Security Bulletin

Microsoft Security Bulletin MS13-081 - Critical

Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution (2870008)

Published: October 08, 2013 | Updated: January 14, 2014

Version: 2.0

General Information

Executive Summary

This security update resolves seven privately reported vulnerabilities in Microsoft Windows. The most severe of these vulnerabilities could allow remote code execution if a user views shared content that embeds OpenType or TrueType font files. An attacker who successfully exploited these vulnerabilities could take complete control of an affected system.

This security update is rated Critical for all supported releases of Microsoft Windows except Windows 8.1, Windows Server 2012 R2, and Windows RT 8.1. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses these vulnerabilities by correcting the way that Windows handles specially crafted OpenType Font files and specially crafted TrueType Font (TTF) files, and by correcting the way that Windows handles objects in memory. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Most customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update immediately using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Knowledge Base Article

Knowledge Base Article 2870008
File information Yes
SHA1/SHA2 hashes Yes
Known issues Yes

Affected and Non-Affected Software

The following software has been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Affected Software

Operating System Maximum Security Impact Aggregate Severity Rating Updates Replaced
Windows XP Service Pack 3
Windows XP Service Pack 3 (2847311) Remote Code Execution Critical 2753842 in MS12-078
Windows XP Service Pack 3 (2862330) Elevation of Privilege Important None
Windows XP Service Pack 3 (2862335) Elevation of Privilege Important None
Windows XP Service Pack 3 (2868038) Elevation of Privilege Important None
Windows XP Service Pack 3 (2883150) Remote Code Execution Critical 2876315 in MS13-076
Windows XP Service Pack 3 (2884256) Elevation of Privilege Important None
Windows XP Professional x64 Edition Service Pack 2
Windows XP Professional x64 Edition Service Pack 2 (2847311) Remote Code Execution Critical 2753842 in MS12-078
Windows XP Professional x64 Edition Service Pack 2 (2862330) Elevation of Privilege Important None
Windows XP Professional x64 Edition Service Pack 2 (2862335) Elevation of Privilege Important None
Windows XP Professional x64 Edition Service Pack 2 (2868038) Elevation of Privilege Important None
Windows XP Professional x64 Edition Service Pack 2 (2883150) Remote Code Execution Critical 2876315 in MS13-076
Windows XP Professional x64 Edition Service Pack 2 (2884256) Elevation of Privilege Important None
Windows Server 2003 Service Pack 2
Windows Server 2003 Service Pack 2 (2847311) Remote Code Execution Critical 2753842 in MS12-078
Windows Server 2003 Service Pack 2 (2862330) Elevation of Privilege Important None
Windows Server 2003 Service Pack 2 (2862335) Elevation of Privilege Important None
Windows Server 2003 Service Pack 2 (2868038) Elevation of Privilege Important None
Windows Server 2003 Service Pack 2 (2883150) Remote Code Execution Critical 2876315 in MS13-076
Windows Server 2003 Service Pack 2 (2884256) Elevation of Privilege Important None
Windows Server 2003 x64 Edition Service Pack 2
Windows Server 2003 x64 Edition Service Pack 2 (2847311) Remote Code Execution Critical 2753842 in MS12-078
Windows Server 2003 x64 Edition Service Pack 2 (2862330) Elevation of Privilege Important None
Windows Server 2003 x64 Edition Service Pack 2 (2862335) Elevation of Privilege Important None
Windows Server 2003 x64 Edition Service Pack 2 (2868038) Elevation of Privilege Important None
Windows Server 2003 x64 Edition Service Pack 2 (2883150) Remote Code Execution Critical 2876315 in MS13-076
Windows Server 2003 x64 Edition Service Pack 2 (2884256) Elevation of Privilege Important None
Windows Server 2003 with SP2 for Itanium-based Systems
Windows Server 2003 with SP2 for Itanium-based Systems (2847311) Remote Code Execution Critical 2753842 in MS12-078
Windows Server 2003 with SP2 for Itanium-based Systems (2862330) Elevation of Privilege Important None
Windows Server 2003 with SP2 for Itanium-based Systems (2862335) Elevation of Privilege Important None
Windows Server 2003 with SP2 for Itanium-based Systems (2868038) Elevation of Privilege Important None
Windows Server 2003 with SP2 for Itanium-based Systems (2883150) Remote Code Execution Critical 2876315 in MS13-076
Windows Server 2003 with SP2 for Itanium-based Systems (2884256) Elevation of Privilege Important None
Windows Vista Service Pack 2
Windows Vista Service Pack 2 (2847311) Remote Code Execution Critical 2753842 in MS12-078
Windows Vista Service Pack 2 (2855844) Remote Code Execution Critical 2835361 in MS13-054
Windows Vista Service Pack 2 (2862330) Elevation of Privilege Important None
Windows Vista Service Pack 2 (2862335) Elevation of Privilege Important None
Windows Vista Service Pack 2 (2864202) Elevation of Privilege Important None
Windows Vista Service Pack 2 (2868038) Elevation of Privilege Important None
Windows Vista Service Pack 2 (2876284) Elevation of Privilege Important 2830290 in MS13-046
Windows Vista Service Pack 2 (2883150) Remote Code Execution Critical 2876315 in MS13-076
Windows Vista Service Pack 2 (2884256) Elevation of Privilege Important None
Windows Vista x64 Edition Service Pack 2
Windows Vista x64 Edition Service Pack 2 (2847311) Remote Code Execution Critical 2753842 in MS12-078
Windows Vista x64 Edition Service Pack 2 (2855844) Remote Code Execution Critical 2835361 in MS13-054
Windows Vista x64 Edition Service Pack 2 (2862330) Elevation of Privilege Important None
Windows Vista x64 Edition Service Pack 2 (2862335) Elevation of Privilege Important None
Windows Vista x64 Edition Service Pack 2 (2864202) Elevation of Privilege Important None
Windows Vista x64 Edition Service Pack 2 (2868038) Elevation of Privilege Important None
Windows Vista x64 Edition Service Pack 2 (2876284) Elevation of Privilege Important 2830290 in MS13-046
Windows Vista x64 Edition Service Pack 2 (2883150) Remote Code Execution Critical 2876315 in MS13-076
Windows Vista x64 Edition Service Pack 2 (2884256) Elevation of Privilege Important None
Windows Server 2008 for 32-bit Systems Service Pack 2
Windows Server 2008 for 32-bit Systems Service Pack 2 (2847311) Remote Code Execution Critical 2753842 in MS12-078
Windows Server 2008 for 32-bit Systems Service Pack 2 (2855844) Remote Code Execution Critical 2835361 in MS13-054
Windows Server 2008 for 32-bit Systems Service Pack 2 (2862330) Elevation of Privilege Important None
Windows Server 2008 for 32-bit Systems Service Pack 2 (2862335) Elevation of Privilege Important None
Windows Server 2008 for 32-bit Systems Service Pack 2 (2864202) Elevation of Privilege Important None
Windows Server 2008 for 32-bit Systems Service Pack 2 (2868038) Elevation of Privilege Important None
Windows Server 2008 for 32-bit Systems Service Pack 2 (2876284) Elevation of Privilege Important 2830290 in MS13-046
Windows Server 2008 for 32-bit Systems Service Pack 2 (2883150) Remote Code Execution Critical 2876315 in MS13-076
Windows Server 2008 for 32-bit Systems Service Pack 2 (2884256) Elevation of Privilege Important None
Windows Server 2008 for x64-based Systems Service Pack 2
Windows Server 2008 for x64-based Systems Service Pack 2 (2847311) Remote Code Execution Critical 2753842 in MS12-078
Windows Server 2008 for x64-based Systems Service Pack 2 (2855844) Remote Code Execution Critical 2835361 in MS13-054
Windows Server 2008 for x64-based Systems Service Pack 2 (2862330) Elevation of Privilege Important None
Windows Server 2008 for x64-based Systems Service Pack 2 (2862335) Elevation of Privilege Important None
Windows Server 2008 for x64-based Systems Service Pack 2 (2864202) Elevation of Privilege Important None
Windows Server 2008 for x64-based Systems Service Pack 2 (2868038) Elevation of Privilege Important None
Windows Server 2008 for x64-based Systems Service Pack 2 (2876284) Elevation of Privilege Important 2830290 in MS13-046
Windows Server 2008 for x64-based Systems Service Pack 2 (2883150) Remote Code Execution Critical 2876315 in MS13-076
Windows Server 2008 for x64-based Systems Service Pack 2 (2884256) Elevation of Privilege Important None
Windows Server 2008 for Itanium-based Systems Service Pack 2
Windows Server 2008 for Itanium-based Systems Service Pack 2 (2847311) Remote Code Execution Critical 2753842 in MS12-078
Windows Server 2008 for Itanium-based Systems Service Pack 2 (2862330) Elevation of Privilege Important None
Windows Server 2008 for Itanium-based Systems Service Pack 2 (2862335) Elevation of Privilege Important None
Windows Server 2008 for Itanium-based Systems Service Pack 2 (2864202) Elevation of Privilege Important None
Windows Server 2008 for Itanium-based Systems Service Pack 2 (2868038) Elevation of Privilege Important None
Windows Server 2008 for Itanium-based Systems Service Pack 2 (2876284) Elevation of Privilege Important 2830290 in MS13-046
Windows Server 2008 for Itanium-based Systems Service Pack 2 (2883150) Remote Code Execution Critical 2876315 in MS13-076
Windows Server 2008 for Itanium-based Systems Service Pack 2 (2884256) Elevation of Privilege Important None
Windows 7 for 32-bit Systems Service Pack 1
Windows 7 for 32-bit Systems Service Pack 1 (2847311) Remote Code Execution Critical 2753842 in MS12-078
Windows 7 for 32-bit Systems Service Pack 1 (2855844) Remote Code Execution Critical 2835361 in MS13-054
Windows 7 for 32-bit Systems Service Pack 1 (2862330) Elevation of Privilege Important None
Windows 7 for 32-bit Systems Service Pack 1 (2862335) Elevation of Privilege Important None
Windows 7 for 32-bit Systems Service Pack 1 (2864202) Elevation of Privilege Important None
Windows 7 for 32-bit Systems Service Pack 1 (2868038) Elevation of Privilege Important None
Windows 7 for 32-bit Systems Service Pack 1 (2876284) Elevation of Privilege Important 2830290 in MS13-046
Windows 7 for 32-bit Systems Service Pack 1 (2883150) Remote Code Execution Critical 2876315 in MS13-076
Windows 7 for 32-bit Systems Service Pack 1 (2884256) Elevation of Privilege Important None
Windows 7 for x64-based Systems Service Pack 1
Windows 7 for x64-based Systems Service Pack 1 (2847311) Remote Code Execution Critical 2753842 in MS12-078
Windows 7 for x64-based Systems Service Pack 1 (2855844) Remote Code Execution Critical 2835361 in MS13-054
Windows 7 for x64-based Systems Service Pack 1 (2862330) Elevation of Privilege Important None
Windows 7 for x64-based Systems Service Pack 1 (2862335) Elevation of Privilege Important None
Windows 7 for x64-based Systems Service Pack 1 (2864202) Elevation of Privilege Important None
Windows 7 for x64-based Systems Service Pack 1 (2868038) Elevation of Privilege Important None
Windows 7 for x64-based Systems Service Pack 1 (2876284) Elevation of Privilege Important 2830290 in MS13-046
Windows 7 for x64-based Systems Service Pack 1 (2883150) Remote Code Execution Critical 2876315 in MS13-076
Windows 7 for x64-based Systems Service Pack 1 (2884256) Elevation of Privilege Important None
Windows Server 2008 R2 for x64-based Systems Service Pack 1
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2847311) Remote Code Execution Critical 2753842 in MS12-078
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2855844) Remote Code Execution Critical 2835361 in MS13-054
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2862330) Elevation of Privilege Important None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2862335) Elevation of Privilege Important None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2864202) Elevation of Privilege Important None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2868038) Elevation of Privilege Important None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2876284) Elevation of Privilege Important 2830290 in MS13-046
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2883150) Remote Code Execution Critical 2876315 in MS13-076
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2884256) Elevation of Privilege Important None
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2847311) Remote Code Execution Critical 2753842 in MS12-078
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2855844) Remote Code Execution Critical 2835361 in MS13-054
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2862330) Elevation of Privilege Important None
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2862335) Elevation of Privilege Important None
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2864202) Elevation of Privilege Important None
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2868038) Elevation of Privilege Important None
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2876284) Elevation of Privilege Important 2830290 in MS13-046
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2883150) Remote Code Execution Critical 2876315 in MS13-076
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2884256) Elevation of Privilege Important None
Windows 8 for 32-bit Systems
Windows 8 for 32-bit Systems (2847311) Remote Code Execution Critical 2753842 in MS12-078
Windows 8 for 32-bit Systems (2862330) Elevation of Privilege Important None
Windows 8 for 32-bit Systems (2862335) Elevation of Privilege Important None
Windows 8 for 32-bit Systems (2863725) Elevation of Privilege Important None
Windows 8 for 32-bit Systems (2864202) Elevation of Privilege Important None
Windows 8 for 32-bit Systems (2868038) Elevation of Privilege Important None
Windows 8 for 32-bit Systems (2883150) Remote Code Execution Critical 2876315 in MS13-076
Windows 8 for 32-bit Systems (2884256) Elevation of Privilege Important None
Windows 8 for 64-bit Systems
Windows 8 for 64-bit Systems (2847311) Remote Code Execution Critical 2753842 in MS12-078
Windows 8 for 64-bit Systems (2862330) Elevation of Privilege Important None
Windows 8 for 64-bit Systems (2862335) Elevation of Privilege Important None
Windows 8 for 64-bit Systems (2863725) Elevation of Privilege Important None
Windows 8 for 64-bit Systems (2864202) Elevation of Privilege Important None
Windows 8 for 64-bit Systems (2868038) Elevation of Privilege Important None
Windows 8 for 64-bit Systems (2883150) Remote Code Execution Critical 2876315 in MS13-076
Windows 8 for 64-bit Systems (2884256) Elevation of Privilege Important None
Windows Server 2012
Windows Server 2012 (2847311) Remote Code Execution Critical 2753842 in MS12-078
Windows Server 2012 (2862330) Elevation of Privilege Important None
Windows Server 2012 (2862335) Elevation of Privilege Important None
Windows Server 2012 (2863725) Elevation of Privilege Important None
Windows Server 2012 (2864202) Elevation of Privilege Important None
Windows Server 2012 (2868038) Elevation of Privilege Important None
Windows Server 2012 (2883150) Remote Code Execution Critical 2876315 in MS13-076
Windows Server 2012 (2884256) Elevation of Privilege Important None
Windows RT
Windows RT[1](2847311) Remote Code Execution Critical 2753842 in MS12-078
Windows RT[1](2862330) Elevation of Privilege Important None
Windows RT[1](2862335) Elevation of Privilege Important None
Windows RT[1](2863725) Elevation of Privilege Important None
Windows RT[1](2864202) Elevation of Privilege Important None
Windows RT[1](2868038) Elevation of Privilege Important None
Windows RT[1](2883150) Remote Code Execution Critical 2876315 in MS13-076
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (2847311) Remote Code Execution Critical 2753842 in MS12-078
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (2862330) Elevation of Privilege Important None
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (2862335) Elevation of Privilege Important None
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (2864202) Remote Code Execution Important None
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (2876284) Remote Code Execution Important 2830290 in MS13-046
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (2883150) Elevation of Privilege Critical 2876315 in MS13-076
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (2847311) Elevation of Privilege Critical 2753842 in MS12-078
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (2862330) Elevation of Privilege Important None
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (2862335) Elevation of Privilege Important None
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (2864202) Elevation of Privilege Important None
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (2876284) Elevation of Privilege Important 2830290 in MS13-046
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (2883150) Elevation of Privilege Critical 2876315 in MS13-076
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2847311) Elevation of Privilege Critical 2753842 in MS12-078
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2862330) Elevation of Privilege Important None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2862335) Elevation of Privilege Important None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2864202) Elevation of Privilege Important None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2876284) Elevation of Privilege Important 2830290 in MS13-046
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2883150) Elevation of Privilege Critical 2876315 in MS13-076
Windows Server 2012 (Server Core installation)
Windows Server 2012 (Server Core installation) (2847311) Remote Code Execution Critical 2753842 in MS12-078
Windows Server 2012 (Server Core installation) (2862330) Elevation of Privilege Important None
Windows Server 2012 (Server Core installation) (2862335) Elevation of Privilege Important None
Windows Server 2012 (Server Core installation) (2863725) Elevation of Privilege Important None
Windows Server 2012 (Server Core installation) (2864202) Elevation of Privilege Important None
Windows Server 2012 (Server Core installation) (2883150) Elevation of Privilege Critical 2876315 in MS13-076

[1]This update is available via Windows Update.

Non-Affected Software

Software
Windows 8.1 for 32-bit Systems
Windows 8.1 for 64-bit Systems
Windows Server 2012 R2
Windows Server 2012 R2 (Server Core installation)
Windows RT 8.1

Update FAQ

Why was this bulletin rereleased on January 14, 2014?
Microsoft rereleased this bulletin to announce the reoffering of the 2862330 update on Windows 7 and Windows Server 2008 R2. The rereleased update addresses an issue in the original offering that caused the 2862330 update to fail or only partially install on some specific computer configurations. Customers who already installed the original update will be reoffered the 2862330 update and are encouraged to apply it at the earliest opportunity.

CVE-2013-3128 is described in multiple security bulletins. How are these bulletins related?
The OpenType Font Parsing Vulnerability (CVE-2013-3128) affects the following products:

  • Microsoft Windows Kernel-Mode Driver (MS13-081)
  • Microsoft .NET Framework (MS13-082)

You need to install only the updates that correspond to the software you have installed on your system. If you need to install more than one of these updates, they can be installed in any sequence.

Are Windows 8.1 Preview, Windows RT 8.1 Preview, and Windows Server 2012 R2 Preview affected by any of the vulnerabilities addressed in this bulletin?
Yes. The 2847311 update and the 2883150 update are available for Windows 8.1 Preview, Windows RT 8.1 Preview, and Windows Server 2012 R2 Preview. Customers running these operating systems are encouraged to apply the update to their systems. The updates are available on Windows Update.

Note In some cases, not every update listed for a vulnerability will apply to the affected software installed on your system

There are multiple update packages available for all of the supported releases of Microsoft Windows.Do I need to install all the updateslisted in the Affected Software table for my system?
Yes. Customers should apply all updates offered for the software installed on their systems.

Do I need to install these security updates in a particular sequence?
No. Multiple updates for one version of Microsoft Windows or Microsoft Windows Server software can be applied in any sequence.

Why does this update address several reported security vulnerabilities?
This update contains support for several vulnerabilities because the modifications that are required to address these issues are located in related files. In addition, because some of the vulnerabilities affect more than one Windows component, there may be more than one update you need to install for that vulnerability. The following table lists the updates applicable to each vulnerability:

Vulnerability Applicable Updates
OpenType Font Parsing Vulnerability - CVE-2013- 3128 2847311\ 2855844
Windows USB Descriptor Vulnerability - CVE-2013-3200 2862330\ 2862335\ 2863725\ 2864202\ 2868038\ 2884256
Win32k Use After Free Vulnerability- CVE-2013-3879 2883150
App Container Information Disclosure Vulnerability - CVE-2013- 3880 2883150
Win32k NULL Page Vulnerability - CVE-2013- 3881 2883150
DirectX Graphics Kernel Subsystem Double Fetch Vulnerability - CVE-2013- 3888 2876284
TrueType Font CMAP Table Vulnerability - CVE-2013-3894 2883150

Note In some cases, not every update listed for a vulnerability will apply to the affected software installed on your system.

Why am I not being offered an update that applies to my system?
Refer to the following table for what to do if you are not offered a particular update.

I have this Operating System installed Why am I not being offered this update? Expected behavior
Windows Vista Service Pack 2 or Windows Server 2008 Service 2 2855844 Update 2855844 offered only to systems on which the affected component (DirectWrite) is installed.\ \ DirectWrite is not installed by default on Windows Vista Service Pack 2. On this operating system, DirectWrite is installed as part of any of the following updates: Windows Graphics, Imaging, and XPS Library (KB971512), Platform Update Supplement (KB2117917), or Update for DirectWrite and XPS (KB2505189).\ \ Note that these updates are offered through automatic updates.\
Windows 7 Service Pack 1 or Windows Server 2008 R2 Service Pack 1 2855844 If you have update 2670838 installed, your system already contains the patched binaries and the update will not be applicable on your system.
Windows XP or Windows Server 2003[1] 2862330\ 2862335\ 2863725\ 2864202\ 2868038\ 2884256 If you do not already have the applicable driver for your USB device in your system32\drivers folder, you will not be offered the associated update.\ \ When you attach a device to a USB port, your system copies the driver into the system32\drivers folder. The update will then be offered via Windows Update, or you can manually install the update.\

[1]Note Systems running Windows Vista, Windows Server 2008, Windows 7, Windows 2008 R2, Windows 8, and Windows Server 2012 will be offered these updates. When you connect a USB device that requires an updated driver, the update will be copied into the system32\drivers folder. No further action is required.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin has been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, see the Microsoft Support Lifecycle website.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Service Pack Lifecycle Support Policy.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, see the Microsoft Worldwide Information website, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.

Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the October bulletin summary. For more information, see Microsoft Exploitability Index.

Affected Software OpenType Font Parsing Vulnerability - CVE-2013-3128 Windows USB Descriptor Vulnerability - CVE-2013-3200 Win32k Use After Free Vulnerability - CVE-2013-3879 App Container Elevation of Privilege Vulnerability - CVE-2013-3880 Win32k NULL Page Vulnerability - CVE-2013-3881 DirectX Graphics Kernel Subsystem Double Fetch Vulnerability - CVE-2013-3888 TrueType Font CMAP Table Vulnerability - CVE-2013-3894 Aggregate Severity Rating
Windows XP Service Pack 3
Windows XP Service Pack 3 (2847311) Critical Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Critical
Windows XP Service Pack 3 (2862330) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows XP Service Pack 3 (2862335) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows XP Service Pack 3 (2868038) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows XP Service Pack 3 (2883150) Not applicable Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Critical Remote Code Execution Critical
Windows XP Service Pack 3 (2884256) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows XP Professional x64 Edition Service Pack 2
Windows XP Professional x64 Edition Service Pack 2 (2847311) Critical Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Critical
Windows XP Professional x64 Edition Service Pack 2 (2862330) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows XP Professional x64 Edition Service Pack 2 (2862335) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows XP Professional x64 Edition Service Pack 2 (2868038) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows XP Professional x64 Edition Service Pack 2 (2883150) Not applicable Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Critical Remote Code Execution Critical
Windows XP Professional x64 Edition Service Pack 2 (2884256) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows Server 2003 Service Pack 2
Windows Server 2003 Service Pack 2 (2847311) Critical Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Critical
Windows Server 2003 Service Pack 2 (2862330) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows Server 2003 Service Pack 2 (2862335) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows Server 2003 Service Pack 2 (2868038) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows Server 2003 Service Pack 2 (2883150) Not applicable Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Critical Remote Code Execution Critical
Windows Server 2003 Service Pack 2 (2884256) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows Server 2003 x64 Edition Service Pack 2
Windows Server 2003 x64 Edition Service Pack 2 (2847311) Critical Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Critical
Windows Server 2003 x64 Edition Service Pack 2 (2862330) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows Server 2003 x64 Edition Service Pack 2 (2862335) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows Server 2003 x64 Edition Service Pack 2 (2868038) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows Server 2003 x64 Edition Service Pack 2 (2883150) Not applicable Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Critical Remote Code Execution Critical
Windows Server 2003 x64 Edition Service Pack 2 (2884256) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows Server 2003 with SP2 for Itanium-based Systems
Windows Server 2003 with SP2 for Itanium-based Systems (2847311) Critical Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Critical
Windows Server 2003 with SP2 for Itanium-based Systems (2862330) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows Server 2003 with SP2 for Itanium-based Systems (2862335) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows Server 2003 with SP2 for Itanium-based Systems (2868038) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows Server 2003 with SP2 for Itanium-based Systems (2883150) Not applicable Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Critical Remote Code Execution Critical
Windows Server 2003 with SP2 for Itanium-based Systems (2884256) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows Vista Service Pack 2
Windows Vista Service Pack 2 (2847311) Critical Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Critical
Windows Vista Service Pack 2 (2855844) Critical Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Critical
Windows Vista Service Pack 2 (2862330) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows Vista Service Pack 2 (2862335) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows Vista Service Pack 2 (2864202) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows Vista Service Pack 2 (2868038) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows Vista Service Pack 2 (2876284) Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Windows Vista Service Pack 2 (2883150) Not applicable Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Critical Remote Code Execution Critical
Windows Vista Service Pack 2 (2884256) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows Vista x64 Edition Service Pack 2
Windows Vista x64 Edition Service Pack 2 (2847311) Critical Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Critical
Windows Vista x64 Edition Service Pack 2 (2855844) Critical Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Critical
Windows Vista x64 Edition Service Pack 2 (2862330) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows Vista x64 Edition Service Pack 2 (2862335) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows Vista x64 Edition Service Pack 2 (2864202) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows Vista x64 Edition Service Pack 2 (2868038) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows Vista x64 Edition Service Pack 2 (2876284) Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Windows Vista x64 Edition Service Pack 2 (2883150) Not applicable Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Critical Remote Code Execution Critical
Windows Vista x64 Edition Service Pack 2 (2884256) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows Server 2008 for 32-bit Systems Service Pack 2
Windows Server 2008 for 32-bit Systems Service Pack 2 (2847311) Critical Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Critical
Windows Server 2008 for 32-bit Systems Service Pack 2 (2855844) Critical Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Critical
Windows Server 2008 for 32-bit Systems Service Pack 2 (2862330) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows Server 2008 for 32-bit Systems Service Pack 2 (2862335) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows Server 2008 for 32-bit Systems Service Pack 2 (2864202) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows Server 2008 for 32-bit Systems Service Pack 2 (2868038) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows Server 2008 for 32-bit Systems Service Pack 2 (2876284) Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Windows Server 2008 for 32-bit Systems Service Pack 2 (2883150) Not applicable Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Critical Remote Code Execution Critical
Windows Server 2008 for 32-bit Systems Service Pack 2 (2884256) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows Server 2008 for x64-based Systems Service Pack 2
Windows Server 2008 for x64-based Systems Service Pack 2 (2847311) Critical Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Critical
Windows Server 2008 for x64-based Systems Service Pack 2 (2855844) Critical Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Critical
Windows Server 2008 for x64-based Systems Service Pack 2 (2862330) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows Server 2008 for x64-based Systems Service Pack 2 (2862335) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows Server 2008 for x64-based Systems Service Pack 2 (2864202) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows Server 2008 for x64-based Systems Service Pack 2 (2868038) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows Server 2008 for x64-based Systems Service Pack 2 (2876284) Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Windows Server 2008 for x64-based Systems Service Pack 2 (2883150) Not applicable Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Critical Remote Code Execution Critical
Windows Server 2008 for x64-based Systems Service Pack 2 (2884256) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows Server 2008 for Itanium-based Systems Service Pack 2
Windows Server 2008 for Itanium-based Systems Service Pack 2 (2847311) Critical Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Critical
Windows Server 2008 for Itanium-based Systems Service Pack 2 (2862330) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows Server 2008 for Itanium-based Systems Service Pack 2 (2862335) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows Server 2008 for Itanium-based Systems Service Pack 2 (2864202) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows Server 2008 for Itanium-based Systems Service Pack 2 (2868038) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows Server 2008 for Itanium-based Systems Service Pack 2 (2876284) Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Windows Server 2008 for Itanium-based Systems Service Pack 2 (2883150) Not applicable Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Critical Remote Code Execution Critical
Windows Server 2008 for Itanium-based Systems Service Pack 2 (2884256) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows 7 for 32-bit Systems Service Pack 1
Windows 7 for 32-bit Systems Service Pack 1 (2847311) Critical Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Critical
Windows 7 for 32-bit Systems Service Pack 1 (2855844) Critical Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Critical
Windows 7 for 32-bit Systems Service Pack 1 (2862330) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows 7 for 32-bit Systems Service Pack 1 (2862335) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows 7 for 32-bit Systems Service Pack 1 (2864202) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows 7 for 32-bit Systems Service Pack 1 (2868038) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows 7 for 32-bit Systems Service Pack 1 (2876284) Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Windows 7 for 32-bit Systems Service Pack 1 (2883150) Not applicable Not applicable Important Elevation of Privilege Not applicable Important Elevation of Privilege Not applicable Critical Remote Code Execution Critical
Windows 7 for 32-bit Systems Service Pack 1 (2884256) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows 7 for x64-based Systems Service Pack 1
Windows 7 for x64-based Systems Service Pack 1 (2847311) Critical Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Critical
Windows 7 for x64-based Systems Service Pack 1 (2855844) Critical Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Critical
Windows 7 for x64-based Systems Service Pack 1 (2862330) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows 7 for x64-based Systems Service Pack 1 (2862335) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows 7 for x64-based Systems Service Pack 1 (2864202) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows 7 for x64-based Systems Service Pack 1 (2868038) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows 7 for x64-based Systems Service Pack 1 (2876284) Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Windows 7 for x64-based Systems Service Pack 1 (2883150) Not applicable Not applicable Important Elevation of Privilege Not applicable Important Elevation of Privilege Not applicable Critical Remote Code Execution Critical
Windows 7 for x64-based Systems Service Pack 1 (2884256) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows Server 2008 R2 for x64-based Systems Service Pack 1
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2847311) Critical Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Critical
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2855844) Critical Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Critical
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2862330) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2862335) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2864202) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2868038) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2876284) Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2883150) Not applicable Not applicable Important Elevation of Privilege Not applicable Important Elevation of Privilege Not applicable Critical Remote Code Execution Critical
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2884256) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2847311) Critical Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Critical
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2855844) Critical Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Critical
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2862330) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2862335) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2864202) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2868038) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2876284) Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2883150) Not applicable Not applicable Important Elevation of Privilege Not applicable Important Elevation of Privilege Not applicable Critical Remote Code Execution Critical
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2884256) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows 8 for 32-bit Systems
Windows 8 for 32-bit Systems (2847311) Critical Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Critical
Windows 8 for 32-bit Systems (2862330) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows 8 for 32-bit Systems (2862335) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows 8 for 32-bit Systems (2863725) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows 8 for 32-bit Systems (2864202) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows 8 for 32-bit Systems (2868038) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows 8 for 32-bit Systems (2883150) Not applicable Not applicable Important Elevation of Privilege Important Elevation of Privilege Not applicable Not applicable Critical Remote Code Execution Critical
Windows 8 for 32-bit Systems (2884256) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows 8 for 64-bit Systems
Windows 8 for 64-bit Systems (2847311) Critical Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Critical
Windows 8 for 64-bit Systems (2862330) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows 8 for 64-bit Systems (2862335) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows 8 for 64-bit Systems (2863725) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows 8 for 64-bit Systems (2864202) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows 8 for 64-bit Systems (2868038) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows 8 for 64-bit Systems (2883150) Not applicable Not applicable Important Elevation of Privilege Important Elevation of Privilege Not applicable Not applicable Critical Remote Code Execution Critical
Windows 8 for 64-bit Systems (2884256) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows Server 2012
Windows Server 2012 (2847311) Critical Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Critical
Windows Server 2012 (2862330) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows Server 2012 (2862335) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows Server 2012 (2863725) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows Server 2012 (2864202) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows Server 2012 (2868038) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows Server 2012 (2883150) Not applicable Not applicable Important Elevation of Privilege Important Elevation of Privilege Not applicable Not applicable Critical Remote Code Execution Critical
Windows Server 2012 (2884256) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows RT
Windows RT[1] (2847311) Critical Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Critical
Windows RT[1] (2862330) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows RT[1](2862335) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows RT[1](2863725) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows RT[1](2864202) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows RT[1](2868038) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows RT[1](2883150) Not applicable Not applicable Important Elevation of Privilege Important Elevation of Privilege Not applicable Not applicable Critical Remote Code Execution Critical
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (2847311) Critical Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Critical
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (2862330) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (2862335) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (2864202) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (2876284) Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (2883150) Not applicable Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Critical Remote Code Execution Critical
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (2847311) Critical Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Critical
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (2862330) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (2862335) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (2864202) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (2876284) Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (2883150) Not applicable Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Critical Remote Code Execution Critical
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2847311) Critical Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Critical
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2862330) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2862335) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2864202) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2876284) Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2883150) Not applicable Not applicable Important Elevation of Privilege Not applicable Important Elevation of Privilege Not applicable Critical Remote Code Execution Critical
Windows Server 2012 (Server Core installation)
Windows Server 2012 (Server Core installation) (2847311) Critical Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Critical
Windows Server 2012 (Server Core installation) (2862330) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows Server 2012 (Server Core installation) (2862335) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows Server 2012 (Server Core installation) (2863725) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows Server 2012 (Server Core installation) (2864202) Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Not applicable Important
Windows Server 2012 (Server Core installation) (2883150) Not applicable Not applicable Important Elevation of Privilege Important Elevation of Privilege Not applicable Not applicable Critical Remote Code Execution Critical

OpenType Font Parsing Vulnerability - CVE-2013-3128

A remote code execution vulnerability exists in the way that Windows parses specially crafted OpenType fonts (OTF). An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full administrative rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2013-3128.

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • In a web-based attack scenario, an attacker could host a website that contains a webpage that is used to exploit this vulnerability. In addition, compromised websites and websites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these websites. Instead, an attacker would have to convince users to visit the website, typically by getting them to click a link in an email message or Instant Messenger message that takes users to the attacker's website.
  • By default, the Preview and Details panes are disabled in Windows Explorer in Windows 8. While this prevents malicious files from being viewed in Windows Explorer, it does not prevent a local, authenticated user from running a specially crafted program to exploit this vulnerability.

Workarounds

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

Disable the Preview Pane and Details Pane in Windows Explorer

Disabling the Preview and Details panes in Windows Explorer prevents OTF fonts from being viewed in Windows Explorer. While this prevents malicious files from being viewed in Windows Explorer, it does not prevent a local, authenticated user from running a specially crafted program to exploit this vulnerability.

To disable these panes in Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2, perform the following steps:

  1. Open Windows Explorer, click Organize, and then click Layout.
  2. Clear both the Details pane and Preview pane menu options.
  3. Close all open instances of Windows Explorer.

Impact of workaround. Windows Explorer will not display OTF fonts.

How to undo the workaround

To re-enable the Windows Explorer Preview pane and Details pane in Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2:

  1. Open Windows Explorer, click Organize, and then click Layout.
  2. Select both the Details pane and Preview pane menu options.
  3. Close all open instances of Windows Explorer for the change to take effect.

FAQ

What is the scope of the vulnerability?
This is a remote code vulnerability.

What causes the vulnerability?
The vulnerability is caused when Windows does not properly parse OpenType fonts.

What is fontembedding?
Font embedding, supported through Microsoft OpenType and TrueType specifications, is a feature of Microsoft applications that enables fonts to be embedded in a document. This ensures that a user views the document exactly as the author intended. The Web Embedding Fonts Tool (WEFT) lets web authors create font objects that are linked to their webpages so that when viewed through the browser, pages are displayed in the style contained in the font object. For more information, see About Font Embedding.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full administrative rights.

How could an attacker exploit the vulnerability?
To exploit this vulnerability, an attacker could convince a user to visit a malicious webpage that contains a specifically crafted embedded font. When the user visits the malicious site, the vulnerability could result in remote code execution as the embedded font is parsed and displayed.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update addresses the vulnerability by correcting the manner in which Windows parses OpenType fonts.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Windows USB Descriptor Vulnerability - CVE-2013-3200

An elevation of privilege vulnerability exists when Windows USB drivers improperly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full administrative rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2013-3200.

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • In a default configuration, an unauthenticated attacker could only exploit this vulnerability if they have physical access to the system.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

FAQ

What is the scope of the vulnerability?
This is an elevation of privilege vulnerability.

What causes the vulnerability?
The vulnerability is caused when the Windows kernel mode drivers improperly handle objects in memory.

What is the Windows kernel?
The Windows kernel is the core of the operating system. It provides system-level services such as device management and memory management, allocates processor time to processes, and manages error handling.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full administrative rights.

How could an attacker exploit the vulnerability?
An attacker could exploit the vulnerability by inserting a malicious USB device into the system.

What systems are primarily at risk from the vulnerability?
Workstations are primarily at risk.

What does the update do?
The update addresses the vulnerability by correcting the way that a Windows kernel-mode driver handles objects in memory.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Win32k Use After Free Vulnerability - CVE-2013-3879

An elevation of privilege vulnerability exists when the Windows kernel-mode driver improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full administrative rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2013-3879.

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

FAQ

What is the scope of the vulnerability?
This is an elevation of privilege vulnerability.

What causes the vulnerability?
The vulnerability is caused when the Windows kernel-mode driver improperly handles objects in memory.

What is the Windows kernel-mode driver (win32k.sys)?
Win32k.sys is a kernel-mode device driver and is the kernel part of the Windows subsystem. It contains the window manager, which controls window displays; manages screen output; collects input from the keyboard, mouse, and other devices; and passes user messages to applications. It also contains the Graphics Device Interface (GDI), which is a library of functions for graphics output devices. Finally, it serves as a wrapper for DirectX support that is implemented in another driver (dxgkrnl.sys).

What is the Windows kernel?
The Windows kernel is the core of the operating system. It provides system-level services such as device management and memory management, allocates processor time to processes, and manages error handling.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full administrative rights.

How could an attacker exploit the vulnerability?
To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take complete control over the affected system.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update addresses the vulnerability by correcting the way that the Windows kernel-mode driver handles objects in memory.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

App Container Elevation of Privilege Vulnerability - CVE-2013-3880

An elevation of privilege vulnerability exists in the Windows App Container.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2013-3880.

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability.
  • An attacker must convince a user to run a malicious application to exploit this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

FAQ

What is the scope of the vulnerability?
This is an elevation of privilege vulnerability.

What causes the vulnerability?
The vulnerability is caused when Windows improperly handles objects in memory.

What is the App Container?
The App Container is a process isolation mechanism that offers more fine-grained security permissions than operating systems prior to Windows 8. This security feature can block write and read access to most of the system.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could disclose information from within an App Container on the local system. Note that this vulnerability would not allow an attacker to execute code or to elevate their user rights directly, but it could be used to produce information that could be used to try to further compromise the affected system.

How could an attacker exploit the vulnerability?
In an attack scenario, an attacker could convince an authenticated user to execute a specially crafted application. The application could be used to disclose information from a different App Container than the one that is running in the malicious application on the affected system.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update addresses the vulnerability by correcting the way that Windows handles objects in memory.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Win32k NULL Page Vulnerability - CVE-2013-3881

An elevation of privilege vulnerability exists when the Windows kernel-mode driver improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full administrative rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2013-3881.

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

FAQ

What is the scope of the vulnerability?
This is an elevation of privilege vulnerability.

What causes the vulnerability?
The vulnerability is caused when the Windows kernel-mode driver improperly handles objects in memory.

What is the Windows kernel-mode driver (win32k.sys)?
Win32k.sys is a kernel-mode device driver and is the kernel part of the Windows subsystem. It contains the window manager, which controls window displays; manages screen output; collects input from the keyboard, mouse, and other devices; and passes user messages to applications. It also contains the Graphics Device Interface (GDI), which is a library of functions for graphics output devices. Finally, it serves as a wrapper for DirectX support that is implemented in another driver (dxgkrnl.sys).

What is the Windows kernel?
The Windows kernel is the core of the operating system. It provides system-level services such as device management and memory management, allocates processor time to processes, and manages error handling.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full administrative rights.

How could an attacker exploit the vulnerability?
To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take complete control over the affected system.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update addresses the vulnerability by correcting the way that the Windows kernel-mode driver handles objects in memory.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

DirectX Graphics Kernel Subsystem Double Fetch Vulnerability - CVE-2013-3888

An elevation of privilege vulnerability exists when the Microsoft DirectX graphics kernel subsystem (dxgkrnl.sys) improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full administrative rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2013-3888.

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

FAQ

What is the scope of the vulnerability?
This is an elevation of privilege vulnerability.

What causes the vulnerability?
The vulnerability is caused when the Microsoft DirectX graphics kernel subsystem improperly handles objects in memory.

What is the DirectX graphics kernel subsystem driver (dxgkrnl.sys)?
Dxgkrnl.sys is the Microsoft Direct X graphic kernel subsystem. It is a kernel-mode driver called by the display miniport driver to pass a DXGKRNL_INTERFACE structure to the display miniport driver's DxgkDdiStartDevice function.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full administrative rights.

How could an attacker exploit the vulnerability?
To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take complete control over the affected system.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update addresses the vulnerability by correcting the way that the Windows kernel-mode driver handles objects in memory.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

TrueType Font CMAP Table Vulnerability - CVE-2013-3894

A remote code execution vulnerability exists in the way that Windows parses specially crafted TrueType fonts (TTF). An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full administrative rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2013-3894.

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • In a web-based attack scenario, an attacker could host a website that contains a webpage that is used to exploit this vulnerability. In addition, compromised websites and websites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these websites. Instead, an attacker would have to convince users to visit the website, typically by getting them to click a link in an email message or Instant Messenger message that takes users to the attacker's website.
  • By default, the Preview and Details panes are disabled in Windows Explorer in Windows 8. While this prevents malicious files from being viewed in Windows Explorer, it does not prevent a local, authenticated user from running a specially crafted program to exploit this vulnerability.

Workarounds

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

Disable the Preview Pane and Details Pane in Windows Explorer

Disabling the Preview and Details panes in Windows Explorer prevents OTF fonts from being viewed in Windows Explorer. While this prevents malicious files from being viewed in Windows Explorer, it does not prevent a local, authenticated user from running a specially crafted program to exploit this vulnerability.

To disable these panes in Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2, perform the following steps:

  1. Open Windows Explorer, click Organize, and then click Layout.
  2. Clear both the Details pane and Preview pane menu options.
  3. Close all open instances of Windows Explorer.

Impact of workaround. Windows Explorer will not display OTF fonts.

How to undo the workaround

To re-enable the Windows Explorer Preview pane and Details pane in Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2:

  1. Open Windows Explorer, click Organize, and then click Layout.
  2. Select both the Details pane and Preview pane menu options.
  3. Close all open instances of Windows Explorer for the change to take effect.

FAQ

What is the scope of the vulnerability?
This is a remote code execution vulnerability.

What causes the vulnerability?
The vulnerability is caused when the Windows kernel-mode driver does not properly parse the CMAP table when rendering a specially crafted TrueType font.

What is fontembedding?
Font embedding, supported through Microsoft OpenType and TrueType specifications, are a feature of Microsoft applications that enables fonts to be embedded in a document. This ensures that a user views the document exactly as the author intended. The Web Embedding Fonts Tool (WEFT) lets web authors create font objects that are linked to their webpages so that when viewed through the browser, pages are displayed in the style contained in the font object. For more information, see About Font Embedding.

What is a CMAP table?
A CMAP table defines the mapping of character codes to the glyph index values used in the font. It may contain more than one sub-table in order to support more than one character encoding scheme. The table header indicates the character encodings for which sub-tables are present. Each sub-table is in one of seven possible formats and begins with a format code indicating the format used. For more information, see Character to Glyph Index Mapping Table.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full administrative rights.

How could an attacker exploit the vulnerability?
To exploit this vulnerability, an attacker could convince a user to visit a malicious webpage that contains a specially crafted embedded font. When the user visits the malicious site, the vulnerability could result in remote code execution as the embedded font is parsed and displayed.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update addresses the vulnerability by correcting the manner in which the Windows kernel-mode driver parses the CMAP table when rendering TrueType fonts.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Update Information

Detection and Deployment Tools and Guidance

Several resources are available to help administrators deploy security updates.

  • Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates and common security misconfigurations.
  • Windows Server Update Services (WSUS), Systems Management Server (SMS), and System Center Configuration Manager (SCCM) help administrators distribute security updates.
  • The Update Compatibility Evaluator components included with Application Compatibility Toolkit aid in streamlining the testing and validation of Windows updates against installed applications.

For information about these and other tools that are available, see Security Tools for IT Pros.

Security Update Deployment

Affected Software

For information about the specific security update for your affected software, click the appropriate link:

Windows XP (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For Windows XP Service Pack 3:\ WindowsXP-KB2847311-x86-ENU.exe\ WindowsXP-KB2862330-x86-ENU.exe\ WindowsXP-KB2862335-x86-ENU.exe\ WindowsXP-KB2868038-x86-ENU.exe\ WindowsXP-KB2883150-x86-ENU.exe\ WindowsXP-KB2884256-x86-ENU.exe
For Windows XP Professional x64 Edition Service Pack 2:\ WindowsServer2003.WindowsXP-KB2847311-x64-ENU.exe\ WindowsServer2003.WindowsXP-KB2862330-x64-ENU.exe\ WindowsServer2003.WindowsXP-KB2862335-x64-ENU.exe\ WindowsServer2003.WindowsXP-KB2868038-x64-ENU.exe\ WindowsServer2003.WindowsXP-KB2883150-x64-ENU.exe\ WindowsServer2003.WindowsXP-KB2884256-x64-ENU.exe
Installation switches See Microsoft Knowledge Base Article 262841
Update log file KB2847311.log\ KB2862330.log\ KB2862335.log\ KB2868038.log\ KB2883150.log\ KB2884256.log
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information For all supported 32-bit editions and x64-based editions of Windows XP:\ Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB2847311$\Spuninst folder
For all supported 32-bit editions and x64-based editions of Windows XP:\ Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB2862330$\Spuninst folder
For all supported 32-bit editions and x64-based editions of Windows XP:\ Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB2862335$\Spuninst folder
For all supported 32-bit editions and x64-based editions of Windows XP:\ Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB2868038$\Spuninst folder
For all supported 32-bit editions and x64-based editions of Windows XP:\ Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB2883150$\Spuninst folder
For all supported 32-bit editions and x64-based editions of Windows XP:\ Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB2884256$\Spuninst folder
File information See Microsoft Knowledge Base Article 2847311\ See Microsoft Knowledge Base Article 2862330\ See Microsoft Knowledge Base Article 2862335\ See Microsoft Knowledge Base Article 2868038\ See Microsoft Knowledge Base Article 2883150\ See Microsoft Knowledge Base Article 2884256
Registry key verification For all supported 32-bit editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP4\KB2847311\Filelist
For all supported 32-bit editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP4\KB2862330\Filelist
For all supported 32-bit editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP4\KB2862335\Filelist
For all supported 32-bit editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP4\KB2868038\Filelist
For all supported 32-bit editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP4\KB2883150\Filelist
For all supported 32-bit editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP4\KB2884256\Filelist
For all supported x64-based editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP Version 2003\SP3\KB2847311\Filelist
For all supported x64-based editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP Version 2003\SP3\KB2862330\Filelist
For all supported x64-based editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP Version 2003\SP3\KB2862335\Filelist
For all supported x64-based editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP Version 2003\SP3\KB2868038\Filelist
For all supported x64-based editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP Version 2003\SP3\KB2883150\Filelist
For all supported x64-based editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP Version 2003\SP3\KB2884256\Filelist

Note The update for supported versions of Windows XP Professional x64 Edition also applies to supported versions of Windows Server 2003 x64 Edition.

Windows Server 2003 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For all supported 32-bit editions of Windows Server 2003:\ WindowsServer2003-KB2847311-x86-ENU.exe\ WindowsServer2003-KB2862330-x86-ENU.exe\ WindowsServer2003-KB2862335-x86-ENU.exe\ WindowsServer2003-KB2868038-x86-ENU.exe\ WindowsServer2003-KB2883150-x86-ENU.exe\ WindowsServer2003-KB2884256-x86-ENU.exe
For all supported x64-based editions of Windows Server 2003:\ WindowsServer2003.WindowsXP-KB2847311-x64-ENU.exe\ WindowsServer2003.WindowsXP-KB2862330-x64-ENU.exe\ WindowsServer2003.WindowsXP-KB2862335-x64-ENU.exe\ WindowsServer2003.WindowsXP-KB2868038-x64-ENU.exe\ WindowsServer2003.WindowsXP-KB2883150-x64-ENU.exe\ WindowsServer2003.WindowsXP-KB2884256-x64-ENU.exe
For all supported Itanium-based editions of Windows Server 2003:WindowsServer2003-KB2847311-ia64-ENU.exe\ WindowsServer2003-KB2862330-ia64-ENU.exe\ WindowsServer2003-KB2862335-ia64-ENU.exe\ WindowsServer2003-KB2868038-ia64-ENU.exe\ WindowsServer2003-KB2883150-ia64-ENU.exe\ WindowsServer2003-KB2884256-ia64-ENU.exe
Installation switches See Microsoft Knowledge Base Article 262841
Update log file KB2847311.log\ KB2862330.log\ KB2862335.log\ KB2868038.log\ KB2883150.log\ KB2884256.log
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information For all supported 32-bit editions, x64-based editions, and Itanium-based editions of Windows Server 2003:\ Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB2847311$\Spuninst folder
For all supported 32-bit editions, x64-based editions, and Itanium-based editions of Windows Server 2003:\ Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB2862330$\Spuninst folder
For all supported 32-bit editions, x64-based editions, and Itanium-based editions of Windows Server 2003:\ Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB2862335$\Spuninst folder
For all supported 32-bit editions, x64-based editions, and Itanium-based editions of Windows Server 2003:\ Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB2868038$\Spuninst folder
For all supported 32-bit editions, x64-based editions, and Itanium-based editions of Windows Server 2003:\ Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB2883150$\Spuninst folder
For all supported 32-bit editions, x64-based editions, and Itanium-based editions of Windows Server 2003:\ Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB2884256$\Spuninst folder
File information See Microsoft Knowledge Base Article 2847311\ See Microsoft Knowledge Base Article 2862330\ See Microsoft Knowledge Base Article 2862335\ See Microsoft Knowledge Base Article 2868038\ See Microsoft Knowledge Base Article 2883150\ See Microsoft Knowledge Base Article 2884256
Registry key verification For all supported 32-bit editions, x64-based editions, and Itanium-based editions of Windows Server 2003:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP3\KB2847311\Filelist
For all supported 32-bit editions, x64-based editions, and Itanium-based editions of Windows Server 2003:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP3\KB2862330\Filelist
For all supported 32-bit editions, x64-based editions, and Itanium-based editions of Windows Server 2003:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP3\KB2862335\Filelist
For all supported 32-bit editions, x64-based editions, and Itanium-based editions of Windows Server 2003:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP3\KB2868038\Filelist
For all supported 32-bit editions, x64-based editions, and Itanium-based editions of Windows Server 2003:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP3\KB2883150\Filelist
For all supported 32-bit editions, x64-based editions, and Itanium-based editions of Windows Server 2003:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP3\KB2884256\Filelist

Note The update for supported versions of Windows Server 2003 x64 Edition also applies to supported versions of Windows XP Professional x64 Edition.

Windows Vista (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For all supported 32-bit editions of Windows Vista:\ Windows6.0-KB2847311-x86.msu\ Windows6.0-KB2855844-x86.msu\ Windows6.0-KB2862330-x86.msu\ Windows6.0-KB2862335-x86.msu\ Windows6.0-KB2864202-x86.msu\ Windows6.0-KB2868038-x86.msu\ Windows6.0-KB2876284-x86.msu\ Windows6.0-KB2883150-x86.msu\ Windows6.0-KB2884256-x86.msu
For all supported x64-based editions of Windows Vista:\ Windows6.0-KB2847311-x64.msu\ Windows6.0-KB2855844-x64.msu\ Windows6.0-KB2862330-x64.msu\ Windows6.0-KB2862335-x64.msu\ Windows6.0-KB2864202-x64.msu\ Windows6.0-KB2868038-x64.msu\ Windows6.0-KB2876284-x64.msu\ Windows6.0-KB2883150-x64.msu\ Windows6.0-KB2884256-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.\ \ **Note ** Update 2884256 cannot be uninstalled.
File information See Microsoft Knowledge Base Article 2847311\ See Microsoft Knowledge Base Article 2855844\ See Microsoft Knowledge Base Article 2862330\ See Microsoft Knowledge Base Article 2862335\ See Microsoft Knowledge Base Article 2864202\ See Microsoft Knowledge Base Article 2868038\ See Microsoft Knowledge Base Article 2876284\ See Microsoft Knowledge Base Article 2883150\ See Microsoft Knowledge Base Article 2884256
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows Server 2008 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For all supported 32-bit editions of Windows Server 2008:\ Windows6.0-KB2847311-x86.msu\ Windows6.0-KB2855844-x86.msu\ Windows6.0-KB2862330-x86.msu\ Windows6.0-KB2862335-x86.msu\ Windows6.0-KB2864202-x86.msu\ Windows6.0-KB2868038-x86.msu\ Windows6.0-KB2876284-x86.msu\ Windows6.0-KB2883150-x86.msu\ Windows6.0-KB2884256-x86.msu
For all supported x64-based editions of Windows Server 2008:\ Windows6.0-KB2847311-x64.msu\ Windows6.0-KB2855844-x64.msu\ Windows6.0-KB2862330-x64.msu\ Windows6.0-KB2862335-x64.msu\ Windows6.0-KB2864202-x64.msu\ Windows6.0-KB2868038-x64.msu\ Windows6.0-KB2876284-x64.msu\ Windows6.0-KB2883150-x64.msu\ Windows6.0-KB2884256-x64.msu
For all supported Itanium-based editions of Windows Server 2008:\ Windows6.0-KB2847311-ia64.msu\ Windows6.0-KB2862330-ia64.msu\ Windows6.0-KB2862335-ia64.msu\ Windows6.0-KB2864202-ia64.msu\ Windows6.0-KB2868038-ia64.msu\ Windows6.0-KB2876284-ia64.msu\ Windows6.0-KB2883150-ia64.msu\ Windows6.0-KB2884256-ia64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.\ \ **Note ** Update 2884256 cannot be uninstalled.
File information See Microsoft Knowledge Base Article 2847311\ See Microsoft Knowledge Base Article 2855844\ See Microsoft Knowledge Base Article 2862330\ See Microsoft Knowledge Base Article 2862335\ See Microsoft Knowledge Base Article 2864202\ See Microsoft Knowledge Base Article 2868038\ See Microsoft Knowledge Base Article 2876284\ See Microsoft Knowledge Base Article 2883150\ See Microsoft Knowledge Base Article 2884256
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows 7 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For all supported 32-bit editions of Windows 7:\ Windows6.1-KB2847311-x86.msu\ Windows6.1-KB2855844-x86.msu\ Windows6.1-KB2862330-v2-x86.msu\ Windows6.1-KB2862335-x86.msu\ Windows6.1-KB2864202-x86.msu\ Windows6.1-KB2868038-x86.msu\ Windows6.1-KB2876284-x86.msu\ Windows6.1-KB2883150-x86.msu\ Windows6.1-KB2884256-x86.msu
For all supported x64-based editions of Windows 7:\ Windows6.1-KB2847311-x64.msu\ Windows6.1-KB2855844-x64.msu\ Windows6.1-KB2862330-v2-x64.msu\ Windows6.1-KB2862335-x64.msu\ Windows6.1-KB2864202-x64.msu\ Windows6.1-KB2868038-x64.msu\ Windows6.1-KB2876284-x64.msu\ Windows6.1-KB2883150-x64.msu\ Windows6.1-KB2884256-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.\ \ **Note ** Update 2884256 cannot be uninstalled.
File information See Microsoft Knowledge Base Article 2847311\ See Microsoft Knowledge Base Article 2855844\ See Microsoft Knowledge Base Article 2862330\ See Microsoft Knowledge Base Article 2862335\ See Microsoft Knowledge Base Article 2864202\ See Microsoft Knowledge Base Article 2868038\ See Microsoft Knowledge Base Article 2876284\ See Microsoft Knowledge Base Article 2883150\ See Microsoft Knowledge Base Article 2884256
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows Server 2008 R2 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For all supported x64-based editions of Windows Server 2008 R2:\ Windows6.1-KB2847311-x64.msu\ Windows6.1-KB2855844-x64.msu\ Windows6.1-KB2862330-v2-x64.msu\ Windows6.1-KB2862335-x64.msu\ Windows6.1-KB2864202-x64.msu\ Windows6.1-KB2868038-x64.msu\ Windows6.1-KB2876284-x64.msu\ Windows6.1-KB2883150-x64.msu\ Windows6.1-KB2884256-x64.msu
For all supported Itanium-based editions of Windows Server 2008 R2:\ Windows6.1-KB2847311-ia64.msu\ Windows6.1-KB2855844-ia64.msu\ Windows6.1-KB2862330-v2-ia64.msu\ Windows6.1-KB2862335-ia64.msu\ Windows6.1-KB2864202-ia64.msu\ Windows6.1-KB2868038-ia64.msu\ Windows6.1-KB2876284-ia64.msu\ Windows6.1-KB2883150-ia64.msu\ Windows6.1-KB2884256-ia64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.\ \ **Note ** Update 2884256 cannot be uninstalled.
File information See Microsoft Knowledge Base Article 2847311\ See Microsoft Knowledge Base Article 2855844\ See Microsoft Knowledge Base Article 2862330\ See Microsoft Knowledge Base Article 2862335\ See Microsoft Knowledge Base Article 2864202\ See Microsoft Knowledge Base Article 2868038\ See Microsoft Knowledge Base Article 2876284\ See Microsoft Knowledge Base Article 2883150\ See Microsoft Knowledge Base Article 2884256
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows 8 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For all supported 32-bit editions of Windows 8:\ Windows8-RT-KB2847311-x86.msu\ Windows8-RT-KB2862330-x86.msu\ Windows8-RT-KB2862335-x86.msu\ Windows8-RT-KB2863725-x86.msu\ Windows8-RT-KB2864202-x86.msu\ Windows8-RT-KB2868038-x86.msu\ Windows8-RT-KB2883150-x86.msu\ Windows8-RT-KB2884256-x86.msu
For all supported 64-bit editions of Windows 8:\ Windows8-RT-KB2847311-x64.msu\ Windows8-RT-KB2862330-x64.msu\ Windows8-RT-KB2862335-x64.msu\ Windows8-RT-KB2863725-x64.msu\ Windows8-RT-KB2864202-x64.msu\ Windows8-RT-KB2868038-x64.msu\ Windows8-RT-KB2883150-x64.msu\ Windows8-RT-KB2884256-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, click Windows Update, and then under See also, click Installed updates and select from the list of updates.\ \ **Note ** Update 2884256 cannot be uninstalled.
File information See Microsoft Knowledge Base Article 2847311\ See Microsoft Knowledge Base Article 2862330\ See Microsoft Knowledge Base Article 2862335\ See Microsoft Knowledge Base Article 2863725\ See Microsoft Knowledge Base Article 2864202\ See Microsoft Knowledge Base Article 2868038\ See Microsoft Knowledge Base Article 2883150\ See Microsoft Knowledge Base Article 2884256
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows Server 2012 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For all supported editions of Windows Server 2012:\ Windows8-RT-KB2847311-x64.msu\ Windows8-RT-KB2862330-x64.msu\ Windows8-RT-KB2862335-x64.msu\ Windows8-RT-KB2863725-x64.msu\ Windows8-RT-KB2864202-x64.msu\ Windows8-RT-KB2868038-x64.msu\ Windows8-RT-KB2883150-x64.msu\ Windows8-RT-KB2884256-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, click Windows Update, and then under See also, click Installed updates and select from the list of updates.\ \ **Note ** Update 2884256 cannot be uninstalled
File information See Microsoft Knowledge Base Article 2847311\ See Microsoft Knowledge Base Article 2862330\ See Microsoft Knowledge Base Article 2862335\ See Microsoft Knowledge Base Article 2863725\ See Microsoft Knowledge Base Article 2864202\ See Microsoft Knowledge Base Article 2868038\ See Microsoft Knowledge Base Article 2883150\ See Microsoft Knowledge Base Article 2884256
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows RT (all editions)

The following table contains the security update information for this software.

Deployment This update is available via Windows Update only.
Restart Requirement Yes, you must restart your system after you apply this security update.
Removal Information Click Control Panel, click System and Security, click Windows Update, and then under See also, click Installed updates and select from the list of updates.
File Information See Microsoft Knowledge Base Article 2847311\ See Microsoft Knowledge Base Article 2862330\ See Microsoft Knowledge Base Article 2862335\ See Microsoft Knowledge Base Article 2863725\ See Microsoft Knowledge Base Article 2864202\ See Microsoft Knowledge Base Article 2868038\ See Microsoft Knowledge Base Article 2883150

Other Information

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • An anonymous researcher, working with HP'sZero Day Initiative, for reporting the OpenType Font Parsing Vulnerability (CVE-2013-3128)
  • Andy Davis of NCC Group for reporting the Windows USB Descriptor Vulnerability (CVE-2013-3200)
  • Lucas Bouillot of ANSSI for reporting the Windows USB Descriptor Vulnerability (CVE-2013-3200)
  • Seth Gibson and Dan Zentner of Endgame for reporting the Win32k NULL Page Vulnerability (CVE-2013-3881)
  • ZombiE, working with HP'sZero Day Initiative, for reporting the TrueType Font CMAP Table Vulnerability (CVE-2013-3894)

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please go to the active protections websites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

How to obtain help and support for this security update

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (October 8, 2013): Bulletin published.
  • V1.1 (October 9, 2013): Bulletin revised to announce a detection change to correct an offering issue for the 2847311 update for Microsoft Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) and Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation). This is a detection change only. Customers who have already successfully updated their systems do not need to take any action.
  • V1.2 (October 16, 2013): For update 2855844, corrected the update replacement for Windows 7 for 32-bit Systems Service Pack 1, Windows 7 for x64-based Systems Service Pack 1, and Windows Server 2008 R2 for x64-based Systems Service Pack 1. This is an informational change only.
  • V1.3 (December 16, 2013): Revised bulletin to announce a detection change to correct an offering issue for Windows RT (2862335). This is a detection change only. There were no changes to the update files. Customers who have successfully installed the update do not need to take any action.
  • V2.0 (January 14, 2014): Rereleased bulletin to announce the reoffering of the 2862330 update to systems running Windows 7 or Windows Server 2008 R2. See the Update FAQ for details.

Built at 2014-04-18T13:49:36Z-07:00