Microsoft Patch Tuesady for November 2013

Microsoft Security Bulletin Summary for November 2013

Published:

Version: 1.0

This bulletin summary lists security bulletins released for November 2013.

With the release of the security bulletins for November 2013, this bulletin summary replaces the bulletin advance notification originally issued November 7, 2013. For more information about the bulletin advance notification service, see Microsoft Security Bulletin Advance Notification.

For information about how to receive automatic notifications whenever Microsoft security bulletins are issued, visit Microsoft Technical Security Notifications.

Microsoft is hosting a webcast to address customer questions on these bulletins on November 13, 2013, at 11:00 AM Pacific Time (US & Canada). Register now for the November Security Bulletin Webcast.

Microsoft also provides information to help customers prioritize monthly security updates with any non-security updates that are being released on the same day as the monthly security updates. Please see the section, Other Information.

Bulletin Information

Executive Summaries

The following table summarizes the security bulletins for this month in order of severity.

For details on affected software, see the next section, Affected Software.

Bulletin ID Bulletin Title and Executive Summary Maximum Severity Rating and Vulnerability Impact Restart Requirement Affected Software
MS13-088 Cumulative Security Update for Internet Explorer (2888505)

This security update resolves ten privately reported vulnerabilities in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited the most severe of these vulnerabilities could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Critical
Remote Code Execution
Requires restart Microsoft Windows,
Internet Explorer
MS13-089 Vulnerability in Windows Graphics Device Interface Could Allow Remote Code Execution (2876331)

This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a user views or opens a specially crafted Windows Write file in WordPad. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Critical
Remote Code Execution
Requires restart Microsoft Windows
MS13-090 Cumulative Security Update of ActiveX Kill Bits (2900986)

This security update resolves a privately reported vulnerability that is currently being exploited. The vulnerability exists in the InformationCardSigninHelper Class ActiveX control. The vulnerability could allow remote code execution if a user views a specially crafted webpage with Internet Explorer, instantiating the ActiveX control. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Critical
Remote Code Execution
May require restart Microsoft Windows
MS13-091 Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2885093)

This security update resolves three privately reported vulnerabilities in Microsoft Office. The vulnerabilities could allow remote code execution if a specially crafted WordPerfect document file is opened in an affected version of Microsoft Office software. An attacker who successfully exploited the most severe vulnerabilities could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Important
Remote Code Execution
May require restart Microsoft Office
MS13-092 Vulnerability in Hyper-V Could Allow Elevation of Privilege (2893986)

This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an attacker passes a specially crafted function parameter in a hypercall from an existing running virtual machine to the hypervisor. The vulnerability could also allow denial of service for the Hyper-V host if the attacker passes a specially crafted function parameter in a hypercall from an existing running virtual machine to the hypervisor.

Important
Elevation of Privilege
Requires restart Microsoft Windows
MS13-093 Vulnerability in Windows Ancillary Function Driver Could Allow Information Disclosure (2875783)

This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow information disclosure if an attacker logs on to an affected system as a local user, and runs a specially crafted application on the system that is designed to enable the attacker to obtain information from a higher-privileged account. An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability.

Important
Information Disclosure
Requires restart Microsoft Windows
MS13-094 Vulnerability in Microsoft Outlook Could Allow Information Disclosure (2894514)

This security update resolves a publicly disclosed vulnerability in Microsoft Outlook. The vulnerability could allow information disclosure if a user opens or previews a specially crafted email message using an affected edition of Microsoft Outlook. An attacker who successfully exploited this vulnerability could ascertain system information, such as the IP address and open TCP ports, from the target system and other systems that share the network with the target system.

Important
Information Disclosure
May require restart Microsoft Office
MS13-095 Vulnerability in Digital Signatures Could Allow Denial of Service (2868626)

This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow denial of service when an affected web service processes a specially crafted X.509 certificate.

Important
Denial of Service
Requires restart Microsoft Windows

Exploitability Index
he following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

How do I use this table?

Use this table to learn about the likelihood of code execution and denial of service exploits within 30 days of security bulletin release, for each of the security updates that you may need to install. Review each of the assessments below, in accordance with your specific configuration, to prioritize your deployment of this month’s updates. For more information about what these ratings mean, and how they are determined, please see Microsoft Exploitability Index.

In the columns below, “Latest Software Release” refers to the subject software, and “Older Software Releases” refers to all older, supported releases of the subject software, as listed in the “Affected Software” and “Non-Affected Software” tables in the bulletin.

Bulletin ID Vulnerability Title CVE ID Exploitability Assessment for Latest Software Release Exploitability Assessment for Older Software Release Denial of Service Exploitability Assessment Key Notes
MS13-088 Internet Explorer Memory Corruption Vulnerability CVE-2013-3871 Not affected 1 – Exploit code likely Not applicable (None)
MS13-088 Internet Explorer Information Disclosure Vulnerability CVE-2013-3908 Not affected 3 – Exploit code unlikely Not applicable This is an information disclosure vulnerability.
MS13-088 Internet Explorer Information Disclosure Vulnerability CVE-2013-3909 Not affected 3 – Exploit code unlikely Not applicable This is an information disclosure vulnerability.
MS13-088 Internet Explorer Memory Corruption Vulnerability CVE-2013-3910 Not affected 1 – Exploit code likely Not applicable (None)
MS13-088 Internet Explorer Memory Corruption Vulnerability CVE-2013-3911 Not affected 1 – Exploit code likely Not applicable (None)
MS13-088 Internet Explorer Memory Corruption Vulnerability CVE-2013-3912 1 – Exploit code likely 1 – Exploit code likely Not applicable (None)
MS13-088 Internet Explorer Memory Corruption Vulnerability CVE-2013-3914 1 – Exploit code likely 1 – Exploit code likely Not applicable (None)
MS13-088 Internet Explorer Memory Corruption Vulnerability CVE-2013-3915 1 – Exploit code likely 1 – Exploit code likely Not applicable (None)
MS13-088 Internet Explorer Memory Corruption Vulnerability CVE-2013-3916 1 – Exploit code likely 1 – Exploit code likely Not applicable (None)
MS13-088 Internet Explorer Memory Corruption Vulnerability CVE-2013-3917 1 – Exploit code likely 2 – Exploit code would be difficult to build Not applicable (None)
MS13-089 Graphics Device Interface Integer Overflow Vulnerability CVE-2013-3940 1 – Exploit code likely 1 – Exploit code likely Not applicable (None)
MS13-090 InformationCardSigninHelper Vulnerability CVE-2013-3918 1 – Exploit code likely 1 – Exploit code likely Not applicable Microsoft is aware of limited, targeted attacks that attempt to exploit this vulnerability.
MS13-091 WPD File Format Memory Corruption Vulnerability CVE-2013-0082 Not affected 3 – Exploit code unlikely Not applicable (None)
MS13-091 Word Stack Buffer Overwrite Vulnerability CVE-2013-1324 1 – Exploit code likely 1 – Exploit code likely Not applicable (None)
MS13-091 Word Heap Overwrite Vulnerability CVE-2013-1325 Not affected 1 – Exploit code likely Not applicable (None)
MS13-092 Address Corruption Vulnerability CVE-2013-3898 Not affected 1 – Exploit code likely Permanent (None)
MS13-093 Ancillary Function Driver Information Disclosure Vulnerability CVE-2013-3887 Not affected 3 – Exploit code unlikely Not applicable This is an information disclosure vulnerability.
MS13-094 S/MIME AIA Vulnerability CVE-2013-3905 3 – Exploit code unlikely 3 – Exploit code unlikely Not applicable This is an information disclosure vulnerability.

This vulnerability has been publicly disclosed.

MS13-095 Digital Signatures Vulnerability CVE-2013-3869 3 – Exploit code unlikely 3 – Exploit code unlikely Temporary This is a denial of service vulnerability.

Affected Software

The following tables list the bulletins in order of major software category and severity.

How do I use these tables?

Use these tables to learn about the security updates that you may need to install. You should review each software program or component listed to see whether any security updates pertain to your installation. If a software program or component is listed, then the severity rating of the software update is also listed.

Note You may have to install several security updates for a single vulnerability. Review the whole column for each bulletin identifier that is listed to verify the updates that you have to install, based on the programs or components that you have installed on your system.

Windows Operating System and Components
Windows XP
Bulletin Identifier MS13-088 MS13-089 MS13-090 MS13-092 MS13-093 MS13-095
Aggregate Severity Rating Critical Critical Critical None Important Important
Windows XP Service Pack 3 Internet Explorer 6
(2888505)
(Critical)

Internet Explorer 7
(2888505)
(Critical)

Internet Explorer 8
(2888505)
(Critical)

Windows XP Service Pack 3
(2876331)
(Critical)
Windows XP Service Pack 3
(2900986)
(Critical)
Not applicable Not applicable Windows XP Service Pack 3
(2868626)
(Important)
Windows XP Professional x64 Edition Service Pack 2 Internet Explorer 6
(2888505)
(Critical)

Internet Explorer 7
(2888505)
(Critical)

Internet Explorer 8
(2888505)
(Critical)

Windows XP Professional x64 Edition Service Pack 2
(2876331)
(Critical)
Windows XP Professional x64 Edition Service Pack 2
(2900986)
(Critical)
Not applicable Windows XP Professional x64 Edition Service Pack 2
(2875783)
(Important)
Windows XP Professional x64 Edition Service Pack 2
(2868626)
(Important)
Windows Server 2003
Bulletin Identifier MS13-088 MS13-089 MS13-090 MS13-092 MS13-093 MS13-095
Aggregate Severity Rating Important Critical Moderate None Important Important
Windows Server 2003 Service Pack 2 Internet Explorer 6
(2888505)
(Important)

Internet Explorer 7
(2888505)
(Important)

Internet Explorer 8
(2888505)
(Important)

Windows Server 2003 Service Pack 2
(2876331)
(Critical)
Windows Server 2003 Service Pack 2
(2900986)
(Moderate)
Not applicable Not applicable Windows Server 2003 Service Pack 2
(2868626)
(Important)
Windows Server 2003 x64 Edition Service Pack 2 Internet Explorer 6
(2888505)
(Important)

Internet Explorer 7
(2888505)
(Important)

Internet Explorer 8
(2888505)
(Important)

Windows Server 2003 x64 Edition Service Pack 2
(2876331)
(Critical)
Windows Server 2003 x64 Edition Service Pack 2
(2900986)
(Moderate)
Not applicable Windows Server 2003 x64 Edition Service Pack 2
(2875783)
(Important)
Windows Server 2003 x64 Edition Service Pack 2
(2868626)
(Important)
Windows Server 2003 with SP2 for Itanium-based Systems Internet Explorer 6
(2888505)
(Important)

Internet Explorer 7
(2888505)
(Important)

Windows Server 2003 with SP2 for Itanium-based Systems
(2876331)
(Critical)
Windows Server 2003 with SP2 for Itanium-based Systems
(2900986)
(Moderate)
Not applicable Windows Server 2003 with SP2 for Itanium-based Systems
(2875783)
(Important)
Windows Server 2003 with SP2 for Itanium-based Systems
(2868626)
(Important)
Windows Vista
Bulletin Identifier MS13-088 MS13-089 MS13-090 MS13-092 MS13-093 MS13-095
Aggregate Severity Rating Critical Critical Critical None Important Important
Windows Vista Service Pack 2 Internet Explorer 7
(2888505)
(Critical)

Internet Explorer 8
(2888505)
(Critical)

Internet Explorer 9
(2888505)
(Critical)

Windows Vista Service Pack 2
(2876331)
(Critical)
Windows Vista Service Pack 2
(2900986)
(Critical)
Not applicable Not applicable Windows Vista Service Pack 2
(2868626)
(Important)
Windows Vista x64 Edition Service Pack 2 Internet Explorer 7
(2888505)
(Critical)

Internet Explorer 8
(2888505)
(Critical)

Internet Explorer 9
(2888505)
(Critical)

Windows Vista x64 Edition Service Pack 2
(2876331)
(Critical)
Windows Vista x64 Edition Service Pack 2
(2900986)
(Critical)
Not applicable Windows Vista x64 Edition Service Pack 2
(2875783)
(Important)
Windows Vista x64 Edition Service Pack 2
(2868626)
(Important)
Windows Server 2008
Bulletin Identifier MS13-088 MS13-089 MS13-090 MS13-092 MS13-093 MS13-095
Aggregate Severity Rating Important Critical Moderate None Important Important
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 7
(2888505)
(Important)

Internet Explorer 8
(2888505)
(Important)

Internet Explorer 9
(2888505)
(Important)

Windows Server 2008 for 32-bit Systems Service Pack 2
(2876331)
(Critical)
Windows Server 2008 for 32-bit Systems Service Pack 2
(2900986)
(Moderate)
Not applicable Not applicable Windows Server 2008 for 32-bit Systems Service Pack 2
(2868626)
(Important)
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 7
(2888505)
(Important)

Internet Explorer 8
(2888505)
(Important)

Internet Explorer 9
(2888505)
(Important)

Windows Server 2008 for x64-based Systems Service Pack 2
(2876331)
(Critical)
Windows Server 2008 for x64-based Systems Service Pack 2
(2900986)
(Moderate)
Not applicable Windows Server 2008 for x64-based Systems Service Pack 2
(2875783)
(Important)
Windows Server 2008 for x64-based Systems Service Pack 2
(2868626)
(Important)
Windows Server 2008 for Itanium-based Systems Service Pack 2 Internet Explorer 7
(2888505)
(Important)
Windows Server 2008 for Itanium-based Systems Service Pack 2
(2876331)
(Critical)
Windows Server 2008 for Itanium-based Systems Service Pack 2
(2900986)
(Moderate)
Not applicable Windows Server 2008 for Itanium-based Systems Service Pack 2
(2875783)
(Important)
Windows Server 2008 for Itanium-based Systems Service Pack 2
(2868626)
(Important)
Windows 7
Bulletin Identifier MS13-088 MS13-089 MS13-090 MS13-092 MS13-093 MS13-095
Aggregate Severity Rating Critical Critical Critical None Important Important
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 8
(2888505)
(Critical)

Internet Explorer 9
(2888505)
(Critical)

Internet Explorer 10
(2888505)
(Critical)

Windows 7 for 32-bit Systems Service Pack 1
(2876331)
(Critical)
Windows 7 for 32-bit Systems Service Pack 1
(2900986)
(Critical)
Not applicable Not applicable Windows 7 for 32-bit Systems Service Pack 1
(2868626)
(Important)
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 8
(2888505)
(Critical)

Internet Explorer 9
(2888505)
(Critical)

Internet Explorer 10
(2888505)
(Critical)

Windows 7 for x64-based Systems Service Pack 1
(2876331)
(Critical)
Windows 7 for x64-based Systems Service Pack 1
(2900986)
(Critical)
Not applicable Windows 7 for x64-based Systems Service Pack 1
(2875783)
(Important)
Windows 7 for x64-based Systems Service Pack 1
(2868626)
(Important)
Windows Server 2008 R2
Bulletin Identifier MS13-088 MS13-089 MS13-090 MS13-092 MS13-093 MS13-095
Aggregate Severity Rating Important Critical Moderate None Important Important
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 8
(2888505)
(Important)

Internet Explorer 9
(2888505)
(Important)

Internet Explorer 10
(2888505)
(Important)

Windows Server 2008 R2 for x64-based Systems Service Pack 1
(2876331)
(Critical)
Windows Server 2008 R2 for x64-based Systems Service Pack 1
(2900986)
(Moderate)
Not applicable Windows Server 2008 R2 for x64-based Systems Service Pack 1
(2875783)
(Important)
Windows Server 2008 R2 for x64-based Systems Service Pack 1
(2868626)
(Important)
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Internet Explorer 8
(2888505)
(Important)
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1
(2876331)
(Critical)
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1
(2900986)
(Moderate)
Not applicable Windows Server 2008 R2 for Itanium-based Systems Service Pack 1
(2875783)
(Important)
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1
(2868626)
(Important)
Windows 8 and Windows 8.1
Bulletin Identifier MS13-088 MS13-089 MS13-090 MS13-092 MS13-093 MS13-095
Aggregate Severity Rating Critical Critical Critical Important Important Important
Windows 8 for 32-bit Systems Internet Explorer 10
(2888505)
(Critical)
Windows 8 for 32-bit Systems
(2876331)
(Critical)
Windows 8 for 32-bit Systems
(2900986)
(Critical)
Not applicable Not applicable Windows 8 for 32-bit Systems
(2868626)
(Important)
Windows 8 for x64-based Systems Internet Explorer 10
(2888505)
(Critical)
Windows 8 for x64-based Systems
(2876331)
(Critical)
Windows 8 for x64-based Systems
(2900986)
(Critical)
Windows 8 for x64-based Systems
(Pro and Enterprise editions only)
(2893986)
(Important)
Windows 8 for x64-based Systems
(2875783)
(Important)
Windows 8 for x64-based Systems
(2868626)
(Important)
Windows 8.1 for 32-bit Systems Internet Explorer 11
(2888505)
(Critical)
Windows 8.1 for 32-bit Systems
(2876331)
(Critical)
Windows 8.1 for 32-bit Systems
(2900986)
(Critical)
Not applicable Not applicable Windows 8.1 for 32-bit Systems
(2868626)
(Important)
Windows 8.1 for x64-based Systems Internet Explorer 11
(2888505)
(Critical)
Windows 8.1 for x64-based Systems
(2876331)
(Critical)
Windows 8.1 for x64-based Systems
(2900986)
(Critical)
Not applicable Not applicable Windows 8.1 for x64-based Systems
(2868626)
(Important)
Windows Server 2012 and Windows Server 2012 R2
Bulletin Identifier MS13-088 MS13-089 MS13-090 MS13-092 MS13-093 MS13-095
Aggregate Severity Rating Important Critical Moderate Important Important Important
Windows Server 2012 Internet Explorer 10
(2888505)
(Important)
Windows Server 2012
(2876331)
(Critical)
Windows Server 2012
(2900986)
(Moderate)
Windows Server 2012
(Standard and Datacenter editions, and Hyper-V Server 2012 only)
(2893986)
(Important)
Windows Server 2012
(2875783)
(Important)
Windows Server 2012
(2868626)
(Important)
Windows Server 2012 R2 Internet Explorer 11
(2888505)
(Moderate)
Windows Server 2012 R2
(2876331)
(Critical)
Windows Server 2012 R2
(2900986)
(Moderate)
Not applicable Not applicable Windows Server 2012 R2
(2868626)
(Important)
Windows RT and Windows RT 8.1
Bulletin Identifier MS13-088 MS13-089 MS13-090 MS13-092 MS13-093 MS13-095
Aggregate Severity Rating Critical Critical Critical None None Important
Windows RT Internet Explorer 10
(2888505)
(Critical)
Windows RT
(2876331)
(Critical)
Windows RT
(2900986)
(Critical)
Not applicable Not applicable Windows RT
(2868626)
(Important)
Windows RT 8.1 Internet Explorer 11
(2888505)
(Critical)
Windows RT 8.1
(2876331)
(Critical)
Windows RT 8.1
(2900986)
(Critical)
Not applicable Not applicable Windows RT 8.1
(2868626)
(Important)
Server Core installation option
Bulletin Identifier MS13-088 MS13-089 MS13-090 MS13-092 MS13-093 MS13-095
Aggregate Severity Rating None Critical None Important Important Important
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Not applicable Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
(2876331)
(Critical)
Not applicable Not applicable Not applicable Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
(2868626)
(Important)
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Not applicable Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
(2876331)
(Critical)
Not applicable Not applicable Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
(2875783)
(Important)
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
(2868626)
(Important)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Not applicable Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
(2876331)
(Critical)
Not applicable Not applicable Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
(2875783)
(Important)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
(2868626)
(Important)
Windows Server 2012 (Server Core installation) Not applicable Windows Server 2012 (Server Core installation)
(2876331)
(Critical)
Not applicable Windows Server 2012 (Server Core installation)
(2893986)
(Important)
Windows Server 2012 (Server Core installation)
(2875783)
(Important)
Windows Server 2012 (Server Core installation)
(2868626)
(Important)
Windows Server 2012 R2 (Server Core installation) Not applicable Windows Server 2012 R2 (Server Core installation)
(2876331)
(Critical)
Not applicable Not applicable Not applicable Windows Server 2012 R2 (Server Core installation)
(2868626)
(Important)
Microsoft Office Suites and Software
Microsoft Office 2003
Bulletin Identifier MS13-091 MS13-094
Aggregate Severity Rating Important None
Microsoft Office 2003 Service Pack 3 Microsoft Office 2003 Service Pack 3
(file format converters)
(2760494)
(Important)
Not applicable
Microsoft Office 2007
Bulletin Identifier MS13-091 MS13-094
Aggregate Severity Rating Important Important
Microsoft Office 2007 Service Pack 3 Microsoft Office 2007 Service Pack 3
(file format converters)
(2760415)
(Important)
Microsoft Outlook 2007 Service Pack 3
(2825644)
(Important)
Microsoft Office 2010
Bulletin Identifier MS13-091 MS13-094
Aggregate Severity Rating Important Important
Microsoft Office 2010 Service Pack 1 (32-bit editions) Microsoft Office 2010 Service Pack 1 (32-bit editions)
(file format converters)
(2553284)
(Important)

Microsoft Office 2010 Service Pack 1 (32-bit editions)
(proofing tools)
(2760781)
(Important)

Microsoft Outlook 2010 Service Pack 1 (32-bit editions)
(2837597)
(Important)
Microsoft Office 2010 Service Pack 2 (32-bit editions) Microsoft Office 2010 Service Pack 2 (32-bit editions)
(file format converters)
(2553284)
(No severity rating)

Microsoft Office 2010 Service Pack 2 (32-bit editions)
(proofing tools)
(2760781)
(No severity rating)

Microsoft Outlook 2010 Service Pack 2 (32-bit editions)
(2837597)
(Important)
Microsoft Office 2010 Service Pack 1 (64-bit editions) Microsoft Office 2010 Service Pack 1 (64-bit editions)
(file format converters)
(2553284)
(Important)

Microsoft Office 2010 Service Pack 1 (64-bit editions)
(proofing tools)
(2760781)
(Important)

Microsoft Outlook 2010 Service Pack 1 (64-bit editions)
(2837597)
(Important)
Microsoft Office 2010 Service Pack 2 (64-bit editions) Microsoft Office 2010 Service Pack 2 (64-bit editions)
(file format converters)
(2553284)
(No severity rating)

Microsoft Office 2010 Service Pack 2 (64-bit editions)
(proofing tools)
(2760781)
(No severity rating)

Microsoft Outlook 2010 Service Pack 2 (64-bit editions)
(2837597)
(Important)
Microsoft Office 2013
Bulletin Identifier MS13-091 MS13-094
Aggregate Severity Rating Important Important
Microsoft Office 2013 (32-bit editions) Microsoft Office 2013 (32-bit editions)
(file format converters)
(2768005)
(Important)
Microsoft Outlook 2013 (32-bit editions)
(2837618)
(Important)
Microsoft Office 2013 (64-bit editions) Microsoft Office 2013 (64-bit editions)
(file format converters)
(2768005)
(Important)
Microsoft Outlook 2013 (64-bit editions)
(2837618)
(Important)
Microsoft Office 2013 RT Microsoft Office 2013 RT
(file format converters)
(2768005)
(Important)
Microsoft Outlook 2013 RT
(2837618)
(Important)

About Advanced Network Consulting:

If your business networking needs are not being customized for your company, Advanced Network Consulting offers a complimentary onsite evaluation where we meet with your primary officers and design a plan for stability, security, and growth.  We believe that securing the network ensures productivity, reduces theft of company and client data, and allows you to concentrate on the growing your business, rather than tending to network matters.  Let us help you focus on the prosperity of your business.  Call 562.903.3992 for a complimentary technology meeting.