My next class:
Network Monitoring and Threat Detection In-DepthSingaporeNov 18th - Nov 23rd 2024

November 2013 Microsoft Patch Tuesday

Published: 2013-11-12. Last Updated: 2013-11-14 17:03:33 UTC
by Johannes Ullrich (Version: 1)
3 comment(s)

Overview of the November 2013 Microsoft patches and their status.

# Affected Contra Indications - KB Known Exploits Microsoft rating(**) ISC rating(*)
clients servers
MS13-088 Cumulative Security Update for Internet Explorer
(ReplacesMS13-080 )
Internet Explorer
CVE-2013-3891
CVE-2013-3908
CVE-2013-3909
CVE-2013-3910
CVE-2013-3911
CVE-2013-3912
CVE-2013-3914
CVE-2013-3915
CVE-2013-3916
CVE-2013-3917
KB 2888505 No. Severity:Critical
Exploitability: 1,2,3
Critical Important
MS13-089 Remote Code Execution Vulnerability in Windows Graphics Device Interface
(ReplacesMS08-071 )
GDI+
CVE-2013-3940
KB 2876331 No. Severity:Critical
Exploitability: 1
Critical Important
MS13-090 Remote Code Execution Vulnerability in InformationCardSigninHelp ActiveX Class
(ReplacesMS11-090 )
ActiveX (icardie.dll)
CVE-2013-3918
KB 2900986 Yes. Severity:Critical
Exploitability: 1
PATCH NOW! Important
MS13-091 Remote Code Execution Vulnerability in Microsoft Office
(ReplacesMS09-073 )
Microsoft Office (Word)
CVE-2013-0082
CVE-2013-1324
CVE-2013-1325
KB 2885093 No. Severity:Important
Exploitability: 1,3
Critical Important
MS13-092 Elevation of Privileges Vulnerability in HyperV
 
HyperV Guests (DoS for Host)
CVE-2013-3898
KB 2893986 No. Severity:Important
Exploitability: 1
Important Important
MS13-093 Information Disclosure Vulnerability in Ancillary Function Driver
(ReplacesMS12-009 )
Ancillary Function Driver
CVE-2013-3887
KB 2875783 No. Severity:Important
Exploitability: 3
Important Important
MS13-094 Information Disclosure Vulnerability in Outlook
(ReplacesMS13-068 )
Outlook
CVE-2013-3905
KB 2894514 No. Severity:Important
Exploitability: 3
Important Less Important
MS13-095 Denial of Service Vulnerability in Digital Signatures
(ReplacesAdvisory 2661254 )
Digital Signatures
CVE-2013-3869
KB 2868626 No. Severity:Important
Exploitability: 3
N/A Important
We will update issues on this page for about a week or so as they evolve.
We appreciate updates
US based customers can call Microsoft for free patch related support on 1-866-PCSAFETY
(*): ISC rating
  • We use 4 levels:
    • PATCH NOW: Typically used where we see immediate danger of exploitation. Typical environments will want to deploy these patches ASAP. Workarounds are typically not accepted by users or are not possible. This rating is often used when typical deployments make it vulnerable and exploits are being used or easy to obtain or make.
    • Critical: Anything that needs little to become "interesting" for the dark side. Best approach is to test and deploy ASAP. Workarounds can give more time to test.
    • Important: Things where more testing and other measures can help.
    • Less Urgent: Typically we expect the impact if left unpatched to be not that big a deal in the short term. Do not forget them however.
  • The difference between the client and server rating is based on how you use the affected machine. We take into account the typical client and server deployment in the usage of the machine and the common measures people typically have in place already. Measures we presume are simple best practices for servers such as not using outlook, MSIE, word etc. to do traditional office or leisure work.
  • The rating is not a risk analysis as such. It is a rating of importance of the vulnerability and the perceived or even predicted threat for affected systems. The rating does not account for the number of affected systems there are. It is for an affected system in a typical worst-case role.
  • Only the organization itself is in a position to do a full risk analysis involving the presence (or lack of) affected systems, the actually implemented measures, the impact on their operation and the value of the assets involved.
  • All patches released by a vendor are important enough to have a close look if you use the affected systems. There is little incentive for vendors to publicize patches that do not have some form of risk to them.

(**): The exploitability rating we show is the worst of them all due to the too large number of ratings Microsoft assigns to some of the patches.

------
Johannes B. Ullrich, Ph.D.
SANS Technology Institute
Twitter

3 comment(s)
My next class:
Network Monitoring and Threat Detection In-DepthSingaporeNov 18th - Nov 23rd 2024

Comments

I have a suggestion, it will be very helpful if you could add more columns for clients and servers, whereby, you have one column for each client e.g. XP, Win7, Win8 and similarly for servers e.g. Win Server 2003, Win Server 2008 and Win Server 2012, then for each patch have the ratings listed that apply to each client or server.

I hope I am making sense :) because at the moment if it says Critical for Clients, then sometimes the same rating does not apply to all clients. Meaning it could be Critical for Win XP and Win 7 but not Win8. Hence having different columns will be very helpful.

Just a suggestion :)

Thank you
The Microsoft advisory for MS13-095 lists Windows 7 and Windows 8/8.1 as being vulnerable and it is in the Windows Update list on my Windows 7 Pro PC so I believe that the table should say that MS13-095 is "Important" for clients (not "N/A").
There appears to be another security update that is not mentioned in Microsoft's list of updates for November (and hence your table): Microsoft Security Advisory (2862152) - Vulnerability in DirectAccess Could Allow Security Feature Bypass. Web pages are:
http://technet.microsoft.com/en-us/security/advisory/2862152
http://support.microsoft.com/kb/2862152

Diary Archives