Microsoft Patch Tuesday 2013-01-08

MS13-001
Title \ Print Spooler Remote Code Execution \
Replaces
Affected Print Spooler
KB KB2769369
Known Exploits No
Microsoft Rating Critical
ISC Client Rating N/A
ISC Server Rating N/A
CVE Exploitability
2013-0011 1
MS13-002
Title \ Microsoft XML Core Services Remote Code Execution Vulnerability \
Replaces MS12-043
Affected XML Core Services
KB KB2756145
Known Exploits No
Microsoft Rating Critical
ISC Client Rating Critical
ISC Server Rating Critical
CVE Exploitability
2013-0006 1
MS13-003
Title \ System Center Operations Manager XSS Vulnerability \
Replaces
Affected System Center Operations Manager
KB KB2748552
Known Exploits No
Microsoft Rating Important
ISC Client Rating N/A
ISC Server Rating N/A
CVE Exploitability
2013-0009 1
MS13-004
Title \ .Net Elevation of Privileges \
Replaces MS10-041, MS10-077, MS12-016, MS12-025, MS12-035, MS12-038, MS12-074
Affected .Net Framework
KB KB2769324
Known Exploits No
Microsoft Rating Important
ISC Client Rating Important
ISC Server Rating Important
CVE Exploitability
2013-0001 1
MS13-005
Title Kernel-Mode Driver Elevation of Privilege
Replaces MS12-078
Affected win32k.sys Kernel Mode Driver
KB KB2778930
Known Exploits No
Microsoft Rating Important
ISC Client Rating Important
ISC Server Rating Important
CVE Exploitability
2013-0008 1
MS13-006
Title SSL 3.0/TLS Security Feature Bypass
Replaces
Affected Windows SSL
KB KB2785220
Known Exploits No
Microsoft Rating Important
ISC Client Rating Important
ISC Server Rating Important
CVE Exploitability
2013-0013 1
MS13-007
Title \ Open Data Protocol Denial of Service Vulnerability \
Replaces
Affected .Net Framework and IIS
KB KB2769327
Known Exploits No
Microsoft Rating Important
ISC Client Rating N/A
ISC Server Rating N/A
CVE Exploitability
2013-0005 1
We will update issues on this page for about a week or so as they evolve. We appreciate your updates!
US based customers can call Microsoft for free patch related support on 1-866-PCSAFETY
(*): ISC rating
  • We use 4 levels:
    • PATCH NOW: Typically used where we see immediate danger of exploitation. Typical environments will want to deploy these patches ASAP. Workarounds are typically not accepted by users or are not possible. This rating is often used when typical deployments make it vulnerable and exploits are being used or easy to obtain or make.
    • Critical: Anything that needs little to become "interesting" for the dark side. Best approach is to test and deploy ASAP. Workarounds can give more time to test.
    • Important: Things where more testing and other measures can help.
    • Less Urgent: practices for servers such as not using outlook, MSIE, word etc. to do traditional office or leisure work.
    • The rating is not a risk analysis as such. It is a rating of importance of the vulnerability and the perceived or even predicted threatatches.