Microsoft December Patch Tuesday
Overview of the December 2013 Microsoft patches and their status.
# | Affected | Contra Indications - KB | Known Exploits | Microsoft rating(**) | ISC rating(*) | |
---|---|---|---|---|---|---|
clients | servers | |||||
MS13-096 |
Code Execution Vulnerability in GDI+ (ReplacesMS13-054 ) |
|||||
GDI+ TIFF Codec (Vista, Windows 2008, Office 2003, Office 2007, Office 2010, Lync 2010, Lync 2013 CVE-2013-3906 |
KB 2908005 | Yes. |
Severity:Critical Exploitability: 1 |
PATCH NOW! | Critical | |
MS13-097 |
Cumulative Security Update for Internet Explorer (ReplacesMS13-088 ) |
|||||
Windows Signature Validation CVE-2013-5045 CVE-2013-5046 CVE-2013-5047 CVE-2013-5048 CVE-2013-5049 CVE-2013-5051 CVE-2013-5052 |
KB 2898785 | No. |
Severity:Critical Exploitability: 1,1,1,1,1,2,1 |
Critical | Important | |
MS13-098 |
Remote Code Execution Vulnerabilitiy in Windows |
|||||
Windows Signature Validation CVE-2013-3900 |
KB 2893294 | Yes (targeted attacks). |
Severity:Critical Exploitability: 1 |
PATCH NOW! | Critical | |
MS13-099 |
Remote Execution Vulnerability in Microsoft Scripting Runtime Object Library |
|||||
Windows Script 5.6, 5.7, 5.8 CVE-2013-5056 |
KB 2909158 | No. |
Severity:Critical Exploitability: 1 |
Critical | Important | |
MS13-100 |
Remote Code Execution in Microsoft SharePoint Server (ReplacesMS13-067 MS13-084 ) |
|||||
SharePoint Server CVE-2013-5059 |
KB 2904244 | No. |
Severity:Important Exploitability: 1 |
N/A | Critical | |
MS13-101 |
Privilege Elevation Vulnerabilities in Kernel Mode Drivers (ReplacesMS11-081 ) |
|||||
Kernel Mode Drivers CVE-2013-3899 CVE-2013-3902 CVE-2013-3903 CVE-2013-3907 CVE-2013-5058 |
KB 2880430 | No. |
Severity:Important Exploitability: 2,1,3,2,3 |
Important | Important | |
MS13-102 |
Privilege Elevation Vulnerability in LPC Client/Server (ReplacesMS13-062 ) |
|||||
LPC Client/Server XP/2003 ONLY CVE-2013-3878 |
KB 2998715 | No. |
Severity:Important Exploitability: 1 |
Important | Important | |
MS13-103 |
Elevation of Privilege Vulnerability in ASP.NET |
|||||
ASP.NET SingalR Forever Frame Transport Protocol CVE-2013-5042 |
KB 2905238 | No. |
Severity:Important Exploitability: 1 |
N/A | Important | |
MS13-104 |
Information Disclosure Vulnerability in Microsoft Office (Replaces ) |
|||||
Office 2013 CVE-2013-5054 |
KB 2909976 | No. |
Severity:Important Exploitability: 3 |
Important | Less Important | |
MS13-105 |
Remote Code Execution in Microsoft Exchange Server (ReplacesMS13-061 ) |
|||||
WebReady Document Viewing and Data Loss Prevention on Exchange Server CVE-2013-5763 CVE-2013-5791 CVE-2013-1330 CVE-2013-5072 |
KB 2915705 | No. |
Severity:Critical Exploitability: 3 |
N/A | Critical | |
MS13-106 |
ASLR Bypass Vulnerability in Microsoft Office Shared Component |
|||||
Microsoft Office 2007 and 2010 CVE-2013-5057 |
KB 2905238 | Yes (targeted attacks). |
Severity:Important Exploitability: ? |
Important | Important |
We will update issues on this page for about a week or so as they evolve.
We appreciate updates
US based customers can call Microsoft for free patch related support on 1-866-PCSAFETY
We appreciate updates
US based customers can call Microsoft for free patch related support on 1-866-PCSAFETY
(*): ISC rating
-
We use 4 levels:
- PATCH NOW: Typically used where we see immediate danger of exploitation. Typical environments will want to deploy these patches ASAP. Workarounds are typically not accepted by users or are not possible. This rating is often used when typical deployments make it vulnerable and exploits are being used or easy to obtain or make.
- Critical: Anything that needs little to become "interesting" for the dark side. Best approach is to test and deploy ASAP. Workarounds can give more time to test.
- Important: Things where more testing and other measures can help.
- Less Urgent: Typically we expect the impact if left unpatched to be not that big a deal in the short term. Do not forget them however.
- The difference between the client and server rating is based on how you use the affected machine. We take into account the typical client and server deployment in the usage of the machine and the common measures people typically have in place already. Measures we presume are simple best practices for servers such as not using outlook, MSIE, word etc. to do traditional office or leisure work.
- The rating is not a risk analysis as such. It is a rating of importance of the vulnerability and the perceived or even predicted threat for affected systems. The rating does not account for the number of affected systems there are. It is for an affected system in a typical worst-case role.
- Only the organization itself is in a position to do a full risk analysis involving the presence (or lack of) affected systems, the actually implemented measures, the impact on their operation and the value of the assets involved.
- All patches released by a vendor are important enough to have a close look if you use the affected systems. There is little incentive for vendors to publicize patches that do not have some form of risk to them.
(**): The exploitability rating we show is the worst of them all due to the too large number of ratings Microsoft assigns to some of the patches.
------
Johannes B. Ullrich, Ph.D.
SANS Technology Institute
Twitter
Keywords: mspatchday
2 comment(s)
My next class:
Network Monitoring and Threat Detection In-Depth | Singapore | Nov 18th - Nov 23rd 2024 |
×
Diary Archives
Comments
• V1.1 (December 10, 2013): Clarified that users should -undo- the Disable the TIFF Codec workaround* and the Disable data collaboration in Lync workaround after applying the update. See the Update FAQ for more information. Added undo steps to the Disable data collaboration in Lync workaround...
* https://support.microsoft.com/kb/2908005
Disable this Fix it - 51005
.
Anonymous
Dec 11th 2013
1 decade ago
- http://blogs.technet.com/b/office_sustained_engineering/archive/2013/12/09/december-2013-office-update-release.aspx
9 Dec 2013 - "... There are 12 security updates (4 bulletins) and 43 non-security updates..."
(More detail at the URL above.)
___
Microsoft Security Bulletin MS13-106 - Important
Vulnerability in a Microsoft Office Shared Component Could Allow Security Feature Bypass
- http://technet.microsoft.com/security/bulletin/MS13-106
// https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-5057
"... as exploited in the wild in December 2013, aka "HXDS ASLR Vulnerability."
.
Anonymous
Dec 11th 2013
1 decade ago