Microsoft security bulletin for March 12 2013

Discussion in 'other security issues & news' started by NICK ADSL UK, Mar 12, 2013.

Thread Status:
Not open for further replies.
  1. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,502
    Location:
    UK
    Microsoft security bulletin for March 12 2013
    Note: There may be latency issues due to replication, if the page does not display keep refreshing

    Today Microsoft released the following Security Bulletin(s).

    Note: www.microsoft.com/technet/security and www.microsoft.com/security are authoritative in all matters concerning Microsoft Security Bulletins! ANY e-mail, web board or newsgroup posting (including this one) should be verified by visiting these sites for official information. Microsoft never sends security or other updates as attachments. These updates must be downloaded from the microsoft.com download center or Windows Update. See the individual bulletins for details.

    Because some malicious messages attempt to masquerade as official Microsoft security notices, it is recommended that you physically type the URLs into your web browser and not click on the hyperlinks provided.

    Bulletin Summary:
    http://technet.microsoft.com/en-us/security/bulletin/ms13-mar


    Critical (4)

    Microsoft Security Bulletin MS13-021 - Critical
    Cumulative Security Update for Internet Explorer (2809289)
    https://technet.microsoft.com/en-us/security/bulletin/ms13-021

    Microsoft Security Bulletin MS13-022 - Critical
    Vulnerability in Silverlight Could Allow Remote Code Execution (2814124)
    http://technet.microsoft.com/en-us/security/bulletin/ms13-022

    Microsoft Security Bulletin MS13-023 - Critical
    Vulnerability in Microsoft Visio Viewer 2010 Could Allow Remote Code Execution (2801261)
    http://technet.microsoft.com/en-us/security/bulletin/ms13-023

    Microsoft Security Bulletin MS13-024 - Critical
    Vulnerabilities in SharePoint Could Allow Elevation of Privilege (2780176)
    http://technet.microsoft.com/en-us/security/bulletin/ms13-024



    Important (3)
    Microsoft Security Bulletin MS13-025- important
    Vulnerability in Microsoft OneNote Could Allow Information Disclosure (2816264)
    http://go.microsoft.com/fwlink/?LinkId=282355

    Microsoft Security Bulletin MS13-026-important
    Vulnerability in Office Outlook for Mac Could Allow Information Disclosure (2813682)
    http://go.microsoft.com/fwlink/?LinkId=280673

    Microsoft Security Bulletin MS13-027 - Important
    Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation Of Privilege (2807986)
    http://technet.microsoft.com/en-us/security/bulletin/MS13-027


    Please note that Microsoft may release bulletins out side of this schedule if we determine the need to do so.

    If you have any questions regarding the patch or its implementation after reading the above listed bulletin you should contact For home users, no-charge support for security updates (only!) is available by calling 800-MICROSOFT (800-642-7676) in the US or 877-568-2495 in Canada.

    As always, download the updates only from the vendors website - visit Windows Update and Office Update or Microsoft Update websites. You may also get the updates thru Automatic Updates functionality in Windows system.

    Security Tool
    Find out if you are missing important Microsoft product updates by using MBSA.
     
  2. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,502
    Location:
    UK
    TechNet Webcast: Information About the March 2013 Security Bulletin Release

    Event ID: 1032538636



    Language(s): English.



    Product(s): computer security and information security.



    Audience(s): IT Decision Maker, IT Implem_IT Generalist and IT Manager.

    Starts: Wednesday, March 13, 2013 11:00 AM
    Time zone: (GMT-08:00) Pacific Time (US & Canada)
    Duration: 1 hour(s)



    Join us for a brief overview of the technical details of this month's Microsoft security bulletins. We intend to address your concerns in this webcast. Therefore, Microsoft security experts devote most of this webcast to answering the questions that you ask.


    Presented by:

    Dustin Childs, Group Manager, Response Communications, Microsoft Corporation

    and

    Andrew Gross, Senior Security Program Manager, Microsoft Corporation




    Register now for the march Security Bulletin webcast.
     
  3. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,502
    Location:
    UK
    ********************************************************************
    Title: Microsoft Security Bulletin Re-Releases
    Issued: March 12, 2013
    ********************************************************************

    Summary
    =======
    The following bulletins have undergone a major revision increment.
    Please see the appropriate bulletin for more details.

    * MS13-003 - Important
    * MS13-jan


    Bulletin Information:
    =====================

    * MS13-003 - Important

    - http://technet.microsoft.com/security/bulletin/MS13-003
    - Reason for Revision: V2.0 (March 12, 2013): Rereleased this
    bulletin to announce availability of an update for Microsoft
    System Center Operations Manager 2007 Service Pack 1. No other
    update packages are affected by this rerelease.
    - Originally posted: January 8, 2013
    - Updated: March 12, 2013
    - Bulletin Severity Rating: Important
    - Version: 2.0

    * MS13-jan

    - http://technet.microsoft.com/security/bulletin/ms12-jan
    - Reason for Revision: V4.0 (March 12, 2013): For MS13-003,
    bulletin rereleased to announce the availability of an update for
    Microsoft System Center Operations Manager 2007 Service Pack 1.
    No other update packages are affected by this rerelease. See the
    bulletin for more information.
    - Originally posted: January 8, 2013
    - Updated: March 12, 2013
    - Version: 4.0
     
  4. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,502
    Location:
    UK
    Microsoft Security Advisory (2819682)

    Security Updates for Microsoft Windows Store Applications

    Published: Tuesday, March 26, 2013

    Version: 1.0


    Executive Summary

    Microsoft is announcing the availability of security updates for Windows Store applications running on Windows 8, Windows RT, and Windows Server 2012 (Windows Server 2012 Server Core installations are not affected). The updates address vulnerabilities that are detailed in the Knowledge Base articles associated with each update.

    Latest Security Updates

    Security Update 2832006 for Windows Modern Mail

    On March 26, 2013, Microsoft released a security update on the Windows Store for Windows Modern Mail. Microsoft recommends that customers running this software apply the update as soon as possible using the Windows Store Apps update feature. For more information about this update, see Microsoft Knowledge Base Article 2832006.
    http://technet.microsoft.com/en-us/security/advisory/2819682
     
  5. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,502
    Location:
    UK
    Microsoft Security Bulletin Minor Revisions - April 3, 2013
    Summary

    The following bulletins have undergone minor revision increments.
    Please see the bulletin for more details.

    * MS13-007
    * MS13-022

    Bulletin Information:


    * MS13-007 - Important
    http://technet.microsoft.com/security/bulletin/ms13-007
    - Reason for Revision: V1.1 (April 3, 2013): Added a mitigation
    to CVE-2013-0005 for systems running Windows Server 2012.
    - Originally posted: January 8, 2013
    - Updated: April 3, 2013
    - Bulletin Severity Rating: Important
    - Version: 1.1

    * MS13-022 - Important
    http://technet.microsoft.com/security/bulletin/ms13-022
    - Reason for Revision: V1.2 (April 3, 2013): Updated the Known
    Issues entry in the Knowledge Base Article section from "None"
    to "Yes" and clarified that installing the update will upgrade
    previous versions of Silverlight to Silverlight version
    5.1.20125.0.
    - Originally posted: March 12, 2013
    - Updated: April 3, 2013
    - Bulletin Severity Rating: Important
    - Version: 1.2
    --
     
Thread Status:
Not open for further replies.
  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.