Microsoft security bulletin for August 13 2013

Discussion in 'other security issues & news' started by NICK ADSL UK, Aug 13, 2013.

Thread Status:
Not open for further replies.
  1. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,495
    Location:
    UK
    Microsoft security bulletin for August 13 2013
    Note: There may be latency issues due to replication, if the page does not display keep refreshing

    Today Microsoft released the following Security Bulletin(s).

    Note: www.microsoft.com/technet/security and www.microsoft.com/security are authoritative in all matters concerning Microsoft Security Bulletins! ANY e-mail, web board or newsgroup posting (including this one) should be verified by visiting these sites for official information. Microsoft never sends security or other updates as attachments. These updates must be downloaded from the microsoft.com download center or Windows Update. See the individual bulletins for details.

    Because some malicious messages attempt to masquerade as official Microsoft security notices, it is recommended that you physically type the URLs into your web browser and not click on the hyperlinks provided.

    Bulletin Summary:
    http://technet.microsoft.com/en-us/security/bulletin/ms13-aug


    Critical (3)

    Microsoft Security Bulletin MS13-059
    Cumulative Security Update for Internet Explorer (2862772)
    http://technet.microsoft.com/en-us/security/bulletin/ms13-059

    Microsoft Security Bulletin MS13-060
    Vulnerability in Unicode Scripts Processor Could Allow Remote Code Execution (2850869)
    http://technet.microsoft.com/en-us/security/bulletin/ms13-060

    Microsoft Security Bulletin MS13-061
    Vulnerabilities in Microsoft Exchange Server Could Allow Remote Code Execution (2876063)
    http://technet.microsoft.com/en-us/security/bulletin/ms13-061



    Important (5)

    Microsoft Security Bulletin MS13-062
    Vulnerability in Remote Procedure Call Could Allow Elevation of Privilege (2849470)
    http://technet.microsoft.com/en-us/security/bulletin/ms13-062

    Microsoft Security Bulletin MS13-063
    Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (2859537)
    http://technet.microsoft.com/en-us/security/bulletin/ms13-063

    Microsoft Security Bulletin MS13-064
    Vulnerability in Windows NAT Driver Could Allow Denial of Service (284956:cool:
    http://technet.microsoft.com/en-us/security/bulletin/ms13-064

    Microsoft Security Bulletin MS13-065
    Vulnerability in ICMPv6 could allow Denial of Service (2868623)
    http://technet.microsoft.com/en-us/security/bulletin/ms13-065

    Microsoft Security Bulletin MS13-066
    Vulnerability in Active Directory Federation Services Could Allow Information Disclosure (2873872)
    http://technet.microsoft.com/en-us/security/bulletin/ms13-066


    Please note that Microsoft may release bulletins out side of this schedule if we determine the need to do so.

    If you have any questions regarding the patch or its implementation after reading the above listed bulletin you should contact For home users, no-charge support for security updates (only!) is available by calling 800-MICROSOFT (800-642-7676) in the US or 877-568-2495 in Canada.

    As always, download the updates only from the vendors website - visit Windows Update and Office Update or Microsoft Update websites. You may also get the updates thru Automatic Updates functionality in Windows system.

    Security Tool
    Find out if you are missing important Microsoft product updates by using MBSA.
     
  2. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,495
    Location:
    UK
    Microsoft Webcast: Information about the August 2013 Security Bulletin Release


    Event ID:

    1032557295


    Starts: Wednesday, August 14, 2013 11:00 AM
    Time zone: (GMT-08:00) Pacific Time (US & Canada)
    Duration: 1 hour(s)


    Language(s):

    English.



    Product(s):

    computer security and information security.


    Audience(s):

    IT Decision Maker and IT Manager.


    Join us for a brief overview of the technical details of this month's Microsoft security bulletins. We intend to address your concerns in this webcast. Therefore, Microsoft security experts devote most of this webcast to answering the questions that you ask.


    Presented by:

    Dustin Childs, Group Manager, Response Communications, Microsoft Corporation

    and


    TBD



    Register now for the August Security Bulletin webcast.
     
  3. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,495
    Location:
    UK
  4. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,495
    Location:
    UK
    Title: Microsoft Security Bulletin Re-Releases
    Issued: August 13, 2013
    ********************************************************************

    Summary
    =======
    The following bulletins have undergone a major revision increment.
    Please see the appropriate bulletin for more details.

    * MS13-052 - Critical
    * MS13-057 - Critical
    * MS13-jul


    Bulletin Information:
    =====================

    * MS13-052 - Critical

    - https://technet.microsoft.com/security/bulletin/MS13-052
    - Reason for Revision: V2.0 (August 13, 2013): Bulletin revised to
    rerelease the 2840628, 2840632, 2840642, 2844285, 2844286, 2844287,
    and 2844289 updates. Customers should install the rereleased
    updates that apply to their systems. See the Update FAQ for more
    information.
    - Originally posted: July 9, 2013
    - Updated: August 13, 2013
    - Bulletin Severity Rating: Critical
    - Version: 2.0


    MS13-057 - Critical

    - https://technet.microsoft.com/security/bulletin/MS13-057
    - Reason for Revision: V2.0 (August 13, 2013): Bulletin revised to
    rerelease the 2803821 update for Windows 7 and Windows 2008 R2.
    Windows 7 and Windows Server 2008 R2 customers should install the
    rereleased update. See the Update FAQ for more information.
    - Originally posted: July 9, 2013
    - Updated: August 13, 2013
    - Bulletin Severity Rating: Critical
    - Version: 2.0


    * MS13-jul

    - https://technet.microsoft.com/security/bulletin/ms13-jul
    - Reason for Revision: V2.0 (August 13, 2013): For MS13-052,
    bulletin revised to rerelease the 2840628, 2840632, 2840642,
    2844285, 2844286, 2844287, and 2844289 updates. For MS13-057,
    bulletin revised to rerelease the 2803821 update for Windows 7
    and Windows 2008 R2. Customers should install the rereleased
    updates that apply to their systems. See respective bulletins
    for details.
    - Originally posted: July 9, 2013
    - Updated: August 13, 2013
    - Version: 2.0
     
  5. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,495
    Location:
    UK
    Microsoft Security Bulletin Minor Revisions - Aug 13, 2013

    Summary

    The following bulletins have undergone minor revision increments.
    Please see the bulletins for more details.

    * MS13-054

    Bulletin Information:

    * MS13-054 - Critical

    https://technet.microsoft.com/security/bulletin/ms13-054
    - Reason for Revision: V1.2 (August 13, 2013): Bulletin revised to
    announce a detection change for the 2687276 update for Microsoft
    Office 2010. This detection change only affects non-English
    deployments. There were no changes to the security update files.
    Customers who have already successfully updated their systems do
    not need to take any action.
    - Originally posted: July 9, 2013
    - Updated: August 13, 2013
    - Bulletin Severity Rating: Critical
    - Version: 1.2
    --
     
  6. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,495
    Location:
    UK
    ********************************************************************
    Title: Microsoft Security Bulletin Re-Releases
    Issued: August 14, 2013
    ********************************************************************

    Summary
    =======
    The following bulletins have undergone a major revision increment.
    Please see the appropriate bulletin for more details.

    * MS13-061 - Critical
    * MS13-066 - Important


    Bulletin Information:
    =====================

    * MS13-061 - Critical

    - https://technet.microsoft.com/security/bulletin/MS13-061
    - Reason for Revision: V2.0 (August 14, 2013): Rereleased bulletin
    to remove the 2874216 updates for Microsoft Exchange Server 2013
    Cumulative Update 1 and Microsoft Exchange Server 2013 Cumulative
    Update 2 to address an issue with the updates. See the Update FAQ
    for details.
    - Originally posted: August 13, 2013
    - Updated: August 14, 2013
    - Bulletin Severity Rating: Critical
    - Version: 2.0

    * MS13-066 - Important

    - https://technet.microsoft.com/security/bulletin/MS13-066
    - Reason for Revision: V2.0 (August 14, 2013): Rereleased bulletin
    to remove all AD FS updates as Microsoft works to address an
    issue with the updates. See the Update FAQ for details.
    - Originally posted: August 13, 2013
    - Updated: August 14, 2013
    - Bulletin Severity Rating: Important
    - Version: 2.0
     
  7. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,495
    Location:
    UK
    ********************************************************************
    Title: Microsoft Security Bulletin Re-Releases
    Issued: August 19, 2013
    ********************************************************************

    Summary
    =======
    The following bulletins have undergone a major revision increment.
    Please see the appropriate bulletin for more details.

    * MS13-066 - Important
    * MS13-aug


    Bulletin Information:
    =====================

    * MS13-066 - Important

    - https://technet.microsoft.com/security/bulletin/MS13-066
    - Reason for Revision: V3.0 (August 19, 2013): Rereleased bulletin
    to announce the reoffering of the 2843638 update for Active
    Directory Federation Services 2.0 on Windows Server 2008
    and Windows Server 2008 R2. See the Update FAQ for details.
    - Originally posted: August 13, 2013
    - Updated: August 19, 2013
    - Bulletin Severity Rating: Important
    - Version: 3.0

    * MS13-aug

    - https://technet.microsoft.com/security/bulletin/MS13-aug
    - Reason for Revision: V2.0 (August 19, 2013): For MS13-066,
    bulletin revised to announce the reoffering of the 2843638
    update for Active Directory Federation Services 2.0 on
    Windows Server 2008 and Windows Server 2008 R2. See the
    bulletin for details.
    - Originally posted: August 13, 2013
    - Updated: August 19, 2013
    - Version: 2.0
     
  8. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,495
    Location:
    UK
    Title: Microsoft Security Bulletin Re-Releases
    Issued: August 27, 2013
    ********************************************************************

    Summary
    =======
    The following bulletins have undergone a major revision increment.
    Please see the appropriate bulletin for more details.

    * MS13-057 - Critical
    * MS13-061 - Critical
    * MS13-jul
    * MS13-aug


    Bulletin Information:
    =====================

    MS13-057 - Critical

    - https://technet.microsoft.com/security/bulletin/MS13-057
    - Reason for Revision: V3.0 (August 27, 2013): Bulletin revised to
    rerelease security update 2803821 for Windows XP,
    Windows Server 2003, Windows Vista, and Windows Server 2008;
    security update 2834902 for Windows XP and Windows Server 2003;
    security update 2834903 for Windows XP; security update 2834904
    for Windows XP and Windows Server 2003; and security update
    2834905 for Windows XP. Windows XP, Windows Server 2003,
    Windows Vista, and Windows Server 2008 customers should install
    the rereleased updates. See the Update FAQ for more information.
    - Originally posted: July 9, 2013
    - Updated: August 27, 2013
    - Bulletin Severity Rating: Critical
    - Version: 3.0

    MS13-061 - Critical

    - https://technet.microsoft.com/security/bulletin/MS13-061
    - Reason for Revision: V3.0 (August 27, 2013): Rereleased bulletin
    to announce the reoffering of the 2874216 update for Microsoft
    Exchange Server 2013 Cumulative Update 1 and Microsoft Exchange
    Server 2013 Cumulative Update 2. See the Update FAQ for details.
    - Originally posted: August 13, 2013
    - Updated: August 27, 2013
    - Bulletin Severity Rating: Critical
    - Version: 3.0

    * MS13-jul

    - https://technet.microsoft.com/security/bulletin/ms13-jul
    - Reason for Revision: V3.0 (August 27, 2013): For MS13-057,
    bulletin revised to rerelease security update 2803821 for
    Windows XP, Windows Server 2003, Windows Vista, and
    Windows Server 2008; security update 2834902 for Windows XP and
    Windows Server 2003; security update 2834903 for Windows XP;
    security update 2834904 for Windows XP and Windows Server 2003;
    and security update 2834905 for Windows XP. Windows XP,
    Windows Server 2003, Windows Vista, and Windows Server 2008
    customers should install the rereleased updates that apply to
    their systems. See the bulletin for details.
    - Originally posted: July 9, 2013
    - Updated: August 27, 2013
    - Version: 3.0

    * MS13-aug

    - https://technet.microsoft.com/security/bulletin/ms13-aug
    - Reason for Revision: V3.0 (August 27, 2013): For MS13-061,
    bulletin revised to announce the reoffering of the 2874216
    update for Microsoft Exchange Server 2013 Cumulative Update 1
    and Microsoft Exchange Server 2013 Cumulative Update 2.
    See the bulletin for details
    - Originally posted: August 13, 2013
    - Updated: August 27, 2013
    - Version: 3.0
     
Thread Status:
Not open for further replies.
  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.