This security update resolves one publicly disclosed vulnerability and eight privately reported vulnerabilities in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited the most severe of these vulnerabilities could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Critical
Remote Code Execution
Requires restartMicrosoft Windows,
Internet Explorer
MS13-081Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution (2870008)

This security update resolves seven privately reported vulnerabilities in Microsoft Windows. The most severe of these vulnerabilities could allow remote code execution if a user views shared content that embeds OpenType or TrueType font files. An attacker who successfully exploited these vulnerabilities could take complete control of an affected system.
Critical
Remote Code Execution
Requires restartMicrosoft Windows
MS13-082Vulnerabilities in .NET Framework Could Allow Remote Code Execution (2878890)

This security update resolves two privately reported vulnerabilities and one publicly disclosed vulnerability in Microsoft .NET Framework. The most severe of the vulnerabilities could allow remote code execution if a user visits a website containing a specially crafted OpenType font (OTF) file using a browser capable of instantiating XBAP applications.
Critical
Remote Code Execution
May require restartMicrosoft Windows,
Microsoft .NET Framework
MS13-083Vulnerability in Windows Common Control Library Could Allow Remote Code Execution (2864058)

This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if an attacker sends a specially crafted web request to an ASP.NET web application running on an affected system. An attacker could exploit this vulnerability without authentication to run arbitrary code.
Critical
Remote Code Execution
Requires restartMicrosoft Windows
MS13-084Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution (2885089)

This security update resolves two privately reported vulnerabilities in Microsoft Office server software. The most severe vulnerability could allow remote code execution if a user opens a specially crafted Office file in an affected version of Microsoft SharePoint Server, Microsoft Office Services, or Web Apps.
Important
Remote Code Execution
May require restartMicrosoft Office,
Microsoft Server Software
MS13-085Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (2885080)

This security update resolves two privately reported vulnerabilities in Microsoft Office. The vulnerabilities could allow remote code execution if a user opens a specially crafted Office file with an affected version of Microsoft Excel or other affected Microsoft Office software. An attacker who successfully exploited the vulnerabilities could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Important
Remote Code Execution
May require restartMicrosoft Office
MS13-086Vulnerabilities in Microsoft Word Could Allow Remote Code Execution (2885084)

This security update resolves two privately reported vulnerabilities in Microsoft Office. The vulnerabilities could allow remote code execution if a specially crafted file is opened in an affected version of Microsoft Word or other affected Microsoft Office software. An attacker who successfully exploited the vulnerabilities could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Important
Remote Code Execution
May require restartMicrosoft Office
MS13-087Vulnerability in Silverlight Could Allow Information Disclosure (2890788)

This security update resolves a privately reported vulnerability in Microsoft Silverlight. The vulnerability could allow information disclosure if an attacker hosts a website that contains a specially crafted Silverlight application that could exploit this vulnerability and then convinces a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. Such websites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit a website. Instead, an attacker would have to convince users to visit a website, typically by getting them to click a link in an email message or in an Instant Messenger message that takes them to the attacker's website. It could also be possible to display specially crafted web content by using banner advertisements or by using other methods to deliver web content to affected systems.
Important
Information Disclosure
Does not require restartMicrosoft Silverlight

Exploitability Index

Affected Software

Detection and Deployment Tools and Guidance

Other Information

Microsoft Windows Malicious Software Removal Tool

For the bulletin release that occurs on the second Tuesday of each month, Microsoft has released an updated version of the Microsoft Windows Malicious Software Removal Tool on Windows Update, Microsoft Update, Windows Server Update Services, and the Download Center. No updated version of the Microsoft Windows Malicious Software Removal Tool is available for out-of-band security bulletin releases.

Non-Security Updates on MU, WU, and WSUS

For information about non-security releases on Windows Update and Microsoft Update, please see:

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections websites provided by program partners listed in Microsoft Active Protections Program (MAPP) Partners.

Security Strategies and Community

Update Management Strategies
Security Guidance for Update Management provides additional information about Microsoft’s best-practice recommendations for applying security updates.
Obtaining Other Security Updates
Updates for other security issues are available from the following locations:
  • Security updates are available from Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".
  • Updates for consumer platforms are available from Microsoft Update.
  • You can obtain the security updates offered this month on Windows Update, from Download Center on Security and Critical Releases ISO CD Image files. For more information, see Microsoft Knowledge Base Article 913086.
IT Pro Security Community
Learn to improve security and optimize your IT infrastructure, and participate with other IT Pros on security topics in IT Pro Security Community.

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:
MS13-080
  • Aniway.Anyway@gmail.com, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2013-3872)
  • Jose A. Vazquez of Yenteasy - Security Research, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2013-3873)
  • Amol Naik, working with HP's Zero Day Initiative, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2013-3874)
  • Jose A. Vazquez of Yenteasy - Security Research, working with VeriSign iDefense Labs, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2013-3875)
  • Ivan Fratric of the Google Security Team for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2013-3882)
  • Jose A. Vazquez of Yenteasy - Security Research for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2013-3882)
  • Jose A. Vazquez of Yenteasy - Security Research for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2013-3885)
  • Jose A. Vazquez of Yenteasy - Security Research, working with VeriSign iDefense Labs, for reporting the Internet Explorer Memory Corruption Vulnerability (CVE-2013-3886)
  • Yoshihiro Ishikawa of LAC Co. for working with us on the Internet Explorer Memory Corruption Vulnerability (CVE-2013-3893)
  • Hoodie22, working with the National Cyber Security Centre of the Netherlands, for working with us on the Internet Explorer Memory Corruption Vulnerability (CVE-2013-3897)
  • Daniel Chechik of the Trustwave SpiderLabs Team for working with us on the Internet Explorer Memory Corruption Vulnerability (CVE-2013-3897)
  • Renato Ettisberger of IOprotect GmbH for working with us on the Internet Explorer Memory Corruption Vulnerability (CVE-2013-3897)
MS13-081
  • An anonymous researcher, working with HP's Zero Day Initiative, for reporting the OpenType Font Parsing Vulnerability (CVE-2013-3128)
  • Andy Davis of NCC Group for reporting the Windows USB Descriptor Vulnerability (CVE-2013-3200)
  • Lucas Bouillot of ANSSI for reporting the Windows USB Descriptor Vulnerability (CVE-2013-3200)
  • Seth Gibson and Dan Zentner of Endgame for reporting the Win32k NULL Page Vulnerability (CVE-2013-3881)
  • ZombiE, working with HP's Zero Day Initiative, for reporting the TrueType Font CMAP Table Vulnerability (CVE-2013-3895)
MS13-082
MS13-083
  • 孙晓山 for reporting the Comctl32 Integer Overflow Vulnerability (CVE-2013-3195)
MS13-084
  • Mateusz Jurczyk, Ivan Fratric, and Ben Hawkes of the Google Security Team for reporting the Microsoft Excel Memory Corruption Vulnerability (CVE-2013-3889)
  • Nutan kumar panda for reporting the Parameter Injection Vulnerability (CVE-2013-3895)
MS13-085
  • Mateusz Jurczyk, Ivan Fratric, and Ben Hawkes of the Google Security Team for reporting the Microsoft Excel Memory Corruption Vulnerability (CVE-2013-3889)
  • Mateusz Jurczyk, Ivan Fratric, and Ben Hawkes of the Google Security Team for reporting the Microsoft Excel Memory Corruption Vulnerability (CVE-2013-3890)
MS13-086
  • Yuhong Bao for reporting the Memory Corruption Vulnerability (CVE-2013-3891)
  • Mateusz Jurczyk, Ivan Fratric, and Ben Hawkes of the Google Security Team for reporting the Memory Corruption Vulnerability (CVE-2013-3892)
MS13-087
  • Vitaliy Toropov for reporting the Silverlight Vulnerability (CVE-2013-3896)

Support

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (October 8, 2013): Bulletin Summary published.
  • V1.1 (October 10, 2013): For MS13-080, removed Exploitability Assessment in the Exploitability Index for CVE-2013-3871. Including this CVE in the original Exploitability Index was a documentation error. CVE-2013-3871 is scheduled to be addressed in a future security update. This is an informational change only. For MS13-082, revised bulletin to indicate that Server Core installations of Windows Server 2012 are affected by the vulnerability addressed in the 2861194 update. There were no changes to the detection logic or the security update files. Customers who have already successfully updated their systems do not need to take any action.


- wong chee tat :)

No comments: