Security Bulletin

Microsoft Security Bulletin MS13-084 - Important

Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution (2885089)

Published: October 08, 2013 | Updated: November 06, 2013

Version: 1.1

General Information

Executive Summary

This security update resolves two privately reported vulnerabilities in Microsoft Office server software. The most severe vulnerability could allow remote code execution if a user opens a specially crafted Office file in an affected version of Microsoft SharePoint Server, Microsoft Office Services, or Web Apps.

This security update is rated Important for supported editions of Microsoft SharePoint Server 2007, Microsoft SharePoint Server 2010, Microsoft SharePoint Server 2013, Microsoft SharePoint Services 3.0, and Microsoft SharePoint Foundation 2010. This security update is also rated Important for affected Microsoft Office Services and Web Apps on supported editions of Microsoft SharePoint Server 2007, Microsoft SharePoint Server 2010, and Microsoft SharePoint Server 2013. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerabilities by correcting how affected Microsoft software validates data when parsing specially crafted Office files, and by changing configuration of SharePoint pages to help provide additional protection against clickjacking attacks. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Customers can configure automatic updating to check online for updates from Microsoft Update by using the Microsoft Update service. Customers who have automatic updating enabled and configured to check online for updates from Microsoft Update typically will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates from Microsoft Update and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update at the earliest opportunity using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Knowledge Base Article

Knowledge Base Article 2885089
File information Yes
SHA1/SHA2 hashes Yes
Known issues None

Affected and Non-Affected Software

The following software has been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Affected Software

Microsoft Server Software 

Software Component Maximum Security Impact Aggregate Severity Rating Updates Replaced
Microsoft SharePoint Server 2007 Service Pack 3
Microsoft SharePoint Server 2007 Service Pack 3 (32-bit editions) Microsoft Windows SharePoint Services 3.0 Service Pack 3 (wssloc) (32-bit versions) (2596741) Elevation of Privilege Important None
Microsoft SharePoint Server 2007 Service Pack 3 (64-bit editions) Microsoft Windows SharePoint Services 3.0 Service Pack 3 (wssloc) (64-bit versions) (2596741) Elevation of Privilege Important None
Microsoft SharePoint Server 2010 Service Pack 1
Microsoft SharePoint Server 2010 Service Pack 1 Microsoft SharePoint Foundation 2010 Service Pack 1 (wssloc) (2589365) Elevation of Privilege Important 2810067 in MS13-067
Microsoft SharePoint Server 2010 Service Pack 2
Microsoft SharePoint Server 2010 Service Pack 2 Microsoft SharePoint Foundation 2010 Service Pack 2 (wssloc) (2589365) Elevation of Privilege Important 2810067 in MS13-067
Microsoft SharePoint Server 2013
Microsoft SharePoint Server 2013 Microsoft SharePoint Server 2013 (pptserver) (2760561) Remote Code Execution Important None

Microsoft Office Services and Web Apps 

Software Component Maximum Security Impact Aggregate Severity Rating Updates Replaced
Microsoft SharePoint Server 2007 Service Pack 3
Microsoft SharePoint Server 2007 Service Pack 3 (32-bit editions) Excel Services (2827327) Remote Code Execution Important 2760589 in MS13-067
Microsoft SharePoint Server 2007 Service Pack 3 (64-bit editions) Excel Services (2827327) Remote Code Execution Important 2760589 in MS13-067
Microsoft SharePoint Server 2010 Service Pack 1
Microsoft SharePoint Server 2010 Service Pack 1 Excel Services (2826029) Remote Code Execution Important 2760595 in MS13-067
Microsoft SharePoint Server 2010 Service Pack 1 Word Automation Services (2826022) Remote Code Execution Important 2760755 in MS13-067
Microsoft SharePoint Server 2010 Service Pack 2
Microsoft SharePoint Server 2010 Service Pack 2 Excel Services (2826029) Remote Code Execution Important 2760595 in MS13-067
Microsoft SharePoint Server 2010 Service Pack 2 Word Automation Services (2826022) Remote Code Execution Important 2760755 in MS13-067
Microsoft SharePoint Server 2013
Microsoft SharePoint Server 2013 Excel Services (2752002) Remote Code Execution Important None
Microsoft SharePoint Server 2013 Word Automation Services (2826036) Remote Code Execution Important None
Microsoft Office Web Apps 2010
Microsoft Office Web Apps 2010 Service Pack 1 Microsoft Web Applications 2010 Service Pack 1 (2826030) Remote Code Execution Important 2817384 in MS13-067
Microsoft Office Web Apps 2010 Service Pack 1 Microsoft Excel Web App 2010 Service Pack 1 (2826028) Remote Code Execution Important 2760594 in MS13-067
Microsoft Office Web Apps 2010 Service Pack 2 Microsoft Web Applications 2010 Service Pack 2 (2826030) Remote Code Execution Important 2817384 in MS13-067
Microsoft Office Web Apps 2010 Service Pack 2 Microsoft Excel Web App 2010 Service Pack 2 (2826028) Remote Code Execution Important 2760594 in MS13-067
Microsoft Office Web Apps 2013
Microsoft Office Web Apps 2013 Microsoft Office Web Apps Server 2013 (2827222) Remote Code Execution Important 2817305 in MS13-067

 

Non-Affected Software 

Microsoft Office Server and Other Software
Microsoft SharePoint Portal Server 2003 Service Pack 3
Microsoft Windows SharePoint Services 2.0
Microsoft SharePoint Foundation 2013

Update FAQ

CVE-2013-3889 is described in multiple security bulletins. How are these bulletins related?
The Microsoft Excel Memory Corruption Vulnerability (CVE-2013-3889) affects the following products:

  • Microsoft Excel (MS13-085)
  • Microsoft Office Services and Web Apps (MS13-084)

You need to install only the updates that correspond to the software you have installed on your system. If you need to install more than one of these updates, they can be installed in any sequence.

MS13-086addresses vulnerabilities affecting Microsoft Word and MS13-084addresses a vulnerability affecting Word Automation Services on SharePoint Server. Are the security updates in the two bulletins related?
No. The two security bulletins address different vulnerabilities and their security updates are not related. Customers should apply the updates for the software installed on their systems.

What updates apply to Microsoft SharePoint Server 2007 and Microsoft Windows SharePoint Services 3.0?
The 2596741 update applies to both of the following:

  • Microsoft SharePoint Server 2007
  • Microsoft Windows SharePoint Services 3.0 (standalone installations)

Since it is the same 2596741 update for both products, customers only need to apply the update once to be protected from the vulnerabilities described in this bulletin.

In addition, for supported editions of Microsoft SharePoint Server 2007, the following updates apply only to the specific components:

  • Excel Services (2827327)

What updates apply to Microsoft SharePoint Server 2010?
The 2589365 update applies to both of the following:

  • Microsoft SharePoint Server 2010
  • Microsoft Windows SharePoint Foundation 2010 (standalone installations)

Since it is the same 2589365 update for both products, customers only need to apply the update once to be protected from the vulnerabilities described in this bulletin.

In addition, for supported editions of Microsoft SharePoint Server 2010, the following updates apply only to the specific components:

  • Excel Services (2826029)
  • Word Automation Services (2826022)
  • Microsoft Web Applications 2010 (2826030)
  • Microsoft Excel Web App 2010 (2826028)

What updates apply to Microsoft SharePoint Server 2013?
For supported editions of Microsoft SharePoint Server 2013, the following updates apply:

  • Microsoft SharePoint Server 2013 (pptserver) (2760561)

In addition, for supported editions of Microsoft SharePoint Server 2013, the following update applies only to the specific component:

  • Excel Services (2752002)
  • Word Automation Services (2826036)

What update applies to Microsoft Office Web Apps Server 2013?
The following update applies only to the specific component or standalone product:

  • Microsoft Office Web Apps Server 2013 (2827222)

Why does this update address several reported security vulnerabilities?
This update contains support for several vulnerabilities because the modifications that are required to address these issues are located in related files.

Does this update contain any security-related changes to functionality?
Yes. In addition to the changes that are listed in the Vulnerability Information section of this bulletin, this update includes defense-in-depth updates to help improve security-related features in Microsoft SharePoint Server 2010.

What is defense-in-depth?
In information security, defense-in-depth refers to an approach in which multiple layers of defense are in place to help prevent attackers from compromising the security of a network or system.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin has been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, see the Microsoft Support Lifecycle website.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Service Pack Lifecycle Support Policy.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, see the Microsoft Worldwide Information website, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.

Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the October bulletin summary. For more information, see Microsoft Exploitability Index.

For this bulletin, two severity tables are provided. Table 1 contains vulnerabilities that affect Microsoft SharePoint Server, Microsoft SharePoint Services, and Microsoft SharePoint Foundation. Table 2 contains vulnerabilities that affect Microsoft Office Services and Web Apps that are hosted on Microsoft SharePoint Server. The vulnerabilities in the tables are unique except for CVE-2013-3889, which exists in both tables.

Table 1: Microsoft SharePoint Server, Microsoft SharePoint Services, and Microsoft SharePoint Foundation

Affected Software Microsoft Excel Memory Corruption Vulnerability - CVE-2013-3889 Parameter Injection Vulnerability - CVE-2013-3895 Aggregate Severity Rating
Microsoft SharePoint Server 2007 Service Pack 3
Microsoft Windows SharePoint Services 3.0 Service Pack 3 (32-bit versions) Not applicable Important  Elevation of Privilege Important
Microsoft Windows SharePoint Services 3.0 Service Pack 3 (64-bit versions) Not applicable Important  Elevation of Privilege Important
SharePoint Server 2007 Service Pack 3 (32-bit editions) Not applicable Important  Elevation of Privilege Important
SharePoint Server 2007 Service Pack 3 (64-bit editions) Not applicable Important  Elevation of Privilege Important
Microsoft SharePoint Server 2010 Service Pack 1
Microsoft SharePoint Foundation 2010 Service Pack 1 Not applicable Important  Elevation of Privilege Important
Microsoft SharePoint Server 2010 Service Pack 1 Not applicable Important  Elevation of Privilege Important
Microsoft SharePoint Server 2010 Service Pack 2
Microsoft SharePoint Foundation 2010 Service Pack 2 Not applicable Important  Elevation of Privilege Important
Microsoft SharePoint Server 2010 Service Pack 2 Not applicable Important  Elevation of Privilege Important
Microsoft SharePoint Server 2013
Microsoft SharePoint Server 2013 Important  Remote Code Execution Not applicable Important

 

Table 2: Microsoft Office Services and Web Apps

Affected Software Microsoft Excel Memory Corruption Vulnerability - CVE-2013-3889 Aggregate Severity Rating
Microsoft SharePoint Server 2007 Service Pack 3
Excel Services on Microsoft SharePoint Server 2007 Service Pack 3 (32-bit editions) Important  Remote Code Execution Important
Excel Services on Microsoft SharePoint Server 2007 Service Pack 3 (64-bit editions) Important  Remote Code Execution Important
Microsoft SharePoint Server 2010 Service Pack 1
Excel Services on Microsoft SharePoint Server 2010 Service Pack 1 Important  Remote Code Execution Important
Word Automation Services on Microsoft SharePoint Server 2010 Service Pack 1 Important  Remote Code Execution Important
Microsoft SharePoint Server 2010 Service Pack 2
Excel Services on Microsoft SharePoint Server 2010 Service Pack 2 Important  Remote Code Execution Important
Word Automation Services on Microsoft SharePoint Server 2010 Service Pack 2 Important  Remote Code Execution Important
Microsoft SharePoint Server 2013
Excel Services on Microsoft SharePoint Server 2013 Important  Remote Code Execution Important
Word Automation Services on Microsoft SharePoint Server 2013 Important  Remote Code Execution Important
Microsoft Office Web Apps 2010
Microsoft Web Applications 2010 Service Pack 1 Important  Remote Code Execution Important
Microsoft Excel Web App 2010 Service Pack 1 Important  Remote Code Execution Important
Microsoft Web Applications 2010 Service Pack 2 Important  Remote Code Execution Important
Microsoft Excel Web App 2010 Service Pack 2 Important  Remote Code Execution Important
Microsoft Office Web Apps 2013
Microsoft Office Web Apps Server 2013 Important  Remote Code Execution Important

 

Microsoft Excel Memory Corruption Vulnerability - CVE-2013-3889

A remote code execution vulnerability exists in the way that affected Microsoft Office Services and Web Apps parse content in specially crafted files. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2013-3889.

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • In a web-based attack scenario, an attacker could host a website that contains a specially crafted Office file that is used to attempt to exploit this vulnerability. In addition, compromised websites and websites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these websites. Instead, an attacker would have to convince users to visit the website, typically by getting them to click a link in an email message or Instant Messenger message that takes users to the attacker’s website, and convince them to open the specially crafted Office file.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Workarounds

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Do not open Office files that you receive from untrusted sources or that you receive unexpectedly from trusted sources

    Do not open Office files that you receive from untrusted sources or that you receive unexpectedly from trusted sources. This vulnerability could be exploited when a user opens a specially crafted file.

FAQ

What is the scope of the vulnerability?
This is a remote code execution vulnerability.

What causes the vulnerability?
The vulnerability is caused when affected versions of Microsoft Office Services and Web Apps do not properly handle objects in memory while parsing specially crafted Office files.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could cause arbitrary code to run in the security context of the current user. If the current user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
This vulnerability requires that a user open a specially crafted Office file with an affected version of Microsoft Excel software.

In an email attack scenario, an attacker could exploit the vulnerability by sending a specially crafted Office file to the user and then convincing the user to open the file.

In a web-based attack scenario, an attacker would have to host a website that contains a specially crafted Office file that is used to attempt to exploit this vulnerability. In addition, compromised websites and websites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted website. Instead, an attacker would have to convince users to visit the website, typically by getting them to click a link that takes them to the attacker's site, and then convince them to open the specially crafted Office file.

What systems are primarily at risk from the vulnerability?
Systems where Microsoft Excel is used, including workstations and terminal servers, are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update addresses the vulnerability by correcting the way that affected Microsoft software validates data when parsing specially crafted Office files.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Parameter Injection Vulnerability - CVE-2013-3895

An elevation of privilege vulnerability exists in Microsoft SharePoint Server. An attacker who successfully exploited this vulnerability could perform cross-site scripting attacks and run script in the security context of the logged-on user.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2013-3895.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

FAQ

What is the scope of the vulnerability?
This is an elevation of privilege vulnerability.

What causes the vulnerability?
The vulnerability is caused when SharePoint Server does not properly protect against a practice known as clickjacking in a SharePoint page.

What is clickjacking?
Clickjacking is an online threat whereby an attacker's webpage deceives a user into clicking malicious content by disguising it as legitimate content. For example, a legitimate webpage might be hidden as a "frame" inside a malicious page. When a user clicks in the malicious page, the user is actually clicking something else: such as taking actions on a target SharePoint site on behalf of the user.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could read content that the attacker is not authorized to read, use the victim's identity to take actions on the SharePoint site on behalf of the victim, such as change permissions and delete content, and inject malicious content in the browser of the victim.

How could an attacker exploit the vulnerability?
An unauthenticated attacker could create a specially crafted page and then convince an authenticated SharePoint user to visit the page.

What systems are primarily at risk from the vulnerability?
Systems that are running an affected version of SharePoint Server are primarily at risk.

What does the update do?
The update addresses the vulnerability by changing the configuration of SharePoint pages to help provide additional protection against clickjacking attacks.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Update Information

Detection and Deployment Tools and Guidance

Several resources are available to help administrators deploy security updates. 

  • Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates and common security misconfigurations. 
  • Windows Server Update Services (WSUS), Systems Management Server (SMS), and System Center Configuration Manager help administrators distribute security updates. 
  • The Update Compatibility Evaluator components included with Application Compatibility Toolkit aid in streamlining the testing and validation of Windows updates against installed applications. 

For more information about these tools and guidance in deploying security updates across networks, see Security Tools for IT Pros

Note for SharePoint Server The detection tools (such as Microsoft Update, WSUS, MBSA, SMS, and System Center Configuration Manager) are applicable for single-server Microsoft SharePoint Server deployments. The detection tools do not detect the applicability of the updates on systems configured as part of a multiple-system SharePoint server farm.

Security Update Deployment

Affected Software

For information about the specific security update for your affected software, click the appropriate link:

SharePoint Server 2007 (all editions) and Windows SharePoint Services 3.0 (all versions)

The following tables contain the security update information for this software.

Reference Table 1: SharePoint Server

Security update file name For Microsoft SharePoint Server 2007 (32-bit editions) and Microsoft Windows SharePoint Services 3.0 (32-bit versions):\ wssloc2007-kb2596741-fullfile-x86-glb.exe
  For Microsoft SharePoint Server 2007 (64-bit editions) and Microsoft Windows SharePoint Services 3.0 (64-bit versions):\ wssloc2007-kb2596741-fullfile-x64-glb.exe
Installation switches See Microsoft Knowledge Base Article 912203
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
Removal information This security update cannot be removed.
File information See Microsoft Knowledge Base Article 2596741
Registry key verification Not applicable

Reference Table 2: Office Services

Security update file name For Excel Services on Microsoft SharePoint Server 2007 (32-bit editions):\ xlsrvapp2007-kb2827327-fullfile-x86-glb.exe
  For Excel Services on Microsoft SharePoint Server 2007 (64-bit editions):\ xlsrvapp2007-kb2827327-fullfile-x64-glb.exe
Installation switches See Microsoft Knowledge Base Article 912203
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
Removal information This security update cannot be removed.
File information See Microsoft Knowledge Base Article 2827327
Registry key verification Not applicable

SharePoint Server 2010 (all editions) and SharePoint Foundation 2010 (all versions)

The following tables contain the security update information for this software.

Reference Table 1: SharePoint Server

Security update file name For Microsoft SharePoint Server 2010 and Microsoft SharePoint Foundation 2010:\ wssloc2010-kb2589365-fullfile-x64-glb.exe
Installation switches See Microsoft Knowledge Base Article 912203
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
Removal information This security update cannot be removed.
File information For Microsoft SharePoint Server 2010 and Microsoft SharePoint Foundation 2010:\ Microsoft Knowledge Base Article 2589365
Registry key verification Not applicable

Reference Table 2: Office Services

Security update file name For Excel Services on Microsoft SharePoint Server 2010:\ xlsrv2010-kb2826029-fullfile-x64-glb.exe
For Word Automation Services on Microsoft SharePoint Server 2010:\ wdsrv2010-kb2826022-fullfile-x64-glb.exe
Installation switches See Microsoft Knowledge Base Article 912203
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
Removal information This security update cannot be removed.
File information For Excel Services on Microsoft SharePoint Server 2010:\ Microsoft Knowledge Base Article 2826029
For Word Automation Services on Microsoft SharePoint Server 2010:\ Microsoft Knowledge Base Article 2826022
Registry key verification Not applicable

Sharepoint Server 2013 (all versions)

The following tables contain the security update information for this software.

Reference Table 1: SharePoint Server

Security update file name
For Microsoft SharePoint Server 2013 (pptserver):\ pptserver2013-kb2760561-fullfile-x64-glb.exe
Installation switches See Microsoft Knowledge Base Article 912203
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
Removal information This security update cannot be removed.
File information For Microsoft SharePoint Server 2013 (pptserver):\ Microsoft Knowledge Base Article 2760561
Registry key verification Not applicable

Reference Table 2: Office Services

Security update file name For Excel Services on Microsoft SharePoint Server 2013:\ xlsrvloc2013-kb2752002-fullfile-x64-glb.exe
For Word Automation Services on Microsoft SharePoint Server 2013:\ wdsrv2013-kb2826036-fullfile-x64-glb.exe
Installation switches See Microsoft Knowledge Base Article 912203
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
Removal information This security update cannot be removed.
File information For Excel Services on Microsoft SharePoint Server 2013:\ Microsoft Knowledge Base Article 2752002
For Word Automation Services on Microsoft SharePoint Server 2013:\ Microsoft Knowledge Base Article 2826036
Registry key verification Not applicable

Office Web Apps 2010 (all versions)

Reference Table

The following table contains the security update information for this software.

Security update file name For supported versions of Microsoft Web Applications 2010:\ wac2010-kb2826030-fullfile-x64-glb.exe
For supported versions of Excel Web App 2010:\ xlwac2010-kb2826028-fullfile-x64-glb.exe
Installation switches See Microsoft Knowledge Base Article 912203
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
Removal information This security update cannot be removed.
File information For supported versions of Web Applications 2010:\ See Microsoft Knowledge Base Article 2826030
For supported versions of Excel Web App 2010:\ See Microsoft Knowledge Base Article 2826028
Registry key verification Not applicable

Office Web Apps Server 2013 (all versions)

Reference Table

The following table contains the security update information for this software.

Security update file name For Microsoft Office Web Apps Server 2013:\ wacserver2013-kb2827222-fullfile-x64-glb.exe
Installation switches See Microsoft Knowledge Base Article 912203
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
Removal information This security update cannot be removed.
File information For Microsoft Web Apps Server 2013:\ See Microsoft Knowledge Base Article 2827222
Registry key verification Not applicable

Other Information

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • Mateusz Jurczyk, Ivan Fratric, and Ben Hawkes of the Google Security Team for reporting the Microsoft Excel Memory Corruption Vulnerability (CVE-2013-3889)
  • Nutan kumar panda for reporting the Parameter Injection Vulnerability (CVE-2013-3895)
  • Ari Elias-Bachrach and Angela Kelso of the National Institutes of Health for working with us on defense-in-depth changes included in this bulletin

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please go to the active protections websites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

How to obtain help and support for this security update

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (October 8, 2013): Bulletin published.
  • V1.1 (November 6, 2013): Corrected the product name for the Microsoft Office Web Apps Server 2013 (2827222) update. This is an informational change only. There were no changes to the update files or detection logic. Customers who have not applied the 2827222 update should reevaluate the applicability of the update for their environments based on the corrected information.

Built at 2014-04-18T13:49:36Z-07:00