Microsoft Security Bulletin Summary for February 2013

This bulletin summary lists security bulletins released for February 2013.

Executive Summaries

The following table summarizes the security bulletins for this month in order of severity.

For details on affected software, see the next section, Affected Software and Download Locations.

Bulletin ID

Bulletin Title and Executive Summary

Maximum Severity Rating and Vulnerability Impact

Restart Requirement

Affected Software

MS13-009 Cumulative Security Update for Internet Explorer (2792100)

This security update resolves thirteen privately reported vulnerabilities in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Critical
Remote Code Execution
Requires restart Microsoft Windows,
Internet Explorer
MS13-010 Vulnerability in Vector Markup Language Could Allow Remote Code Execution (2797052)

This security update resolves a privately reported vulnerability in the Microsoft implementation of Vector Markup Language (VML). The vulnerability could allow remote code execution if a user viewed a specially crafted webpage using Internet Explorer. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Critical
Remote Code Execution
May require restart Microsoft Windows,
Internet Explorer
MS13-011 Vulnerability in Media Decompression Could Allow Remote Code Execution (2780091)

This security update resolves one publicly disclosed vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a user opens a specially crafted media file (such as an .mpg file), opens a Microsoft Office document (such as a .ppt file) that contains a specially crafted embedded media file, or receives specially crafted streaming content. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Critical
Remote Code Execution
May require restart Microsoft Windows
MS13-012 Vulnerabilities in Microsoft Exchange Server Could Allow Remote Code Execution (2809279)

This security update resolves publicly disclosed vulnerabilities in Microsoft Exchange Server. The most severe vulnerability is in Microsoft Exchange Server WebReady Document Viewing, and could allow remote code execution in the security context of the transcoding service on the Exchange server if a user previews a specially crafted file using Outlook Web App (OWA). The transcoding service in Exchange that is used for WebReady Document Viewing is running in the LocalService account. The LocalService account has minimum privileges on the local computer and presents anonymous credentials on the network.

Critical
Remote Code Execution
May require restart Microsoft Server Software
MS13-020 Vulnerability in OLE Automation Could Allow Remote Code Execution (2802968)

This security update resolves a privately reported vulnerability in Microsoft Windows Object Linking and Embedding (OLE) Automation. The vulnerability could allow remote code execution if a user opens a specially crafted file. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Critical
Remote Code Execution
Requires restart Microsoft Windows
MS13-013 Vulnerabilities in FAST Search Server 2010 for SharePoint Parsing Could Allow Remote Code Execution (2784242)

This security update resolves publicly disclosed vulnerabilities in Microsoft FAST Search Server 2010 for SharePoint. The vulnerabilities could allow remote code execution in the security context of a user account with a restricted token. FAST Search Server for SharePoint is only affected by this issue when Advanced Filter Pack is enabled. By default, Advanced Filter Pack is disabled.

Important
Remote Code Execution
May require restart Microsoft Office,
Microsoft Server Software
MS13-014 Vulnerability in NFS Server Could Allow Denial of Service (2790978)

This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow denial of service if an attacker attempts a file operation on a read only share. An attacker who exploited this vulnerability could cause the affected system to stop responding and restart. The vulnerability only affects Windows servers with the NFS role enabled.

Important
Denial of Service
Requires restart Microsoft Windows
MS13-015 Vulnerability in .NET Framework Could Allow Elevation of Privilege (2800277)

This security update resolves one privately reported vulnerabilityin the .NET Framework. The vulnerability could allow elevation of privilege if a user views a specially crafted webpage using a web browser that can run XAML Browser Applications (XBAPs). The vulnerability could also be used by Windows .NET applications to bypass Code Access Security (CAS) restrictions. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Important
Elevation of Privilege
May require restart Microsoft Windows,
Microsoft .NET Framework
MS13-016 Vulnerabilities in Windows Kernel-Mode Driver Could Allow Elevation of Privilege (2778344)
This security update resolves 30 privately reported vulnerabilities in Microsoft Windows. The vulnerabilities could allow elevation of privilege if an attacker logs on to the system and runs a specially crafted application. An attacker must have valid logon credentials and be able to log on locally to exploit the vulnerabilities.
Important
Elevation of Privilege
Requires restart Microsoft Windows
MS13-017 Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (2799494)
This security update resolves three privately reported vulnerabilities in all supported releases of Microsoft Windows. The vulnerabilities could allow elevation of privilege if an attacker logs on to the system and runs a specially crafted application. An attacker must have valid logon credentials and be able to log on locally to exploit the vulnerabilities.
Important
Elevation of Privilege
Requires restart Microsoft Windows
MS13-018 Vulnerability in TCP/IP Could Allow Denial of Service (2790655)
This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow denial of service if an unauthenticated attacker sends a specially crafted connection termination packet to the server.
Important
Denial of Service
Requires restart Microsoft Windows
MS13-019 Vulnerability in Windows Client/Server Run-time Subsystem (CSRSS) Could Allow Elevation of Privilege (2790113)
This security update resolves a publicly disclosed vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an attacker logs on to a system and runs a specially crafted application. An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability.
Important
Elevation of Privilege
Requires restart Microsoft Windows

Top of section

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

How do I use this table?

Use this table to learn about the likelihood of code execution and denial of service exploits within 30 days of security bulletin release, for each of the security updates that you may need to install. Review each of the assessments below, in accordance with your specific configuration, to prioritize your deployment of this month’s updates. For more information about what these ratings mean, and how they are determined, please see Microsoft Exploitability Index.

In the columns below, “Latest Software Release” refers to the subject software, and “Older Software Releases” refers to all older, supported releases of the subject software, as listed in the “Affected Software” and “Non-Affected Software” tables in the bulletin.

Bulletin ID

Vulnerability Title

CVE ID

Exploitability Assessment for Latest Software Release

Exploitability Assessment for Older Software Release

Denial of Service Exploitability Assessment

Key Notes

MS13-009 Shift JIS Character Encoding Vulnerability CVE-2013-0015 Not affected 3 – Exploit code unlikely Not applicable This is an information disclosure vulnerability.
MS13-009 Internet Explorer SetCapture Use After Free Vulnerability CVE-2013-0018 Not affected 2 – Exploit code would be difficult to build Not applicable (None)
MS13-009 Internet Explorer COmWindowProxy Use After Free Vulnerability CVE-2013-0019 1 – Exploit code likely 1 – Exploit code likely Not applicable (None)
MS13-009 Internet Explorer CMarkup Use After Free Vulnerability CVE-2013-0020 Not affected 1 – Exploit code likely Not applicable (None)
MS13-009 Internet Explorer vtable Use After Free Vulnerability CVE-2013-0021 1 – Exploit code likely 1 – Exploit code likely Not applicable (None)
MS13-009 Internet Explorer LsGetTrailInfo Use After Free Vulnerability CVE-2013-0022 3 – Exploit code unlikely 2 – Exploit code would be difficult to build Not applicable (None)
MS13-009 Internet Explorer CDispNode Use After Free Vulnerability CVE-2013-0023 1 – Exploit code likely 1 – Exploit code likely Not applicable (None)
MS13-009 Internet Explorer pasteHTML Use After Free Vulnerability CVE-2013-0024 Not affected 1 – Exploit code likely Not applicable (None)
MS13-009 Internet Explorer SLayoutRun Use After Free Vulnerability CVE-2013-0025 Not affected 1 – Exploit code likely Not applicable (None)
MS13-009 Internet Explorer InsertElement Use After Free Vulnerability CVE-2013-0026 Not affected 1 – Exploit code likely Not applicable (None)
MS13-009 Internet Explorer CPasteCommand Use After Free Vulnerability CVE-2013-0027 1 – Exploit code likely 1 – Exploit code likely Not applicable (None)
MS13-009 Internet Explorer CObjectElement Use After Free Vulnerability CVE-2013-0028 Not affected 2 – Exploit code would be difficult to build Not applicable (None)
MS13-009 Internet Explorer CHTML Use After Free Vulnerability CVE-2013-0029 Not affected 1 – Exploit code likely Not applicable (None)
MS13-010 VML Memory Corruption Vulnerability CVE-2013-0030 1 – Exploit code likely 1 – Exploit code likely Not applicable Microsoft is aware of this vulnerability being used as an information disclosure vulnerability in limited, targeted attacks.
MS13-011 Media Decompression Vulnerability CVE-2013-0077 Not affected 1 – Exploit code likely Not applicable This vulnerability has been publicly disclosed.
MS13-012 Oracle Outside In Contains Multiple Exploitable Vulnerabilities Multiple* 2 – Exploit code would be difficult to build 2 – Exploit code would be difficult to build Permanent *Multiple vulnerabilities, see MS13-012 bulletin for details.

These vulnerabilities have been publicly disclosed.

MS13-013 Oracle Outside In Contains Multiple Exploitable Vulnerabilities Multiple* 1 – Exploit code likely 1 – Exploit code likely Not applicable *Multiple vulnerabilities, see MS13-013 bulletin for details.

These vulnerabilities have been publicly disclosed.

MS13-014 NULL Dereference Vulnerability CVE-2013-1281 Not affected 3 – Exploit code unlikely Permanent This is a denial of service vulnerability.
MS13-015 WinForms Callback Elevation Vulnerability CVE-2013-0073 1 – Exploit code likely 1 – Exploit code likely Not applicable (None)
MS13-016 Win32k Race Condition Vulnerability CVE-2013-1248 Not affected 2 – Exploit code would be difficult to build Permanent This is a defense-in-depth measure on latest software.
MS13-016 Win32k Race Condition Vulnerability CVE-2013-1249 Not affected 2 – Exploit code would be difficult to build Permanent This is a defense-in-depth measure on latest software.
MS13-016 Win32k Race Condition Vulnerability CVE-2013-1250 Not affected 2 – Exploit code would be difficult to build Permanent (None)
MS13-016 Win32k Race Condition Vulnerability CVE-2013-1251 Not affected 2 – Exploit code would be difficult to build Permanent (None)
MS13-016 Win32k Race Condition Vulnerability CVE-2013-1252 Not affected 2 – Exploit code would be difficult to build Permanent (None)
MS13-016 Win32k Race Condition Vulnerability CVE-2013-1253 Not affected 2 – Exploit code would be difficult to build Permanent (None)
MS13-016 Win32k Race Condition Vulnerability CVE-2013-1254 Not affected 2 – Exploit code would be difficult to build Permanent (None)
MS13-016 Win32k Race Condition Vulnerability CVE-2013-1255 Not affected 2 – Exploit code would be difficult to build Permanent (None)
MS13-016 Win32k Race Condition Vulnerability CVE-2013-1256 Not affected 2 – Exploit code would be difficult to build Permanent (None)
MS13-016 Win32k Race Condition Vulnerability CVE-2013-1257 Not affected 2 – Exploit code would be difficult to build Permanent (None)
MS13-016 Win32k Race Condition Vulnerability CVE-2013-1258 Not affected 2 – Exploit code would be difficult to build Permanent (None)
MS13-016 Win32k Race Condition Vulnerability CVE-2013-1259 Not affected 2 – Exploit code would be difficult to build Permanent (None)
MS13-016 Win32k Race Condition Vulnerability CVE-2013-1260 Not affected 2 – Exploit code would be difficult to build Permanent (None)
MS13-016 Win32k Race Condition Vulnerability CVE-2013-1261 Not affected 2 – Exploit code would be difficult to build Permanent (None)
MS13-016 Win32k Race Condition Vulnerability CVE-2013-1262 Not affected 2 – Exploit code would be difficult to build Permanent (None)
MS13-016 Win32k Race Condition Vulnerability CVE-2013-1263 Not affected 2 – Exploit code would be difficult to build Permanent (None)
MS13-016 Win32k Race Condition Vulnerability CVE-2013-1264 Not affected 2 – Exploit code would be difficult to build Permanent (None)
MS13-016 Win32k Race Condition Vulnerability CVE-2013-1265 Not affected 2 – Exploit code would be difficult to build Permanent (None)
MS13-016 Win32k Race Condition Vulnerability CVE-2013-1266 Not affected 2 – Exploit code would be difficult to build Permanent (None)
MS13-016 Win32k Race Condition Vulnerability CVE-2013-1267 Not affected 2 – Exploit code would be difficult to build Permanent (None)
MS13-016 Win32k Race Condition Vulnerability CVE-2013-1268 Not affected 2 – Exploit code would be difficult to build Permanent (None)
MS13-016 Win32k Race Condition Vulnerability CVE-2013-1269 Not affected 2 – Exploit code would be difficult to build Permanent (None)
MS13-016 Win32k Race Condition Vulnerability CVE-2013-1270 Not affected 2 – Exploit code would be difficult to build Permanent (None)
MS13-016 Win32k Race Condition Vulnerability CVE-2013-1271 Not affected 2 – Exploit code would be difficult to build Permanent (None)
MS13-016 Win32k Race Condition Vulnerability CVE-2013-1272 Not affected 2 – Exploit code would be difficult to build Permanent (None)
MS13-016 Win32k Race Condition Vulnerability CVE-2013-1273 Not affected 2 – Exploit code would be difficult to build Permanent (None)
MS13-016 Win32k Race Condition Vulnerability CVE-2013-1274 Not affected 2 – Exploit code would be difficult to build Permanent (None)
MS13-016 Win32k Race Condition Vulnerability CVE-2013-1275 Not affected 2 – Exploit code would be difficult to build Permanent (None)
MS13-016 Win32k Race Condition Vulnerability CVE-2013-1276 Not affected 2 – Exploit code would be difficult to build Permanent (None)
MS13-016 Win32k Race Condition Vulnerability CVE-2013-1277 Not affected 2 – Exploit code would be difficult to build Permanent (None)
MS13-017 Kernel Race Condition Vulnerability CVE-2013-1278 2 – Exploit code would be difficult to build 2 – Exploit code would be difficult to build Not applicable (None)
MS13-017 Kernel Race Condition Vulnerability CVE-2013-1279 1 – Exploit code likely 1 – Exploit code likely Permanent (None)
MS13-017 Windows Kernel Reference Count Vulnerability CVE-2013-1280 2 – Exploit code would be difficult to build 2 – Exploit code would be difficult to build Permanent (None)
MS13-018 TCP FIN WAIT Vulnerability CVE-2013-0075 3 – Exploit code unlikely 3 – Exploit code unlikely Permanent This is a denial of service vulnerability.
MS13-019 Reference Count Vulnerability CVE-2013-0076 Not affected 2 – Exploit code would be difficult to build Permanent This vulnerability has been publicly disclosed.
MS13-020 OLE Automation Remote Code Execution Vulnerability CVE-2013-1313 Not affected 1 – Exploit code likely Not applicable (None)

Top of section

Affected Software and Download Locations

The following tables list the bulletins in order of major software category and severity.

How do I use these tables?

Use these tables to learn about the security updates that you may need to install. You should review each software program or component listed to see whether any security updates pertain to your installation. If a software program or component is listed, then the available software update is hyperlinked and the severity rating of the software update is also listed.

Note You may have to install several security updates for a single vulnerability. Review the whole column for each bulletin identifier that is listed to verify the updates that you have to install, based on the programs or components that you have installed on your system.

Windows Operating System and Components

Windows XP

Bulletin Identifier MS13-009 MS13-010 MS13-011 MS13-020 MS13-014 MS13-015 MS13-016 MS13-017 MS13-018 MS13-019
Aggregate Severity Rating Critical Critical Critical Critical None Important Important Important None None
Windows XP Service Pack 3 Internet Explorer 6
(KB2792100)
(Critical)

Internet Explorer 7
(KB2792100)
(Critical)

Internet Explorer 8
(KB2792100)
(Critical)

Internet Explorer 6
(KB2797052)
(Critical)

Internet Explorer 7
(KB2797052)
(Critical)

Internet Explorer 8
(KB2797052)
(Critical)

Quartz.dll (DirectShow)
(KB2780091)
(Critical)
Windows XP Service Pack 3
(KB2802968)
Not applicable Microsoft .NET Framework 2.0 Service Pack 2
(KB2789643)
(Important)

Microsoft .NET Framework 4[1]
(KB2789642)
(Important)

Windows XP Service Pack 3
(KB2778344)
(Important)
Windows XP Service Pack 3
(KB2799494)
(Important)
Not applicable Not applicable
Windows XP Professional x64 Edition Service Pack 2 Internet Explorer 6
(KB2792100)
(Critical)

Internet Explorer 7
(KB2792100)
(Critical)

Internet Explorer 8
(KB2792100)
(Critical)

Internet Explorer 6
(KB2797052)
(Critical)

Internet Explorer 7
(KB2797052)
(Critical)

Internet Explorer 8
(KB2797052)
(Critical)

Quartz.dll (DirectShow)
(KB2780091)
(Critical)
Not applicable Not applicable Microsoft .NET Framework 2.0 Service Pack 2
(KB2789643)
(Important)

Microsoft .NET Framework 4[1]
(KB2789642)
(Important)

Windows XP Professional x64 Edition Service Pack 2
(KB2778344)
(Important)
Windows XP Professional x64 Edition Service Pack 2
(KB2799494)
(Important)
Not applicable Not applicable

Windows Server 2003

Bulletin Identifier MS13-009 MS13-010 MS13-011 MS13-020 MS13-014 MS13-015 MS13-016 MS13-017 MS13-018 MS13-019
Aggregate Severity Rating Moderate Critical Critical None None Important Important Important None None
Windows Server 2003 Service Pack 2 Internet Explorer 6
(KB2792100)
(Moderate)

Internet Explorer 7
(KB2792100)
(Moderate)

Internet Explorer 8
(KB2792100)
(Moderate)

Internet Explorer 6
(KB2797052)
(Critical)

Internet Explorer 7
(KB2797052)
(Critical)

Internet Explorer 8
(KB2797052)
(Critical)

Quartz.dll (DirectShow)
(KB2780091)
(Critical)
Not applicable Not applicable Microsoft .NET Framework 2.0 Service Pack 2
(KB2789643)
(Important)

Microsoft .NET Framework 4[1]
(KB2789642)
(Important)

Windows Server 2003 Service Pack 2
(KB2778344)
(Important)
Windows Server 2003 Service Pack 2
(KB2799494)
(Important)
Not applicable Not applicable
Windows Server 2003 x64 Edition Service Pack 2 Internet Explorer 6
(KB2792100)
(Moderate)

Internet Explorer 7
(KB2792100)
(Moderate)

Internet Explorer 8
(KB2792100)
(Moderate)

Internet Explorer 6
(KB2797052)
(Critical)

Internet Explorer 7
(KB2797052)
(Critical)

Internet Explorer 8
(KB2797052)
(Critical)

Quartz.dll (DirectShow)
(KB2780091)
(Critical)
Not applicable Not applicable Microsoft .NET Framework 2.0 Service Pack 2
(KB2789643)
(Important)

Microsoft .NET Framework 4[1]
(KB2789642)
(Important)

Windows Server 2003 x64 Edition Service Pack 2
(KB2778344)
(Important)
Windows Server 2003 x64 Edition Service Pack 2
(KB2799494)
(Important)
Not applicable Not applicable
Windows Server 2003 with SP2 for Itanium-based Systems Internet Explorer 6
(KB2792100)
(Moderate)

Internet Explorer 7
(KB2792100)
(Moderate)

Internet Explorer 6
(KB2797052)
(Critical)

Internet Explorer 7
(KB2797052)
(Critical)

Quartz.dll (DirectShow)
(KB2780091)
(Critical)
Not applicable Not applicable Microsoft .NET Framework 2.0 Service Pack 2
(KB2789643)
(Important)

Microsoft .NET Framework 4[1]
(KB2789642)
(Important)

Windows Server 2003 with SP2 for Itanium-based Systems
(KB2778344)
(Important)
Windows Server 2003 with SP2 for Itanium-based Systems
(KB2799494)
(Important)
Not applicable Not applicable

Windows Vista

Bulletin Identifier MS13-009 MS13-010 MS13-011 MS13-020 MS13-014 MS13-015 MS13-016 MS13-017 MS13-018 MS13-019
Aggregate Severity Rating Critical Critical Critical None None Important Important Important Moderate None
Windows Vista Service Pack 2 Internet Explorer 7
(KB2792100)
(Critical)

Internet Explorer 8
(KB2792100)
(Critical)

Internet Explorer 9
(KB2792100)
(Critical)

Internet Explorer 7
(KB2797052)
(Critical)

Internet Explorer 8
(KB2797052)
(Critical)

Internet Explorer 9
(KB2797052)
(Critical)

Quartz.dll (DirectShow)
(KB2780091)
(Critical)
Not applicable Not applicable Microsoft .NET Framework 2.0 Service Pack 2
(KB2789646)
(Important)

Microsoft .NET Framework 4[1]
(KB2789642)
(Important)

Microsoft .NET Framework 4.5
(KB2789648)
(Important)

Windows Vista Service Pack 2
(KB2778344)
(Important)
Windows Vista Service Pack 2
(KB2799494)
(Important)
Windows Vista Service Pack 2
(KB2790655)
(Moderate)
Not applicable
Windows Vista x64 Edition Service Pack 2 Internet Explorer 7
(KB2792100)
(Critical)

Internet Explorer 8
(KB2792100)
(Critical)

Internet Explorer 9
(KB2792100)
(Critical)

Internet Explorer 7
(KB2797052)
(Critical)

Internet Explorer 8
(KB2797052)
(Critical)

Internet Explorer 9
(KB2797052)
(Critical)

Quartz.dll (DirectShow)
(KB2780091)
(Critical)
Not applicable Not applicable Microsoft .NET Framework 2.0 Service Pack 2
(KB2789646)
(Important)

Microsoft .NET Framework 4[1]
(KB2789642)
(Important)

Microsoft .NET Framework 4.5
(KB2789648)
(Important)

Windows Vista x64 Edition Service Pack 2
(KB2778344)
(Important)
Windows Vista x64 Edition Service Pack 2
(KB2799494)
(Important)
Windows Vista x64 Edition Service Pack 2
(KB2790655)
(Moderate)
Not applicable

Windows Server 2008

Bulletin Identifier MS13-009 MS13-010 MS13-011 MS13-020 MS13-014 MS13-015 MS13-016 MS13-017 MS13-018 MS13-019
Aggregate Severity Rating Moderate Critical Critical None None Important Important Important Important None
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 7
(KB2792100)
(Moderate)

Internet Explorer 8
(KB2792100)
(Moderate)

Internet Explorer 9
(KB2792100)
(Moderate)

Internet Explorer 7
(KB2797052)
(Critical)

Internet Explorer 8
(KB2797052)
(Critical)

Internet Explorer 9
(KB2797052)
(Critical)

Quartz.dll (DirectShow)
(KB2780091)
(Critical)
Not applicable Not applicable Microsoft .NET Framework 2.0 Service Pack 2
(KB2789646)
(Important)

Microsoft .NET Framework 4[1]
(KB2789642)
(Important)

Microsoft .NET Framework 4.5
(KB2789648)
(Important)

Windows Server 2008 for 32-bit Systems Service Pack 2
(KB2778344)
(Important)
Windows Server 2008 for 32-bit Systems Service Pack 2
(KB2799494)
(Important)
Windows Server 2008 for 32-bit Systems Service Pack 2
(KB2790655)
(Important)
Not applicable
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 7
(KB2792100)
(Moderate)

Internet Explorer 8
(KB2792100)
(Moderate)

Internet Explorer 9
(KB2792100)
(Moderate)

Internet Explorer 7
(KB2797052)
(Critical)

Internet Explorer 8
(KB2797052)
(Critical)

Internet Explorer 9
(KB2797052)
(Critical)

Quartz.dll (DirectShow)
(KB2780091)
(Critical)
Not applicable Not applicable Microsoft .NET Framework 2.0 Service Pack 2
(KB2789646)
(Important)

Microsoft .NET Framework 4[1]
(KB2789642)
(Important)

Microsoft .NET Framework 4.5
(KB2789648)
(Important)

Windows Server 2008 for x64-based Systems Service Pack 2
(KB2778344)
(Important)
Windows Server 2008 for x64-based Systems Service Pack 2
(KB2799494)
(Important)
Windows Server 2008 for x64-based Systems Service Pack 2
(KB2790655)
(Important)
Not applicable
Windows Server 2008 for Itanium-based Systems Service Pack 2 Internet Explorer 7
(KB2792100)
(Moderate)
Internet Explorer 7
(KB2797052)
(Critical)
Quartz.dll (DirectShow)
(KB2780091)
(Critical)
Not applicable Not applicable Microsoft .NET Framework 2.0 Service Pack 2
(KB2789646)
(Important)

Microsoft .NET Framework 4[1]
(KB2789642)
(Important)

Windows Server 2008 for Itanium-based Systems Service Pack 2
(KB2778344)
(Important)
Windows Server 2008 for Itanium-based Systems Service Pack 2
(KB2799494)
(Important)
Windows Server 2008 for Itanium-based Systems Service Pack 2
(KB2790655)
(Important)
Not applicable

Windows 7

Bulletin Identifier MS13-009 MS13-010 MS13-011 MS13-020 MS13-014 MS13-015 MS13-016 MS13-017 MS13-018 MS13-019
Aggregate Severity Rating Critical Critical None None None Important Important Important Moderate Important
Windows 7 for 32-bit Systems Internet Explorer 8
(KB2792100)
(Critical)

Internet Explorer 9
(KB2792100)
(Critical)

Internet Explorer 8
(KB2797052)
(Critical)

Internet Explorer 9
(KB2797052)
(Critical)

Not applicable Not applicable Not applicable Microsoft .NET Framework 3.5.1
(KB2789644)
(Important)

Microsoft .NET Framework 4[1]
(KB2789642)
(Important)

Windows 7 for 32-bit Systems
(KB2778344)
(Important)
Windows 7 for 32-bit Systems
(KB2799494)
(Important)
Windows 7 for 32-bit Systems
(KB2790655)
(Moderate)
Windows 7 for 32-bit Systems
(KB2790113)
(Important)
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 8
(KB2792100)
(Critical)

Internet Explorer 9
(KB2792100)
(Critical)

Internet Explorer 8
(KB2797052)
(Critical)

Internet Explorer 9
(KB2797052)
(Critical)

Not applicable Not applicable Not applicable Microsoft .NET Framework 3.5.1
(KB2789645)
(Important)

Microsoft .NET Framework 4[1]
(KB2789642)
(Important)

Microsoft .NET Framework 4.5
(KB2789648)
(Important)

Windows 7 for 32-bit Systems Service Pack 1
(KB2778344)
(Important)
Windows 7 for 32-bit Systems Service Pack 1
(KB2799494)
(Important)
Windows 7 for 32-bit Systems Service Pack 1
(KB2790655)
(Moderate)
Windows 7 for 32-bit Systems Service Pack 1
(KB2790113)
(Important)
Windows 7 for x64-based Systems Internet Explorer 8
(KB2792100)
(Critical)

Internet Explorer 9
(KB2792100)
(Critical)

Internet Explorer 8
(KB2797052)
(Critical)

Internet Explorer 9
(KB2797052)
(Critical)

Not applicable Not applicable Not applicable Microsoft .NET Framework 3.5.1
(KB2789644)
(Important)

Microsoft .NET Framework 4[1]
(KB2789642)
(Important)

Windows 7 for x64-based Systems
(KB2778344)
(Important)
Windows 7 for x64-based Systems
(KB2799494)
(Important)
Windows 7 for x64-based Systems
(KB2790655)
(Moderate)
Windows 7 for x64-based Systems
(KB2790113)
(Important)
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 8
(KB2792100)
(Critical)

Internet Explorer 9
(KB2792100)
(Critical)

Internet Explorer 8
(KB2797052)
(Critical)

Internet Explorer 9
(KB2797052)
(Critical)

Not applicable Not applicable Not applicable Microsoft .NET Framework 3.5.1
(KB2789645)
(Important)

Microsoft .NET Framework 4[1]
(KB2789642)
(Important)

Microsoft .NET Framework 4.5
(KB2789648)
(Important)

Windows 7 for x64-based Systems Service Pack 1
(KB2778344)
(Important)
Windows 7 for x64-based Systems Service Pack 1
(KB2799494)
(Important)
Windows 7 for x64-based Systems Service Pack 1
(KB2790655)
(Moderate)
Windows 7 for x64-based Systems Service Pack 1
(KB2790113)
(Important)

Windows Server 2008 R2

Bulletin Identifier MS13-009 MS13-010 MS13-011 MS13-020 MS13-014 MS13-015 MS13-016 MS13-017 MS13-018 MS13-019
Aggregate Severity Rating Moderate Critical None None Important Important Important Important Important Important
Windows Server 2008 R2 for x64-based Systems Internet Explorer 8
(KB2792100)
(Moderate)

Internet Explorer 9
(KB2792100)
(Moderate)

Internet Explorer 8
(KB2797052)
(Critical)

Internet Explorer 9
(KB2797052)
(Critical)

Not applicable Not applicable Windows Server 2008 R2 for x64-based Systems
(KB2790978)
(Important)
Microsoft .NET Framework 3.5.1
(KB2789644)
(Important)

Microsoft .NET Framework 4[1]
(KB2789642)
(Important)

Windows Server 2008 R2 for x64-based Systems
(KB2778344)
(Important)
Windows Server 2008 R2 for x64-based Systems
(KB2799494)
(Important)
Windows Server 2008 R2 for x64-based Systems
(KB2790655)
(Important)
Windows Server 2008 R2 for x64-based Systems
(KB2790113)
(Important)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 8
(KB2792100)
(Moderate)

Internet Explorer 9
(KB2792100)
(Moderate)

Internet Explorer 8
(KB2797052)
(Critical)

Internet Explorer 9
(KB2797052)
(Critical)

Not applicable Not applicable Windows Server 2008 R2 for x64-based Systems Service Pack 1
(KB2790978)
(Important)
Microsoft .NET Framework 3.5.1
(KB2789645)
(Important)

Microsoft .NET Framework 4[1]
(KB2789642)
(Important)

Microsoft .NET Framework 4.5
(KB2789648)
(Important)

Windows Server 2008 R2 for x64-based Systems Service Pack 1
(KB2778344)
(Important)
Windows Server 2008 R2 for x64-based Systems Service Pack 1
(KB2799494)
(Important)
Windows Server 2008 R2 for x64-based Systems Service Pack 1
(KB2790655)
(Important)
Windows Server 2008 R2 for x64-based Systems Service Pack 1
(KB2790113)
(Important)
Windows Server 2008 R2 for Itanium-based Systems Internet Explorer 8
(KB2792100)
(Moderate)
Internet Explorer 8
(KB2797052)
(Critical)
Not applicable Not applicable Windows Server 2008 R2 for Itanium-based Systems
(KB2790978)
(Important)
Microsoft .NET Framework 3.5.1
(KB2789644)
(Important)

Microsoft .NET Framework 4[1]
(KB2789642)
(Important)

Windows Server 2008 R2 for Itanium-based Systems
(KB2778344)
(Important)
Windows Server 2008 R2 for Itanium-based Systems
(KB2799494)
(Important)
Windows Server 2008 R2 for Itanium-based Systems
(KB2790655)
(Important)
Windows Server 2008 R2 for Itanium-based Systems
(KB2790113)
(Important)
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Internet Explorer 8
(KB2792100)
(Moderate)
Internet Explorer 8
(KB2797052)
(Critical)
Not applicable Not applicable Windows Server 2008 R2 for Itanium-based Systems Service Pack 1
(KB2790978)
(Important)
Microsoft .NET Framework 3.5.1
(KB2789645)
(Important)

Microsoft .NET Framework 4[1]
(KB2789642)
(Important)

Windows Server 2008 R2 for Itanium-based Systems Service Pack 1
(KB2778344)
(Important)
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1
(KB2799494)
(Important)
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1
(KB2790655)
(Important)
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1
(KB2790113)
(Important)

Windows 8

Bulletin Identifier MS13-009 MS13-010 MS13-011 MS13-020 MS13-014 MS13-015 MS13-016 MS13-017 MS13-018 MS13-019
Aggregate Severity Rating Critical Critical None None None Important None Important Moderate None
Windows 8 for 32-bit Systems Internet Explorer 10
(KB2792100)
(Critical)
Internet Explorer 10
(KB2797052)
(Critical)
Not applicable Not applicable Not applicable Microsoft .NET Framework 3.5
(KB2789650)
(Important)

Microsoft .NET Framework 4.5
(KB2789649)
(Important)

Windows 8 for 32-bit Systems
(KB2778344)
(No severity rating[2])
Windows 8 for 32-bit Systems
(KB2799494)
(Important)
Windows 8 for 32-bit Systems
(KB2790655)
(Moderate)
Not applicable
Windows 8 for 64-bit Systems Internet Explorer 10
(KB2792100)
(Critical)
Internet Explorer 10
(KB2797052)
(Critical)
Not applicable Not applicable Not applicable Microsoft .NET Framework 3.5
(KB2789650)
(Important)

Microsoft .NET Framework 4.5
(KB2789649)
(Important)

Windows 8 for 64-bit Systems
(KB2778344)
(No severity rating[2])
Windows 8 for 64-bit Systems
(KB2799494)
(Important)
Windows 8 for 64-bit Systems
(KB2790655)
(Moderate)
Not applicable

Windows Server 2012

Bulletin Identifier MS13-009 MS13-010 MS13-011 MS13-020 MS13-014 MS13-015 MS13-016 MS13-017 MS13-018 MS13-019
Aggregate Severity Rating Moderate Critical None None Important Important None Important Important None
Windows Server 2012 Internet Explorer 10
(KB2792100)
(Moderate)
Internet Explorer 10
(KB2797052)
(Critical)
Not applicable Not applicable Windows Server 2012
(KB2790978)
(Important)
Microsoft .NET Framework 3.5
(KB2789650)
(Important)

Microsoft .NET Framework 4.5
(KB2789649)
(Important)

Windows Server 2012
(KB2778344)
(No severity rating[2])
Windows Server 2012
(KB2799494)
(Important)
Windows Server 2012
(KB2790655)
(Important)
Not applicable

Windows RT

Bulletin Identifier MS13-009 MS13-010 MS13-011 MS13-020 MS13-014 MS13-015 MS13-016 MS13-017 MS13-018 MS13-019
Aggregate Severity Rating Critical Critical None None None None None Important Moderate None
Windows RT Internet Explorer 10[1]
(KB2792100)
(Critical)
Internet Explorer 10[1]
(KB2797052)
(Critical)
Not applicable Not applicable Not applicable Not applicable Windows RT[1]
(KB2778344)
(No severity rating[2])
Windows RT[1]
(KB2799494)
(Important)
Windows RT[1]
(KB2790655)
(Moderate)
Not applicable

Server Core installation option

Bulletin Identifier MS13-009 MS13-010 MS13-011 MS13-020 MS13-014 MS13-015 MS13-016 MS13-017 MS13-018 MS13-019
Aggregate Severity Rating None None None None Important Important Important Important Important Important
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
(KB2778344)
(Important)
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
(KB2799494)
(Important)
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
(KB2790655)
(Important)
Not applicable
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
(KB2778344)
(Important)
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
(KB2799494)
(Important)
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
(KB2790655)
(Important)
Not applicable
Windows Server 2008 R2 for x64-based Systems (Server Core installation) Not applicable Not applicable Not applicable Not applicable Windows Server 2008 R2 for x64-based Systems (Server Core installation)
(KB2790978)
(Important)
Microsoft .NET Framework 3.5.1 (Server Core installation)
(KB2789644)
(Important)
Windows Server 2008 R2 for x64-based Systems (Server Core installation)
(KB2778344)
(Important)
Windows Server 2008 R2 for x64-based Systems (Server Core installation)
(KB2799494)
(Important)
Windows Server 2008 R2 for x64-based Systems (Server Core installation)
(KB2790655)
(Important)
Windows Server 2008 R2 for x64-based Systems (Server Core installation)
(KB2790113)
(Important)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Not applicable Not applicable Not applicable Not applicable Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
(KB2790978)
(Important)
Microsoft .NET Framework 3.5.1 (Server Core installation)
(KB2789645)
(Important)

Microsoft .NET Framework 4[1]
(Server Core installation) (KB2789642)
(Important)

Microsoft .NET Framework 4.5 (Server Core installation)
(KB2789648)
(Important)

Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
(KB2778344)
(Important)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
(KB2799494)
(Important)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
(KB2790655)
(Important)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
(KB2790113)
(Important)
Windows Server 2012 (Server Core installation) Not applicable Not applicable Not applicable Not applicable Windows Server 2012 (Server Core installation)
(KB2790978)
(Important)
Microsoft .NET Framework 3.5 (Server Core installation)
(KB2789650)
(Important)

Microsoft .NET Framework 4.5 (Server Core installation)
(KB2789649)
(Important)

Windows Server 2012 (Server Core installation)
(KB2778344)
(No severity rating[2])
Windows Server 2012 (Server Core installation)
(KB2799494)
(Important)
Windows Server 2012 (Server Core installation)
(KB2790655)
(Important)
Not applicable

Notes for MS13-009, MS13-010, MS13-017, and MS13-018

[1]Windows RT security updates are provided via Windows Update.

Notes for MS13-015

[1].NET Framework 4 and .NET Framework 4 Client Profile affected. The .NET Framework version 4 redistributable packages are available in two profiles: .NET Framework 4 and .NET Framework 4 Client Profile. .NET Framework 4 Client Profile is a subset of .NET Framework 4. The vulnerability addressed in this update affects both .NET Framework 4 and .NET Framework 4 Client Profile. For more information, see the MSDN article, Installing the .NET Framework.

Notes for MS13-016

[1]Windows RT security updates are provided via Windows Update.

[2]Severity ratings do not apply to this update for the specified software. However, as a defense-in-depth measure, Microsoft recommends that customers of this software apply this security update.

 

Top of section

Microsoft Server Software

Microsoft SharePoint Server

Bulletin Identifier MS13-012 MS13-013
Aggregate Severity Rating Critical None
Microsoft Exchange Server 2007 Service Pack 3 Microsoft Exchange Server 2007 Service Pack 3
(KB2788321)
(Critical)
Not applicable
Microsoft Exchange Server 2010 Service Pack 2 Microsoft Exchange Server 2010 Service Pack 2
(KB2746164)
(Critical)
Not applicable

Microsoft FAST Search Server 2010 for SharePoint

Bulletin Identifier MS13-012 MS13-013
Aggregate Severity Rating None Important
Microsoft FAST Search Server 2010 for SharePoint Service Pack 1 Not applicable Advanced Filter Pack[1]
(KB2553234)
(Important)

Note for MS13-013

[1]This update is available from the Microsoft Download Center only.

About Advanced Network Consulting:

Is your business ready for upgraded technology, but you’re not sure where to start or who to talk to?  Consider meeting with Advanced Network Consulting.  Our vast experience with single and multi-location upgrades includes hardware configuration, installation, and maintenance, software installation and vendor coordination, large scale server maintenance and security, upgrades and migration.  Our Microsoft and Cisco Certified technicians will recommend, design, implement and maintain an upgraded, secure, and stable system that will serve and accommodate your business’ projected growth.  To schedule a complimentary technology meeting, simply call 562.903.3992.