Microsoft Patch Tuesday 2013-05-14

MS13-037
Title The usual monthly MSIE cumulative patch, adding fixes for 11 more vulnerabilities. All but one are use after free vulnerabilities. The odd one is about vbscript allowing read access to JSON data related to another domain.
Replaces MS13-028
Affected MSIE
KB KB2829530
Known Exploits No
Microsoft Rating Critical
ISC Client Rating Critical
ISC Server Rating Critical
CVE Exploitability
2013-0811 1
MS13-038
Title The anticipated IE8 fix. Note that IE9 is listed as affected as well, but it's not given a rating "because the known attack vectors for the vulnerability discussed in this bulletin are blocked in a default configuration." Note that this is not the cumulat
Replaces
Affected MSIE
KB KB2847204
Known Exploits Yes
Microsoft Rating Critical
ISC Client Rating Patch now
ISC Server Rating Patch now
CVE Exploitability
2013-1347 1
MS13-039
Title A vulnerability in the handling of HTTP headers in the HTTP stack allows a Denial of Service.
Replaces
Affected HTTP.sys
KB KB2829254
Known Exploits No
Microsoft Rating Important
ISC Client Rating Important
ISC Server Rating Important
CVE Exploitability
2013-1305 3
MS13-040
Title Incorrect validation of signed XML files allows for failing to detect changes in said files and an authentication bypass allowing unauthenticated access. The impact of these vulnerabilities high depends on what applications make use of these features.
Replaces MS10-041
Affected .NET
KB KB2836440
Known Exploits Yes
Microsoft Rating Important
ISC Client Rating Important
ISC Server Rating Important
CVE Exploitability
2013-1336 0
MS13-041
Title A memory corruption vulnerability allows random code execution in the context of the current user. Note the lync user level install of Lync 2010 Attendee is only available from the Microsoft Download Center - not via automatic updates.
Replaces MS12-066
Affected Lync
KB KB2834695
Known Exploits No
Microsoft Rating Important
ISC Client Rating Critical
ISC Server Rating Critical
CVE Exploitability
2013-1302 2
MS13-042
Title A multitude of vulnerabilities in Publisher allow random code execution.
Replaces MS11-091
Affected Publisher
KB KB2830397
Known Exploits No
Microsoft Rating Important
ISC Client Rating Critical
ISC Server Rating Critical
CVE Exploitability
2013-1316 1
MS13-043
Title Incorrect handling of shape data in word allows random code execution with the rights of the logged on user. Note that when word is used to read incoming email messages, it can be affected merely via previewing incoming emailed RTF data!
Replaces
Affected Word
KB KB2830399
Known Exploits No
Microsoft Rating Important
ISC Client Rating Critical
ISC Server Rating Critical
CVE Exploitability
2013-13335 2
MS13-044
Title A problem in handling XML files that references external files in Visio allows information leak and read access with the rights of the logged-on user.
Replaces MS11-060, MS13-023
Affected Visio
KB KB2834692
Known Exploits No
Microsoft Rating Important
ISC Client Rating Important
ISC Server Rating Important
CVE Exploitability
2013-1301 3
MS13-045
Title Windows Writer - part of the Windows Essentials package - is a client to manage blogs. The vulnerability allows overriding proxy settings and overwriting files accessible to the logged-on user.
Replaces
Affected Windows Essentials
KB KB2813707
Known Exploits No
Microsoft Rating Important
ISC Client Rating Critical
ISC Server Rating Critical
CVE Exploitability
2013-0096 3
MS13-046
Title Multiple vulnerabilities in Kernel Mode Drivers allow privilege escalation.
Replaces MS13-031, MS13-036
Affected Kernel Mode Drivers
KB KB2840221
Known Exploits No
Microsoft Rating Important
ISC Client Rating Important
ISC Server Rating Important
CVE Exploitability
2013-1332 1
We will update issues on this page for about a week or so as they evolve. We appreciate your updates!
US based customers can call Microsoft for free patch related support on 1-866-PCSAFETY
(*): ISC rating
  • We use 4 levels:
    • PATCH NOW: Typically used where we see immediate danger of exploitation. Typical environments will want to deploy these patches ASAP. Workarounds are typically not accepted by users or are not possible. This rating is often used when typical deployments make it vulnerable and exploits are being used or easy to obtain or make.
    • Critical: Anything that needs little to become "interesting" for the dark side. Best approach is to test and deploy ASAP. Workarounds can give more time to test.
    • Important: Things where more testing and other measures can help.
    • Less Urgent: practices for servers such as not using outlook, MSIE, word etc. to do traditional office or leisure work.
    • The rating is not a risk analysis as such. It is a rating of importance of the vulnerability and the perceived or even predicted threatatches.