Microsoft Security Bulletin Summary for April 2013

Published: April 09, 2013 | Updated: June 25, 2013

Version: 4.0

This bulletin summary lists security bulletins released for April 2013.

With the release of the security bulletins for April 2013, this bulletin summary replaces the bulletin advance notification originally issued April 4, 2013. For more information about the bulletin advance notification service, see Microsoft Security Bulletin Advance Notification.

For information about how to receive automatic notifications whenever Microsoft security bulletins are issued, visit Microsoft Technical Security Notifications.

Microsoft is hosting a webcast to address customer questions on these bulletins on April 10, 2013, at 11:00 AM Pacific Time (US & Canada). Register now for the April Security Bulletin Webcast. After this date, this webcast is available on-demand.

Microsoft also provides information to help customers prioritize monthly security updates with any non-security updates that are being released on the same day as the monthly security updates. Please see the section, Other Information.

Bulletin Information

Executive Summaries

The following table summarizes the security bulletins for this month in order of severity.

For details on affected software, see the next section, Affected Software and Download Locations.

Bulletin ID Bulletin Title and Executive Summary Maximum Severity Rating and Vulnerability Impact Restart Requirement Affected Software
MS13-028 Cumulative Security Update for Internet Explorer (2817183) \ \ This security update resolves two privately reported vulnerabilities in Internet Explorer. These vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Critical  \ Remote Code Execution Requires restart Microsoft Windows,\ Internet Explorer
MS13-029 Vulnerability in Remote Desktop Client Could Allow Remote Code Execution (2828223) \ \ This security update resolves a privately reported vulnerability in Windows Remote Desktop Client. The vulnerability could allow remote code execution if a user views a specially crafted webpage. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Critical  \ Remote Code Execution May require restart Microsoft Windows
MS13-030 Vulnerability in SharePoint Could Allow Information Disclosure (2827663) \ \ This security update resolves a publicly disclosed vulnerability in Microsoft SharePoint Server. The vulnerability could allow information disclosure if an attacker determined the address or location of a specific SharePoint list and gained access to the SharePoint site where the list is maintained. The attacker would need to be able to satisfy the SharePoint site's authentication requests to exploit this vulnerability. Important  \ Information Disclosure May require restart Microsoft Office,\ Microsoft Server Software
MS13-031 Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (2813170) \ \ This security update resolves two privately reported vulnerabilities in Microsoft Windows. The vulnerabilities could allow elevation of privilege if an attacker logs on to the system and runs a specially crafted application. An attacker must have valid logon credentials and be able to log on locally to exploit these vulnerabilities. Important  \ Elevation of Privilege Requires restart Microsoft Windows
MS13-032 Vulnerability in Active Directory Could Lead to Denial of Service (2830914) \ \ This security update resolves a privately reported vulnerability in Active Directory. The vulnerability could allow denial of service if an attacker sends a specially crafted query to the Lightweight Directory Access Protocol (LDAP) service. Important  \ Denial of Service Requires restart Microsoft Windows
MS13-033 Vulnerability in Windows Client/Server Run-time Subsystem (CSRSS) Could Allow Elevation of Privilege (2820917) \ \ This security update resolves a privately reported vulnerability in all supported editions of Windows XP, Windows Vista, Windows Server 2003, and Windows Server 2008. The vulnerability could allow elevation of privilege if an attacker logs on to a system and runs a specially crafted application. An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability. Important  \ Elevation of Privilege Requires restart Microsoft Windows
MS13-034 Vulnerability in Microsoft Antimalware Client Could Allow Elevation of Privilege (2823482) \ \ This security update resolves a privately reported vulnerability in the Microsoft Antimalware Client. The vulnerability could allow elevation of privilege due to the pathnames used by the Microsoft Antimalware Client. An attacker who successfully exploited this vulnerability could execute arbitrary code and take complete control of an affected system. The attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. An attacker must have valid logon credentials to exploit this vulnerability. The vulnerability could not be exploited by anonymous users. Important  \ Elevation of Privilege Requires restart Microsoft Security Software
MS13-035 Vulnerability in HTML Sanitization Component Could Allow Elevation of Privilege (2821818) \ \ This security update resolves a privately reported vulnerability in Microsoft Office. The vulnerability could allow elevation of privilege if an attacker sends specially crafted content to a user. Important  \ Elevation of Privilege May require restart Microsoft Office,\ Microsoft Server Software
MS13-036 Vulnerabilities in Kernel-Mode Driver Could Allow Elevation Of Privilege (2829996) \ \ This security update resolves three privately reported vulnerabilities and one publicly disclosed vulnerability in Microsoft Windows. The most severe of these vulnerabilities could allow elevation of privilege if an attacker logs on to the system and runs a specially crafted application. An attacker must have valid logon credentials and be able to log on locally to exploit the most severe vulnerabilities. Important  \ Elevation of Privilege Requires restart Microsoft Windows

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

How do I use this table?

Use this table to learn about the likelihood of code execution and denial of service exploits within 30 days of security bulletin release, for each of the security updates that you may need to install. Review each of the assessments below, in accordance with your specific configuration, to prioritize your deployment of this month's updates. For more information about what these ratings mean, and how they are determined, please see Microsoft Exploitability Index.

In the columns below, "Latest Software Release" refers to the subject software, and "Older Software Releases" refers to all older, supported releases of the subject software, as listed in the "Affected Software" and "Non-Affected Software" tables in the bulletin.

Bulletin ID Vulnerability Title CVE ID Exploitability Assessment for Latest Software Release Exploitability Assessment for Older Software Release Denial of Service Exploitability Assessment Key Notes
MS13-028 Internet Explorer Use After Free Vulnerability CVE-2013-1303 2 - Exploit code would be difficult to build 2 - Exploit code would be difficult to build Not applicable (None)
MS13-028 Internet Explorer Use After Free Vulnerability CVE-2013-1304 2 - Exploit code would be difficult to build 2 - Exploit code would be difficult to build Not applicable (None)
MS13-028 Internet Explorer Use After Free Vulnerability CVE-2013-1338 2 - Exploit code would be difficult to build 2 - Exploit code would be difficult to build Not applicable (None)
MS13-029 RDP ActiveX Control Remote Code Execution Vulnerability CVE-2013-1296 Not affected 1 - Exploit code likely Not applicable (None)
MS13-030 Incorrect Access Rights Information Disclosure Vulnerability CVE-2013-1290 3 - Exploit code unlikely Not affected Not applicable This is an information disclosure vulnerability.\ \ This vulnerability has been publicly disclosed.
MS13-031 Kernel Race Condition Vulnerability CVE-2013-1284 2 - Exploit code would be difficult to build Not affected Permanent (None)
MS13-031 Kernel Race Condition Vulnerability CVE-2013-1294 2 - Exploit code would be difficult to build 2 - Exploit code would be difficult to build Permanent (None)
MS13-032 Memory Consumption Vulnerability CVE-2013-1282 3 - Exploit code unlikely 3 - Exploit code unlikely Temporary This is a denial of service vulnerability.
MS13-033 CSRSS Memory Corruption Vulnerability CVE-2013-1295 Not affected 3 - Exploit code unlikely Permanent On Windows Server 2003 and Windows XP Professional x64 Edition, this is an elevation of privilege vulnerability.\ \ On Windows XP, Windows Vista, and Windows Server 2008, this is a denial of service vulnerability.
MS13-034 Microsoft Antimalware Improper Pathname Vulnerability CVE-2013-0078 1 - Exploit code likely Not affected Not applicable (None)
MS13-035 HTML Sanitization Vulnerability CVE-2013-1289 Not affected 3 - Exploit code unlikely Not applicable Microsoft is aware of limited, targeted attacks attempting to exploit the vulnerability.
MS13-036 Win32k Race Condition Vulnerability CVE-2013-1283 3 - Exploit code unlikely 3 - Exploit code unlikely Permanent (None)
MS13-036 Win32k Race Condition Vulnerability CVE-2013-1292 1 - Exploit code likely 1 - Exploit code likely Permanent (None)

Affected Software and Download Locations

The following tables list the bulletins in order of major software category and severity.

How do I use these tables?

Use these tables to learn about the security updates that you may need to install. You should review each software program or component listed to see whether any security updates pertain to your installation. If a software program or component is listed, then the available software update is hyperlinked and the severity rating of the software update is also listed.

Note You may have to install several security updates for a single vulnerability. Review the whole column for each bulletin identifier that is listed to verify the updates that you have to install, based on the programs or components that you have installed on your system.

Windows Operating System and Components

Windows XP
Bulletin Identifier MS13-028 MS13-029 MS13-031 MS13-032 MS13-033 MS13-036
Aggregate Severity Rating Critical Critical Important Low Important Important
Windows XP Service Pack 3 Internet Explorer 6  (2817183) (Critical) Internet Explorer 7  (2817183) (Critical) Internet Explorer 8  (2817183) (Critical) Remote Desktop Connection 6.1 Client (2813345) (Critical) Remote Desktop Connection 7.0 Client (2813347) (Critical) Windows XP Service Pack 3 (2813170) (Important) Active Directory Application Mode (ADAM) (2801109) (Low) Windows XP Service Pack 3 (2820917) (Moderate) Windows XP Service Pack 3 (2808735) (Important)
Windows XP Professional x64 Edition Service Pack 2 Internet Explorer 6  (2817183) (Critical) Internet Explorer 7  (2817183) (Critical) Internet Explorer 8  (2817183) (Critical) Remote Desktop Connection 6.1 Client (2813345) (Critical) Windows XP Professional x64 Edition Service Pack 2 (2813170) (Important) Active Directory Application Mode (ADAM) (2801109) (Low) Windows XP Professional x64 Edition Service Pack 2 (2820917) (Important) Windows XP Professional x64 Edition Service Pack 2 (2808735) (Important)
Windows Server 2003
Bulletin Identifier MS13-028 MS13-029 MS13-031 MS13-032 MS13-033 MS13-036
Aggregate Severity Rating Moderate Moderate Important Important Important Important
Windows Server 2003 Service Pack 2 Internet Explorer 6  (2817183) (Moderate) Internet Explorer 7 (2817183) (Moderate) Internet Explorer 8 (2817183) (Moderate) Remote Desktop Connection 6.1 Client (2813345) (Moderate) Windows Server 2003 Service Pack 2 (2813170) (Important) Active Directory (2772930) (Important) Active Directory Application Mode (ADAM) (2801109) (Important) Windows Server 2003 Service Pack 2 (2820917) (Important) Windows Server 2003 Service Pack 2 (2808735) (Important)
Windows Server 2003 x64 Edition Service Pack 2 Internet Explorer 6  (2817183) (Moderate) Internet Explorer 7 (2817183) (Moderate) Internet Explorer 8 (2817183) (Moderate) Remote Desktop Connection 6.1 Client (2813345) (Moderate) Windows Server 2003 x64 Edition Service Pack 2 (2813170) (Important) Active Directory (2772930) (Important) Active Directory Application Mode (ADAM) (2801109) (Important) Windows Server 2003 x64 Edition Service Pack 2 (2820917) (Important) Windows Server 2003 x64 Edition Service Pack 2 (2808735) (Important)
Windows Server 2003 with SP2 for Itanium-based Systems Internet Explorer 6  (2817183) (Moderate) Internet Explorer 7 (2817183) (Moderate) Not applicable Windows Server 2003 with SP2 for Itanium-based Systems (2813170) (Important) Active Directory (2772930) (Important) Windows Server 2003 with SP2 for Itanium-based Systems (2820917) (Important) Windows Server 2003 with SP2 for Itanium-based Systems (2808735) (Important)
Windows Vista
Bulletin Identifier MS13-028 MS13-029 MS13-031 MS13-032 MS13-033 MS13-036
Aggregate Severity Rating Critical Critical Important Low Moderate Important
Windows Vista Service Pack 2 Internet Explorer 7 (2817183) (Critical) Internet Explorer 8 (2817183) (Critical) Internet Explorer 9  (2817183) (Critical) Remote Desktop Connection 6.1 Client (2813345) (Critical) Remote Desktop Connection 7.0 Client (2813347) (Critical) Windows Vista Service Pack 2 (2813170) (Important) Active Directory Lightweight Directory Service (AD LDS) (2772930) (Low) Windows Vista Service Pack 2 (2820917) (Moderate) Windows Vista Service Pack 2 (2808735) (Important) Windows Vista Service Pack 2 (2840149) (Moderate)
Windows Vista x64 Edition Service Pack 2 Internet Explorer 7 (2817183) (Critical) Internet Explorer 8 (2817183) (Critical) Internet Explorer 9  (2817183) (Critical) Remote Desktop Connection 6.1 Client (2813345) (Critical) Remote Desktop Connection 7.0 Client (2813347) (Critical) Windows Vista x64 Edition Service Pack 2 (2813170) (Important) Active Directory Lightweight Directory Service (AD LDS) (2772930) (Low) Windows Vista x64 Edition Service Pack 2 (2820917) (Moderate) Windows Vista x64 Edition Service Pack 2 (2808735) (Important) Windows Vista x64 Edition Service Pack 2 (2840149) (Moderate)
Windows Server 2008
Bulletin Identifier MS13-028 MS13-029 MS13-031 MS13-032 MS13-033 MS13-036
Aggregate Severity Rating Moderate Moderate Important Important Moderate Important
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 7 (2817183) (Moderate) Internet Explorer 8 (2817183) (Moderate) Internet Explorer 9  (2817183) (Moderate) Remote Desktop Connection 6.1 Client (2813345) (Moderate) Windows Server 2008 for 32-bit Systems Service Pack 2 (2813170) (Important) Active Directory Services and Active Directory Lightweight Directory Service (AD LDS) (2772930) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (2820917) (Moderate) Windows Server 2008 for 32-bit Systems Service Pack 2 (2808735) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (2840149) (Moderate)
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 7 (2817183) (Moderate) Internet Explorer 8 (2817183) (Moderate) Internet Explorer 9  (2817183) (Moderate) Remote Desktop Connection 6.1 Client (2813345) (Moderate) Windows Server 2008 for x64-based Systems Service Pack 2 (2813170) (Important) Active Directory Services and Active Directory Lightweight Directory Service (AD LDS) (2772930) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (2820917) (Moderate) Windows Server 2008 for x64-based Systems Service Pack 2 (2808735) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (2840149) (Moderate)
Windows Server 2008 for Itanium-based Systems Service Pack 2 Internet Explorer 7 (2817183) (Moderate) Remote Desktop Connection 6.1 Client (2813345) (Moderate) Windows Server 2008 for Itanium-based Systems Service Pack 2 (2813170) (Important) Not applicable Windows Server 2008 for Itanium-based Systems Service Pack 2 (2820917) (Moderate) Windows Server 2008 for Itanium-based Systems Service Pack 2 (2808735) (Important) Windows Server 2008 for Itanium-based Systems Service Pack 2 (2840149) (Moderate)
Windows 7
Bulletin Identifier MS13-028 MS13-029 MS13-031 MS13-032 MS13-033 MS13-036
Aggregate Severity Rating Critical Critical Important Low None Important
Windows 7 for 32-bit Systems Internet Explorer 8 (2817183) (Critical) Internet Explorer 9  (2817183) (Critical) Remote Desktop Connection 7.0 Client (2813347) (Critical) Windows 7 for 32-bit Systems (2813170) (Important) Active Directory Lightweight Directory Service (AD LDS) (2772930) (Low) Not applicable Windows 7 for 32-bit Systems (2808735) (Important) Windows 7 for 32-bit Systems (2840149) (Moderate)
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 8 (2817183) (Critical) Internet Explorer 9  (2817183) (Critical) Internet Explorer 10  (2817183) (Critical) Remote Desktop Connection 7.1 Client (2813347) (Critical) Windows 7 for 32-bit Systems Service Pack 1 (2813170) (Important) Active Directory Lightweight Directory Service (AD LDS) (2772930) (Low) Not applicable Windows 7 for 32-bit Systems Service Pack 1 (2808735) (Important) Windows 7 for 32-bit Systems Service Pack 1 (2840149) (Moderate)
Windows 7 for x64-based Systems Internet Explorer 8 (2817183) (Critical) Internet Explorer 9  (2817183) (Critical) Remote Desktop Connection 7.0 Client (2813347) (Critical) Windows 7 for x64-based Systems (2813170) (Important) Active Directory Lightweight Directory Service (AD LDS) (2772930) (Low) Not applicable Windows 7 for x64-based Systems (2808735) (Important) Windows 7 for x64-based Systems (2840149) (Moderate)
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 8 (2817183) (Critical) Internet Explorer 9  (2817183) (Critical) Internet Explorer 10  (2817183) (Critical) Remote Desktop Connection 7.1 Client (2813347) (Critical) Windows 7 for x64-based Systems Service Pack 1 (2813170) (Important) Active Directory Lightweight Directory Service (AD LDS) (2772930) (Low) Not applicable Windows 7 for x64-based Systems Service Pack 1 (2808735) (Important) Windows 7 for x64-based Systems Service Pack 1 (2840149) (Moderate)
Windows Server 2008 R2
Bulletin Identifier MS13-028 MS13-029 MS13-031 MS13-032 MS13-033 MS13-036
Aggregate Severity Rating Moderate Moderate Important Important None Important
Windows Server 2008 R2 for x64-based Systems Internet Explorer 8 (2817183) (Moderate) Internet Explorer 9  (2817183) (Moderate) Remote Desktop Connection 7.0 Client (2813347) (Moderate) Windows Server 2008 R2 for x64-based Systems (2813170) (Important) Active Directory Services and Active Directory Lightweight Directory Service (AD LDS) (2772930) (Important) Not applicable Windows Server 2008 R2 for x64-based Systems (2808735) (Important) Windows Server 2008 R2 for x64-based Systems (2840149) (Moderate)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 8 (2817183) (Moderate) Internet Explorer 9  (2817183) (Moderate) Internet Explorer 10  (2817183) (Moderate) Remote Desktop Connection 7.1 Client (2813347) (Moderate) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2813170) (Important) Active Directory Services and Active Directory Lightweight Directory Service (AD LDS) (2772930) (Important) Not applicable Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2808735) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2840149) (Moderate)
Windows Server 2008 R2 for Itanium-based Systems Internet Explorer 8 (2817183) (Moderate) Remote Desktop Connection 7.0 Client (2813347) (Moderate) Windows Server 2008 R2 for Itanium-based Systems (2813170) (Important) Not applicable Not applicable Windows Server 2008 R2 for Itanium-based Systems (2808735) (Important) Windows Server 2008 R2 for Itanium-based Systems (2840149) (Moderate)
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Internet Explorer 8 (2817183) (Moderate) Remote Desktop Connection 7.1 Client (2813347) (Moderate) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2813170) (Important) Not applicable Not applicable Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2808735) (Important) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2840149) (Moderate)
Windows 8
Bulletin Identifier MS13-028 MS13-029 MS13-031 MS13-032 MS13-033 MS13-036
Aggregate Severity Rating Critical None Important Low None Important
Windows 8 for 32-bit Systems Internet Explorer 10  (2817183) (Critical) Not applicable Windows 8 for 32-bit Systems (2813170) (Important) Active Directory Lightweight Directory Service (AD LDS) (2772930) (Low) Not applicable Windows 8 for 32-bit Systems (2808735) (Important)
Windows 8 for 64-bit Systems Internet Explorer 10  (2817183) (Critical) Not applicable Windows 8 for 64-bit Systems (2813170) (Important) Active Directory Lightweight Directory Service (AD LDS) (2772930) (Low) Not applicable Windows 8 for 64-bit Systems (2808735) (Important)
Windows Server 2012
Bulletin Identifier MS13-028 MS13-029 MS13-031 MS13-032 MS13-033 MS13-036
Aggregate Severity Rating Moderate None Important Important None Important
Windows Server 2012 Internet Explorer 10  (2817183) (Moderate) Not applicable Windows Server 2012 (2813170) (Important) Active Directory Services (2772930) (Important) Not applicable Windows Server 2012 (2808735) (Important)
Windows RT
Bulletin Identifier MS13-028 MS13-029 MS13-031 MS13-032 MS13-033 MS13-036
Aggregate Severity Rating Critical None Important None None Important
Windows RT Internet Explorer 10[1]  (2817183) (Critical) Not applicable Windows RT[1](2813170) (Important) Not applicable Not applicable Windows RT[1](2808735) (Important)
Server Core installation option
Bulletin Identifier MS13-028 MS13-029 MS13-031 MS13-032 MS13-033 MS13-036
Aggregate Severity Rating None None Important Important Moderate Important
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Not applicable Not applicable Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (2813170) (Important) Active Directory Services and Active Directory Lightweight Directory Service (AD LDS) (2772930) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (2820917) (Moderate) Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (2808735) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (2840149) (Moderate)
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Not applicable Not applicable Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (2813170) (Important) Active Directory Services and Active Directory Lightweight Directory Service (AD LDS) (2772930) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (2820917) (Moderate) Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (2808735) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (2840149) (Moderate)
Windows Server 2008 R2 for x64-based Systems (Server Core installation) Not applicable Not applicable Windows Server 2008 R2 for x64-based Systems (Server Core installation) (2813170) (Important) Active Directory Services and Active Directory Lightweight Directory Service (AD LDS) (2772930) (Important) Not applicable Windows Server 2008 R2 for x64-based Systems (Server Core installation) (2808735) (Important) Windows Server 2008 R2 for x64-based Systems (Server Core installation) (2840149) (Moderate)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Not applicable Not applicable Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2813170) (Important) Active Directory Services and Active Directory Lightweight Directory Service (AD LDS) (2772930) (Important) Not applicable Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2808735) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2840149) (Moderate)
Windows Server 2012 (Server Core installation) Not applicable Not applicable Windows Server 2012 (Server Core installation) (2813170) (Important) Active Directory Services (2772930) (Important) Not applicable Windows Server 2012 (Server Core installation) (2808735) (Important)

Note for MS13-028, MS13-031, and MS13-036

[1]Windows RT security updates are provided via Windows Update.

 

Microsoft Office Suites and Software

Microsoft Office Software
Bulletin Identifier MS13-035
Aggregate Severity Rating None
Microsoft InfoPath 2010 Service Pack 1 (32-bit editions) Microsoft InfoPath 2010 Service Pack 1 (32-bit editions) (2687422) (No severity rating)[1]Microsoft InfoPath 2010 Service Pack 1 (32-bit editions) (2760406) (No severity rating)[1]
Microsoft InfoPath 2010 Service Pack 1 (64-bit editions) Microsoft InfoPath 2010 Service Pack 1 (64-bit editions) (2687422) (No severity rating)[1]Microsoft InfoPath 2010 Service Pack 1 (64-bit editions) (2760406) (No severity rating)[1]

Notes for MS13-035

[1]Severity ratings do not apply to this update for the specified software because the known attack vectors for the vulnerability are blocked.

See also other software categories under this section, Affected Software and Download Locations, for more update files under the same bulletin identifier. This bulletin spans more than one software category.

 

Microsoft Server Software

Microsoft SharePoint Server
Bulletin Identifier MS13-030 MS13-035
Aggregate Severity Rating Important Important
Microsoft SharePoint Server 2010 Service Pack 1 Not applicable Microsoft SharePoint Server 2010 Service Pack 1 (wosrv)[1](2687421) (Important) Microsoft SharePoint Server 2010 Service Pack 1 (coreserver)[1](2760408) (Important)
Microsoft SharePoint Server 2013 Microsoft SharePoint Server 2013 (coreserverloc)[1](2737969) (Important) Not applicable
Microsoft Groove Server
Bulletin Identifier MS13-030 MS13-035
Aggregate Severity Rating None Important
Microsoft Groove Server 2010 Service Pack 1 Not applicable Microsoft Groove Server 2010 Service Pack 1 (2687424) (Important)
Microsoft SharePoint Foundation
Bulletin Identifier MS13-030 MS13-035
Aggregate Severity Rating None Important
Microsoft SharePoint Foundation 2010 Service Pack 1 Not applicable Microsoft SharePoint Foundation 2010 Service Pack 1 (2810059) (Important)

Note for MS13-030

[1]This update requires prior installation of the Project Server 2013 cumulative update (2768001). For more information about the update, including download links, see Microsoft Knowledge Base Article 2768001.

Notes for MS13-035

[1]For supported editions of Microsoft SharePoint Server 2010, in addition to the security update packages for Microsoft SharePoint 2010 (2687421 and 2760408), customers also need to install the security update for Microsoft SharePoint Foundation 2010 (2810059) to be protected from the vulnerabilities described in this bulletin.

See also other software categories under this section, Affected Software and Download Locations, for more update files under the same bulletin identifier. This bulletin spans more than one software category.

 

Microsoft Office Web Apps

Microsoft Office Software
Bulletin Identifier MS13-035
Aggregate Severity Rating Important
Microsoft Office Web Apps 2010 Service Pack 1 Microsoft Office Web Apps 2010 Service Pack 1 (2760777) (Important)

Note for MS13-035

See also other software categories under this section, Affected Software and Download Locations, for more update files under the same bulletin identifier. This bulletin spans more than one software category.

 

Microsoft Security Software

Antimalware Software
Bulletin Identifier MS13-034
Aggregate Severity Rating Important
Windows Defender for Windows 8 and Windows RT Windows Defender for Windows 8 and Windows RT[1]  (2781197)  (Important)

Note for MS13-034

[1]This update is available via Windows Update.

 

Detection and Deployment Tools and Guidance

Security Central

Manage the software and security updates you need to deploy to the servers, desktop, and mobile computers in your organization. For more information see the TechNet Update Management Center. The TechNet Security TechCenter provides additional information about security in Microsoft products. Consumers can visit Microsoft Safety & Security Center, where this information is also available by clicking "Security Updates."

Security updates are available from Microsoft Update and Windows Update. Security updates are also available at the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update."

For customers of Microsoft Office for Mac, Microsoft AutoUpdate for Mac can help keep your Microsoft software up to date. For more information about using Microsoft AutoUpdate for Mac, see Check for software updates automatically.

Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, "MS13-001"), you can add all of the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ.

Detection and Deployment Guidance

Microsoft provides detection and deployment guidance for security updates. This guidance contains recommendations and information that can help IT professionals understand how to use various tools for detection and deployment of security updates. For more information, see Microsoft Knowledge Base Article 961747.

Microsoft Baseline Security Analyzer

The Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA, see Microsoft Baseline Security Analyzer.

Windows Server Update Services

By using Windows Server Update Services (WSUS), administrators can quickly and reliably deploy the latest critical updates and security updates for Microsoft Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000 to Microsoft Windows 2000 and later operating systems.

For more information about how to deploy this security update using Windows Server Update Services, visit Windows Server Update Services.

SystemCenter Configuration Manager

System Center Configuration Manager Software Update Management simplifies the complex task of delivering and managing updates to IT systems across the enterprise. With System Center Configuration Manager, IT administrators can deliver updates of Microsoft products to a variety of devices including desktops, laptops, servers, and mobile devices.

The automated vulnerability assessment in System Center Configuration Manager discovers needs for updates and reports on recommended actions. The Software Update Management in System Center Configuration Manager is built on Microsoft Windows Software Update Services (WSUS), a time-tested update infrastructure that is familiar to IT administrators worldwide. For more information about System Center Configuration Manager, see System Center Technical Resources.

Systems Management Server 2003

Microsoft Systems Management Server (SMS) delivers a highly-configurable enterprise solution for managing updates. By using SMS, administrators can identify Windows-based systems that require security updates and to perform controlled deployment of these updates throughout the enterprise with minimal disruption to end users.

Note System Management Server 2003 is out of mainstream support as of January 12, 2010. For more information on product lifecycles, visit Microsoft Support Lifecycle. The next release of SMS, System Center Configuration Manager, is now available; see the earlier section, System Center Configuration Manager.

For more information about how administrators can use SMS 2003 to deploy security updates, see Scenarios and Procedures for Microsoft Systems Management Server 2003: Software Distribution and Patch Management. For information about SMS, visit the Microsoft Systems Management Server TechCenter.

Note SMS uses the Microsoft Baseline Security Analyzer to provide broad support for security bulletin update detection and deployment. Some software updates may not be detected by these tools. Administrators can use the inventory capabilities of SMS in these cases to target updates to specific systems. For more information about this procedure, see Deploying Software Updates Using the SMS Software Distribution Feature. Some security updates require administrative rights following a restart of the system. Administrators can use the Elevated Rights Deployment Tool (available in the SMS 2003 Administration Feature Pack) to install these updates.

Update Compatibility Evaluator and Application Compatibility Toolkit

Updates often write to the same files and registry settings required for your applications to run. This can trigger incompatibilities and increase the time it takes to deploy security updates. You can streamline testing and validating Windows updates against installed applications with the Update Compatibility Evaluator components included with Application Compatibility Toolkit.

The Application Compatibility Toolkit (ACT) contains the necessary tools and documentation to evaluate and mitigate application compatibility issues before deploying Windows Vista, a Windows Update, a Microsoft Security Update, or a new version of Windows Internet Explorer in your environment.

Other Information

Microsoft Windows Malicious Software Removal Tool

For the bulletin release that occurs on the second Tuesday of each month, Microsoft has released an updated version of the Microsoft Windows Malicious Software Removal Tool on Windows Update, Microsoft Update, Windows Server Update Services, and the Download Center. No updated version of the Microsoft Windows Malicious Software Removal Tool is available for out-of-band security bulletin releases.

Non-Security Updates on MU, WU, and WSUS

For information about non-security releases on Windows Update and Microsoft Update, please see:

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections websites provided by program partners listed in Microsoft Active Protections Program (MAPP) Partners.

Security Strategies and Community

Update Management Strategies

Security Guidance for Update Management provides additional information about Microsoft’s best-practice recommendations for applying security updates.

Obtaining Other Security Updates

Updates for other security issues are available from the following locations:

  • Security updates are available from Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".
  • Updates for consumer platforms are available from Microsoft Update.
  • You can obtain the security updates offered this month on Windows Update, from Download Center on Security and Critical Releases ISO CD Image files. For more information, see Microsoft Knowledge Base Article 913086.

IT Pro Security Community

Learn to improve security and optimize your IT infrastructure, and participate with other IT Pros on security topics in IT Pro Security Community.

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

MS13-028

  • Ivan Fratric and Ben Hawkes of Google Security Team for reporting the Internet Explorer Use After Free Vulnerability (CVE-2013-1303)
  • Ivan Fratric and Ben Hawkes of Google Security Team for reporting the Internet Explorer Use After Free Vulnerability (CVE-2013-1304)
  • An anonymous researcher, working with HP'sZero Day Initiative, for reporting the Internet Explorer Use After Free Vulnerability (CVE-2013-1338)
  • An anonymous researcher for working with us on defense-in-depth changes included in this bulletin

MS13-029

  • c1d2d9acc746ae45eeb477b97fa74688, working with HP's Zero Day Initiative, for reporting the RDP ActiveX Control Remote Code Execution Vulnerability (CVE-2013-1296)

MS13-031

MS13-033

  • George Georgiev Valkov for reporting the CSRSS Memory Corruption Vulnerability (CVE-2013-1295)

MS13-034

  • Bruce Monroe of Intel for reporting the Microsoft Antimalware Improper Pathname Vulnerability (CVE-2013-0078)
  • Shai Sarfaty for reporting the Microsoft Antimalware Improper Pathname Vulnerability (CVE-2013-0078)
  • Tony Robotham of Centrica for reporting the Microsoft Antimalware Improper Pathname Vulnerability (CVE-2013-0078)

MS13-035

  • Drew Hintz and Andrew Lyons of Google Security Team for reporting the HTML Sanitization Vulnerability (CVE-2013-1289)

MS13-036

Support

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (April 9, 2013): Bulletin Summary published.
  • V1.1 (April 10, 2013): For MS13-029, corrected the version number for Remote Desktop Connection Client on Windows 7 Service Pack 1 and Windows Server 2008 R2 Service Pack 1 from 7.0 to 7.1. This is an informational change only. There were no changes to security update files.
  • V2.0 (April 11, 2013): For MS13-036, removed the links to security update 2823324 due to a known installation issue. See bulletin for details.
  • V3.0 (April 23, 2013): For MS13-036, replaced the 2823324 update with the 2840149 update for NTFS.sys when installed on supported editions of Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2. See bulletin for details.
  • V3.1 (April 24, 2013): For MS13-028, added an Exploitability Assessment in the Exploitability Index for CVE-2013-1338. This is an informational change only.
  • V4.0 (June 25, 2013): For MS13-029, revised bulletin to rerelease the 2813347 update for Remote Desktop Connection 7.0 Client on Windows XP Service Pack 3. See bulletin for details.

Built at 2014-04-18T13:49:36Z-07:00