exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Microsoft Security Bulletin Summary For May, 2013

Microsoft Security Bulletin Summary For May, 2013
Posted May 14, 2013
Site microsoft.com

This bulletin summary lists 10 released Microsoft security bulletins for May, 2013.

tags | advisory
SHA-256 | a26e039e0ae06f15b7edb5fbed7be9df1e2279065255d905b7804d4990e672b6

Microsoft Security Bulletin Summary For May, 2013

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

********************************************************************
Microsoft Security Bulletin Summary for May 2013
Issued: May 14, 2013
********************************************************************

This bulletin summary lists security bulletins released for
May 2013.

The full version of the Microsoft Security Bulletin Summary for
May 2013 can be found at
http://technet.microsoft.com/security/bulletin/ms13-may.

With the release of the bulletins for May 2013, this bulletin
summary replaces the bulletin advance notification originally issued
on May 9, 2013. For more information about the bulletin
advance notification service, see
http://technet.microsoft.com/security/bulletin/advance.

To receive automatic notifications whenever Microsoft Security
Bulletins are issued, subscribe to Microsoft Technical Security
Notifications at
http://technet.microsoft.com/security/dd252948.

Microsoft is hosting a webcast to address customer questions on
these bulletins on May 15, 2013, at 11:00 AM Pacific Time
(US & Canada). Register for the Security Bulletin Webcast at
http://technet.microsoft.com/security/bulletin.

Microsoft also provides information to help customers prioritize
monthly security updates with any non-security, high-priority
updates that are being released on the same day as the monthly
security updates. Please see the section, Other Information.


Critical Security Bulletins
============================

MS13-037

- Affected Software:
- Windows XP Service Pack 3
- Internet Explorer 6
- Internet Explorer 7
- Internet Explorer 8
- Windows XP Professional x64 Edition Service Pack 2
- Internet Explorer 6
- Internet Explorer 7
- Internet Explorer 8
- Windows Server 2003 Service Pack 2
- Internet Explorer 6
- Internet Explorer 7
- Internet Explorer 8
- Windows Server 2003 x64 Edition Service Pack 2
- Internet Explorer 6
- Internet Explorer 7
- Internet Explorer 8
- Windows Server 2003 with SP2 for Itanium-based Systems
- Internet Explorer 6
- Internet Explorer 7
- Windows Vista Service Pack 2:
- Internet Explorer 7
- Internet Explorer 8
- Internet Explorer 9
- Windows Vista x64 Edition Service Pack 2:
- Internet Explorer 7
- Internet Explorer 8
- Internet Explorer 9
- Windows Server 2008 for 32-bit Systems Service Pack 2:
- Internet Explorer 7
- Internet Explorer 8
- Internet Explorer 9
(Windows Server 2008 Server Core installation not affected)
- Windows Server 2008 for x64-based Systems Service Pack 2:
- Internet Explorer 7
- Internet Explorer 8
- Internet Explorer 9
(Windows Server 2008 Server Core installation not affected)
- Windows Server 2008 for Itanium-based Systems Service Pack 2
- Internet Explorer 7
- Windows 7 for 32-bit Systems Service Pack 1:
- Internet Explorer 8
- Internet Explorer 9
- Internet Explorer 10
- Windows 7 for x64-based Systems Service Pack 1:
- Internet Explorer 8
- Internet Explorer 9
- Internet Explorer 10
- Windows Server 2008 R2 for x64-based Systems
Service Pack 1:
- Internet Explorer 8
- Internet Explorer 9
- Internet Explorer 10
(Windows Server 2008 R2 Server Core installation
not affected)
- Windows Server 2008 R2 for Itanium-based Systems Service
Pack 1
- Internet Explorer 8
- Windows 8 for 32-bit Systems
- Internet Explorer 10
- Windows 8 for 64-bit Systems
- Internet Explorer 10
- Windows Server 2012
- Internet Explorer 10
(Windows Server 2012 Server Core installation not affected)
- Windows RT
- Internet Explorer 10
- Impact: Remote Code Execution
- Version Number: 1.0

MS13-038

- Affected Software:
- Windows XP Service Pack 3
- Internet Explorer 8
- Windows XP Professional x64 Edition Service Pack 2
- Internet Explorer 8
- Windows Server 2003 Service Pack 2
- Internet Explorer 8
- Windows Server 2003 x64 Edition Service Pack 2
- Internet Explorer 8
- Windows Vista Service Pack 2:
- Internet Explorer 8
- Internet Explorer 9
- Windows Vista x64 Edition Service Pack 2:
- Internet Explorer 8
- Internet Explorer 9
- Windows Server 2008 for 32-bit Systems Service Pack 2:
- Internet Explorer 8
- Internet Explorer 9
(Windows Server 2008 Server Core installation not affected)
- Windows Server 2008 for x64-based Systems Service Pack 2:
- Internet Explorer 8
- Internet Explorer 9
(Windows Server 2008 Server Core installation not affected)
- Windows 7 for 32-bit Systems Service Pack 1:
- Internet Explorer 8
- Internet Explorer 9
- Windows 7 for x64-based Systems Service Pack 1:
- Internet Explorer 8
- Internet Explorer 9
- Windows Server 2008 R2 for x64-based Systems
Service Pack 1:
- Internet Explorer 8
- Internet Explorer 9
(Windows Server 2008 R2 Server Core installation
not affected)
- Windows Server 2008 R2 for Itanium-based Systems Service
Pack 1
- Internet Explorer 8
- Impact: Remote Code Execution
- Version Number: 1.0


Important Security Bulletins
============================

MS13-039

- Affected Software:
- Windows 8 for 32-bit Systems
- Windows 8 for 64-bit Systems
- Windows Server 2012
(Windows Server 2012 Server Core installation affected)
- Windows RT
- Impact: Denial of Service
- Version Number: 1.0

MS13-040

- Affected Software:
- Windows XP Service Pack 3
- Microsoft .NET Framework 2.0 Service Pack 2
- Microsoft .NET Framework 4
- Windows XP Professional x64 Edition Service Pack 2
- Microsoft .NET Framework 2.0 Service Pack 2
- Microsoft .NET Framework 4
- Windows Server 2003 Service Pack 2
- Microsoft .NET Framework 2.0 Service Pack 2
- Microsoft .NET Framework 4
- Windows Server 2003 x64 Edition Service Pack 2
- Microsoft .NET Framework 2.0 Service Pack 2
- Microsoft .NET Framework 4
- Windows Server 2003 with SP2 for Itanium-based Systems
- Microsoft .NET Framework 2.0 Service Pack 2
- Microsoft .NET Framework 4
- Windows Vista Service Pack 2
- Microsoft .NET Framework 2.0 Service Pack 2
- Microsoft .NET Framework 4
- Microsoft .NET Framework 4.5
- Windows Vista x64 Edition Service Pack 2
- Microsoft .NET Framework 2.0 Service Pack 2
- Microsoft .NET Framework 4
- Microsoft .NET Framework 4.5
- Windows Server 2008 for 32-bit Systems Service Pack 2
(Windows Server 2008 Server Core installation not affected)
- Microsoft .NET Framework 2.0 Service Pack 2
- Microsoft .NET Framework 4
- Microsoft .NET Framework 4.5
- Windows Server 2008 for x64-based Systems Service Pack 2
(Windows Server 2008 Server Core installation not affected)
- Microsoft .NET Framework 2.0 Service Pack 2
- Microsoft .NET Framework 4
- Microsoft .NET Framework 4.5
- Windows Server 2008 for Itanium-based Systems Service Pack 2
- Microsoft .NET Framework 2.0 Service Pack 2
- Microsoft .NET Framework 4
- Windows 7 for 32-bit Systems Service Pack 1
- Microsoft .NET Framework 3.5.1
- Microsoft .NET Framework 4
- Microsoft .NET Framework 4.5
- Windows 7 for x64-based Systems Service Pack 1
- Microsoft .NET Framework 3.5.1
- Microsoft .NET Framework 4
- Microsoft .NET Framework 4.5
- Windows Server 2008 R2 for x64-based Systems Service Pack 1
(Windows Server 2008 R2 Server Core installation affected)
- Microsoft .NET Framework 3.5.1
- Microsoft .NET Framework 4
- Microsoft .NET Framework 4.5
- Windows Server 2008 R2 for Itanium-based Systems Service
Pack 1
- Microsoft .NET Framework 3.5.1
- Microsoft .NET Framework 4
- Windows 8 for 32-bit Systems
- Microsoft .NET Framework 3.5
- Microsoft .NET Framework 4.5
- Windows 8 for 64-bit Systems
- Microsoft .NET Framework 3.5
- Microsoft .NET Framework 4.5
- Windows Server 2012
(Windows Server 2012 Server Core installation affected)
- Microsoft .NET Framework 3.5
- Microsoft .NET Framework 4.5
- Windows RT
- Microsoft .NET Framework 4.5
- Impact: Spoofing
- Version Number: 1.0

MS13-041

- Affected Software:
- Microsoft Communicator 2007 R2
- Microsoft Lync 2010 (32-bit)
- Microsoft Lync 2010 (64-bit)
- Microsoft Lync 2010 Attendee (admin level install)
- Microsoft Lync 2010 Attendee (user level install)
- Microsoft Lync Server 2013
- Impact: Remote Code Execution
- Version Number: 1.0

MS13-042

- Affected Software:
- Microsoft Publisher 2003 Service Pack 3
- Microsoft Publisher 2007 Service Pack 3
- Microsoft Publisher 2010 Service Pack 1 (32-bit editions)
- Microsoft Publisher 2010 Service Pack 1 (64-bit editions)
- Impact: Remote Code Execution
- Version Number: 1.0

MS13-043

- Affected Software:
- Microsoft Word 2003 Service Pack 3
- Microsoft Word Viewer
- Impact: Remote Code Execution
- Version Number: 1.0

MS13-044

- Affected Software:
- Microsoft Visio 2003 Service Pack 3
- Microsoft Visio 2007 Service Pack 3
- Microsoft Visio 2010 Service Pack 1 (32-bit editions)
- Microsoft Visio 2010 Service Pack 1 (64-bit editions)
- Impact: Information Disclosure
- Version Number: 1.0

MS13-045

- Affected Software:
- Windows Essentials 2011
- Windows Essentials 2012
- Impact: Information Disclosure
- Version Number: 1.0

MS13-046

- Affected Software:
- Windows XP Service Pack 3
- Windows XP Professional x64 Edition Service Pack 2
- Windows Server 2003 Service Pack 2
- Windows Server 2003 x64 Edition Service Pack 2
- Windows Server 2003 with SP2 for Itanium-based Systems
- Windows Vista Service Pack 2
- Windows Vista x64 Edition Service Pack 2
- Windows Server 2008 for 32-bit Systems Service Pack 2
(Windows Server 2008 Server Core installation affected)
- Windows Server 2008 for x64-based Systems Service Pack 2
(Windows Server 2008 Server Core installation affected)
- Windows Server 2008 for Itanium-based Systems Service Pack 2
- Windows 7 for 32-bit Systems Service Pack 1
- Windows 7 for x64-based Systems Service Pack 1
- Windows Server 2008 R2 for x64-based Systems Service Pack 1
(Windows Server 2008 R2 Server Core installation affected)
- Windows Server 2008 R2 for Itanium-based Systems Service
Pack 1
- Windows 8 for 32-bit Systems
- Windows 8 for 64-bit Systems
- Windows Server 2012
(Windows Server 2012 Server Core installation affected)
- Windows RT
- Impact: Elevation of Privilege
- Version Number: 1.0

Other Information
=================

Follow us on Twitter for the latest information and updates:
http://twitter.com/msftsecresponse

Microsoft Windows Malicious Software Removal Tool:
==================================================
Microsoft has released an updated version of the Microsoft Windows
Malicious Software Removal Tool on Windows Update, Microsoft Update,
Windows Server Update Services, and the Download Center.

Non-Security Updates on MU, WU, and WSUS:
========================================================
For information about non-security releases on Windows Update and
Microsoft Update, please see:
* http://support.microsoft.com/kb/894199: Microsoft Knowledge Base
Article 894199, Description of Software Update Services and
Windows Server Update Services changes in content.
Includes all Windows content.
* http://technet.microsoft.com/wsus/bb456965: Updates
from Past Months for Windows Server Update Services. Displays all
new, revised, and rereleased updates for Microsoft products other
than Microsoft Windows.

Microsoft Active Protections Program (MAPP)
===========================================
To improve security protections for customers, Microsoft provides
vulnerability information to major security software providers in
advance of each monthly security update release. Security software
providers can then use this vulnerability information to provide
updated protections to customers via their security software or
devices, such as antivirus, network-based intrusion detection
systems, or host-based intrusion prevention systems. To determine
whether active protections are available from security software
providers, please visit the active protections websites provided by
program partners, listed at
http://www.microsoft.com/security/msrc/collaboration/mapp.aspx.

Recognize and avoid fraudulent email to Microsoft customers:
=============================================================
If you receive an email message that claims to be distributing
a Microsoft security update, it is a hoax that may contain
malware or pointers to malicious websites. Microsoft does
not distribute security updates via email.

The Microsoft Security Response Center (MSRC) uses PGP to digitally
sign all security notifications. However, PGP is not required for
reading security notifications, reading security bulletins, or
installing security updates. You can obtain the MSRC public PGP key
at
https://technet.microsoft.com/security/bulletin/pgp.

To receive automatic notifications whenever Microsoft Security
Bulletins are issued, subscribe to Microsoft Technical Security
Notifications on
http://technet.microsoft.com/security/dd252948.

********************************************************************
THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
LIMITATION MAY NOT APPLY.
********************************************************************
To manage or cancel your subscription to this newsletter,
visit the Microsoft.com Profile Center at
<http://go.microsoft.com/fwlink/?LinkId=245953> and then
click Manage Communications under My Subscriptions in the
Quicklinks section.

For more information, see the Communications Preferences section
of the Microsoft Online Privacy Statement at:
<http://go.microsoft.com/fwlink/?LinkId=92781>.

For the complete Microsoft Online Privacy Statement, see:
<http://go.microsoft.com/fwlink/?LinkId=81184>.

For legal Information, see:
<http://www.microsoft.com/info/legalinfo/default.mspx>.

This newsletter was sent by:
Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8
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=KY29
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close