02.12.2014 Views

Monthly Security Bulletin Briefing - TechNet Blogs

Monthly Security Bulletin Briefing - TechNet Blogs

Monthly Security Bulletin Briefing - TechNet Blogs

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

<strong>Monthly</strong> <strong>Security</strong><br />

<strong>Bulletin</strong> <strong>Briefing</strong><br />

Daniel Mauser<br />

Sr. Technical Lead<br />

Teresa Ghiorzoe<br />

<strong>Security</strong> PM LATAM<br />

(June 2013)<br />

Latamsrc@Microsoft.com<br />

GBS <strong>Security</strong> Worldwide Programs<br />

1


June 2013<br />

Agenda<br />

<strong>Security</strong> Advisories<br />

New Rerelease<br />

1 1<br />

Other <strong>Security</strong><br />

Resources<br />

• Detection and<br />

Deployment Table<br />

• Lifecycle Information<br />

New <strong>Security</strong><br />

<strong>Bulletin</strong>s<br />

5<br />

Critical<br />

1 4<br />

Important<br />

• June 2013 <strong>Bulletin</strong> Release<br />

Summary<br />

• <strong>TechNet</strong> Public Webcast<br />

Details<br />

Appendix<br />

• Malicious Software<br />

Removal Tool Updates<br />

• Public <strong>Security</strong> <strong>Bulletin</strong><br />

Links<br />

• 2013 Non-<strong>Security</strong><br />

Updates<br />

GBS <strong>Security</strong> Worldwide Programs<br />

2


June 2013<br />

<strong>Security</strong><br />

<strong>Bulletin</strong>s<br />

<strong>Bulletin</strong> Impact Component Severity Priority<br />

Exploit<br />

Index<br />

MS13-047 Remote Code Execution Internet Explorer Critical 1 1 No<br />

Public<br />

MS13-048 Information Disclosure Windows Kernel Important 3 3 No<br />

MS13-049 Denial of Service Kernel-Mode Drivers Important 2 3 No<br />

MS13-050 Elevation of Privilege Print Spooler Important 2 1 No<br />

MS13-051 Remote Code Execution Office Important 1 1 Yes<br />

Exploitability Index: 1 - Exploit code likely | 2 - Exploit code difficult | 3 - Exploit code unlikely | NA - Not Affected | * - Not Rated<br />

GBS <strong>Security</strong> Worldwide Programs<br />

3


MS13-047<br />

Cumulative<br />

<strong>Security</strong> Update<br />

for Internet<br />

Explorer<br />

(2838727)<br />

Affected Software:<br />

<br />

IE 6 on Windows XP and Windows Server<br />

2003<br />

IE 7 on Windows XP, Windows Server 2003,<br />

Windows Vista, and Windows Server 2008<br />

IE 8 on Windows XP, Windows Server 2003,<br />

Windows Vista, Windows Server 2008,<br />

Windows 7, and Windows Server 2008 R2<br />

<br />

IE 9 on Windows Vista, Windows Server<br />

2008, Windows 7, and Windows Server 2008<br />

R2<br />

IE 10 on Windows 7, Windows Server 2008<br />

R2, Windows 8, Windows Server 2012, and<br />

Windows RT<br />

Detection and Deployment<br />

WU MU MBSA WSUS ITMU SCCM<br />

Yes Yes Yes 1 | 2 Yes 2 Yes 2 Yes 2<br />

Severity | Critical<br />

Deployment<br />

Priority<br />

1<br />

Restart<br />

Requirement<br />

A restart is<br />

required<br />

Update<br />

Replacement<br />

MS13-037<br />

MS13-038<br />

More Information<br />

and / or<br />

Known Issues<br />

Yes 3<br />

Uninstall Support<br />

Use Add or Remove<br />

Programs in Control<br />

Panel<br />

1. The Microsoft Baseline <strong>Security</strong> Analyzer (MBSA)<br />

tool does not support Windows 8 or Windows<br />

Server 2012<br />

2. Windows RT devices can only be serviced with<br />

Windows and Microsoft Update<br />

3. Windows RT devices require update 2808380 to<br />

be installed before WU will offer this security<br />

update<br />

GBS <strong>Security</strong> Worldwide Programs<br />

4


MS13-047<br />

Cumulative<br />

<strong>Security</strong> Update<br />

for Internet<br />

Explorer<br />

(2838727)<br />

Vulnerability Details:<br />

• Eighteen (18) remote code execution vulnerabilities exist in the way that Internet Explorer accesses an<br />

object in memory that has been deleted that could allow an attacker to take complete control of an<br />

affected system if they can convince a user to view a specially crafted website<br />

• A remote code execution vulnerability exists when Internet Explorer improperly processes scripts while<br />

debugging a webpage that could allow an attacker to take complete control of an affected system if they<br />

can convince a user to debug a specially crafted website<br />

CVE Severity Impact XI Latest XI Legacy XI DoS Public Exploited Advisory<br />

Multiple *<br />

CVE-2013-3126<br />

Attack Vectors<br />

Critical<br />

Moderate<br />

• A maliciously crafted Web page<br />

• Compromised websites and<br />

websites that accept or host<br />

user-provided content or<br />

advertisements<br />

* CVE-2013-3110, CVE-2013-3111<br />

* CVE-2013-3112, CVE-2013-3113<br />

* CVE-2013-3114, ​CVE-2013-3116<br />

* ​CVE-2013-3117, ​CVE-2013-3118<br />

* ​CVE-2013-3119, ​CVE-2013-3120<br />

* ​CVE-2013-3121, ​CVE-2013-3122<br />

* ​CVE-2013-3123, ​CVE-2013-3124<br />

* ​CVE-2013-3125, ​CVE-2013-3139<br />

* ​CVE-2013-3141, ​CVE-2013-3142<br />

Remote Code Execution<br />

Remote Code Execution<br />

Mitigations<br />

1<br />

*<br />

• Users would have to be persuaded<br />

to view a malicious web page<br />

• Exploitation only gains the same<br />

user rights as the logged on<br />

account<br />

• By default, all supported e-mail<br />

clients open HTML e-mail<br />

messages in Restricted sites zone<br />

• By default, IE on Windows 2003,<br />

Windows 2008, Windows 2008 R2,<br />

& Windows 2012 runs in a<br />

restricted mode<br />

• By default, script debugging is not<br />

enabled for CVE-2013-3126<br />

1<br />

*<br />

NA<br />

NA<br />

No<br />

No<br />

No<br />

No<br />

Workarounds<br />

None<br />

None<br />

• Set IE security to High for<br />

Internet and Intranet zones<br />

• Configure IE to prompt before<br />

running ActiveX and Active<br />

Scripting<br />

• Do not debug script on<br />

untrusted webpages or<br />

webpages that you do not<br />

control for CVE-2013-3126<br />

Exploitability Index: 1 - Exploit code likely | 2 - Exploit code difficult | 3 - Exploit code unlikely | NA - Not Affected | * - Not Rated<br />

DoS Rating:<br />

T = Temporary (DoS ends when an attack ceases) | P = Permanent (Administrative action required to recover)<br />

GBS <strong>Security</strong> Worldwide Programs<br />

5


MS13-048<br />

Vulnerability in<br />

Windows Kernel<br />

Could Allow<br />

Information<br />

Disclosure<br />

(2839229)<br />

Affected Software:<br />

Windows XP SP3<br />

Windows Server 2003 SP2<br />

Windows Vista SP2<br />

Windows Server 2008 for 32-bit Systems SP2<br />

Windows 7 for 32-bit Systems SP1<br />

Windows 8 for 32-bit Systems<br />

Detection and Deployment<br />

Severity | Important<br />

Deployment<br />

Priority<br />

3<br />

Restart<br />

Requirement<br />

A restart is<br />

required<br />

Update<br />

Replacement<br />

MS13-031<br />

MS13-046<br />

More Information<br />

and / or<br />

Known Issues<br />

None<br />

Uninstall Support<br />

Use Add or Remove<br />

Programs in Control<br />

Panel<br />

WU MU MBSA WSUS ITMU SCCM<br />

* The Microsoft Baseline <strong>Security</strong> Analyzer<br />

(MBSA) tool does not support Windows 8 or<br />

Windows Server 2012<br />

Yes Yes Yes * Yes Yes Yes<br />

GBS <strong>Security</strong> Worldwide Programs<br />

6


MS13-048<br />

Vulnerability in<br />

Windows Kernel<br />

Could Allow<br />

Information<br />

Disclosure<br />

(2839229)<br />

Vulnerability Details:<br />

• An information disclosure vulnerability exists when the Kernel improperly handles objects in memory.<br />

• An attacker with valid logon credentials could log on locally and run a specially crafted application to<br />

disclose information from kernel addresses.<br />

CVE Severity Impact XI Latest XI Legacy XI DoS Public Exploited Advisory<br />

CVE-2013-3136 Important Information Disclosure 3 3 P No No None<br />

Attack Vectors<br />

• A maliciously crafted application<br />

Mitigations<br />

• An attacker must have valid logon<br />

credentials and be able to log on<br />

locally to exploit these<br />

vulnerabilities<br />

Workarounds<br />

• Microsoft has not identified<br />

any workarounds for any of<br />

these vulnerabilities<br />

Exploitability Index:<br />

DoS Rating:<br />

1 - Exploit code likely | 2 - Exploit code difficult | 3 - Exploit code unlikely | NA - Not Affected | * - Not Rated<br />

T = Temporary (DoS ends when an attack ceases) | P = Permanent (Administrative action required to recover)<br />

GBS <strong>Security</strong> Worldwide Programs<br />

7


MS13-049<br />

Vulnerability in<br />

Kernel-Mode<br />

Driver Could<br />

Allow Denial of<br />

Service<br />

(2845690)<br />

Affected Software:<br />

<br />

<br />

<br />

<br />

<br />

Windows Vista (All Supported Versions)<br />

Windows Server 2008 (All Supported<br />

Versions)<br />

Windows 7 (All Supported Versions)<br />

Windows Server 2008 R2 (All Supported<br />

Versions)<br />

Windows 8 (All Supported Versions)<br />

Windows Server 2012<br />

<br />

Windows RT<br />

Detection and Deployment<br />

Severity | Important<br />

Deployment<br />

Priority<br />

Update<br />

Replacement<br />

More Information<br />

and / or<br />

Known Issues<br />

2<br />

MS13-018 Yes 3<br />

Restart<br />

Requirement<br />

A restart is<br />

required<br />

Uninstall Support<br />

Use Add or Remove<br />

Programs in Control<br />

Panel<br />

WU MU MBSA WSUS ITMU SCCM<br />

Yes Yes Yes 1 | 2 Yes 2 Yes 2 Yes 2<br />

1. The Microsoft Baseline <strong>Security</strong> Analyzer (MBSA)<br />

tool does not support Windows 8 or Windows<br />

Server 2012<br />

2. Windows RT devices can only be serviced with<br />

Windows and Microsoft Update<br />

3. Windows RT devices require update 2808380 to<br />

be installed before WU will offer this security<br />

update<br />

GBS <strong>Security</strong> Worldwide Programs<br />

8


MS13-049<br />

Vulnerability in<br />

Kernel-Mode<br />

Driver Could<br />

Allow Denial of<br />

Service<br />

(2845690)<br />

Vulnerability Details:<br />

• A denial of service vulnerability exists in the way that the Windows TCP/IP driver improperly handles<br />

packets during a TCP connection.<br />

• An attacker who successfully exploited this vulnerability could cause the target system to stop responding<br />

by sending maliciously crafted network packets to the target system.<br />

CVE Severity Impact XI Latest XI Legacy XI DoS Public Exploited Advisory<br />

CVE-2013-3138 Important Denial of Service 3 3 P No No None<br />

Attack Vectors<br />

• Maliciously crafted network<br />

packets<br />

Mitigations<br />

• Firewall best practices and<br />

standard default firewall<br />

configurations can help protect<br />

networks from attacks that<br />

originate outside the enterprise<br />

perimeter<br />

Workarounds<br />

• Microsoft has not identified<br />

any workarounds for any of<br />

these vulnerabilities<br />

Exploitability Index:<br />

DoS Rating:<br />

1 - Exploit code likely | 2 - Exploit code difficult | 3 - Exploit code unlikely | NA - Not Affected | * - Not Rated<br />

T = Temporary (DoS ends when an attack ceases) | P = Permanent (Administrative action required to recover)<br />

GBS <strong>Security</strong> Worldwide Programs<br />

9


MS13-050<br />

Vulnerability in<br />

Windows Print<br />

Spooler<br />

Components<br />

Could Allow<br />

Elevation of<br />

Privilege<br />

(2839894)<br />

Affected Software:<br />

<br />

<br />

<br />

<br />

<br />

Windows Vista (All Supported Versions)<br />

Windows Server 2008 (All Supported<br />

Versions)<br />

Windows 7 (All Supported Versions)<br />

Windows Server 2008 R2 (All Supported<br />

Versions)<br />

Windows 8 (All Supported Versions)<br />

Windows Server 2012<br />

<br />

Windows RT<br />

Detection and Deployment<br />

WU MU MBSA WSUS ITMU SCCM<br />

Yes Yes Yes 1 | 2 Yes 2 Yes 2 Yes 2<br />

Severity | Important<br />

Deployment<br />

Priority<br />

Update<br />

Replacement<br />

More Information<br />

and / or<br />

Known Issues<br />

2<br />

MS13-001 Yes 3<br />

Restart<br />

Requirement<br />

A restart is<br />

required<br />

Uninstall Support<br />

Use Add or Remove<br />

Programs in Control<br />

Panel<br />

1. The Microsoft Baseline <strong>Security</strong> Analyzer (MBSA)<br />

tool does not support Windows 8 or Windows<br />

Server 2012<br />

2. Windows RT devices can only be serviced with<br />

Windows and Microsoft Update<br />

3. Windows RT devices require update 2808380 to<br />

be installed before WU will offer this security<br />

update<br />

GBS <strong>Security</strong> Worldwide Programs<br />

10


MS13-050<br />

Vulnerability in<br />

Windows Print<br />

Spooler<br />

Components<br />

Could Allow<br />

Elevation of<br />

Privilege<br />

(2839894)<br />

Vulnerability Details:<br />

• An elevation of privilege vulnerability exists in the way that Microsoft Windows Print Spooler handles<br />

memory when a printer is deleted.<br />

• The vulnerability could allow an attacker with valid logon credentials to log on locally and run arbitrary<br />

code in the context of the local system and take complete control of an affected system by deleting a<br />

printer connection<br />

CVE Severity Impact XI Latest XI Legacy XI DoS Public Exploited Advisory<br />

CVE-2013-1339 Important Elevation of Privilege 1 1 P No None None<br />

Attack Vectors<br />

• A maliciously crafted application<br />

Mitigations<br />

• An attacker must have valid logon<br />

credentials and be able to log on<br />

locally to exploit these<br />

vulnerabilities<br />

Workarounds<br />

• Disable the Print Spooler<br />

service<br />

Exploitability Index:<br />

DoS Rating:<br />

1 - Exploit code likely | 2 - Exploit code difficult | 3 - Exploit code unlikely | NA - Not Affected | * - Not Rated<br />

T = Temporary (DoS ends when an attack ceases) | P = Permanent (Administrative action required to recover)<br />

GBS <strong>Security</strong> Worldwide Programs<br />

11


MS13-051<br />

Vulnerability in<br />

Microsoft Office<br />

Could Allow<br />

Remote Code<br />

Execution<br />

(2839571)<br />

Affected Software:<br />

Office 2003 SP3<br />

Office for Mac 2011<br />

Detection and Deployment<br />

Severity | Important<br />

Deployment<br />

Priority<br />

1<br />

Restart<br />

Requirement<br />

A restart is not<br />

required<br />

Update<br />

Replacement<br />

MS11-073<br />

MS13-026<br />

More Information<br />

and / or<br />

Known Issues<br />

None<br />

Uninstall Support<br />

Use Add or Remove<br />

Programs in Control<br />

Panel<br />

WU<br />

No<br />

MU<br />

Yes * MBSA<br />

Yes * WSUS<br />

Yes * ITMU<br />

Yes * SCCM<br />

Yes *<br />

* Microsoft does not offer any detection and<br />

deployment tools for applications designed to run<br />

on Macintosh, but the applications feature a built<br />

in automatic updating component<br />

GBS <strong>Security</strong> Worldwide Programs<br />

12


MS13-051<br />

Vulnerability in<br />

Microsoft Office<br />

Could Allow<br />

Remote Code<br />

Execution<br />

(2839571)<br />

Vulnerability Details:<br />

• A remote code execution vulnerability exists in the way that Microsoft Office parses specially crafted Office<br />

files.<br />

• This vulnerability could allow an attacker to take complete control of an affected system if they can<br />

convince a user to open a specially crafted office file.<br />

CVE Severity Impact XI Latest XI Legacy XI DoS Public Exploited Advisory<br />

CVE-2013-1331 Important Remote Code Execution NA 1 NA No Yes * None<br />

Attack Vectors<br />

• A maliciously crafted Office file<br />

• Common delivery mechanisms:<br />

a maliciously crafted Web page,<br />

an e-mail attachment, an instant<br />

message, a peer-to-peer file<br />

share, a network share, and/or a<br />

USB thumb drive<br />

* Microsoft is aware of limited<br />

targeted attacks against this<br />

vulnerability<br />

Mitigations<br />

• Users would have to be persuaded<br />

to visit a malicious web site<br />

• Exploitation only gains the same<br />

user rights as the logged on<br />

account<br />

Workarounds<br />

• Do not open or save Office<br />

files that you receive from<br />

untrusted sources or that you<br />

receive unexpectedly from<br />

trusted sources<br />

• For Office for Mac 2011,<br />

disassociate binary Office file<br />

formats from Office for Mac in<br />

OS X's LaunchServices<br />

database<br />

Exploitability Index:<br />

DoS Rating:<br />

1 - Exploit code likely | 2 - Exploit code difficult | 3 - Exploit code unlikely | NA - Not Affected | * - Not Rated<br />

T = Temporary (DoS ends when an attack ceases) | P = Permanent (Administrative action required to recover)<br />

GBS <strong>Security</strong> Worldwide Programs<br />

13


<strong>Security</strong> Advisory<br />

(2854544)<br />

Update to Improve<br />

Cryptography and<br />

Digital Certificate<br />

Handling in<br />

Windows<br />

Affected Software:<br />

<br />

<br />

<br />

<br />

<br />

Windows Vista (All Supported Versions)<br />

Windows Server 2008 (All Supported<br />

Versions)<br />

Windows 7 (All Supported Versions)<br />

Windows Server 2008 R2 (All<br />

Supported Versions)<br />

Windows 8 (All Supported Versions)<br />

Windows Server 2012<br />

<br />

Windows RT<br />

This update as part of ongoing<br />

efforts to improve cryptography and<br />

digital certificate handling in<br />

Windows.<br />

Updates will bolster the Windows<br />

cryptography and certificate handling<br />

infrastructure in response to an evolving<br />

threat environment.<br />

Microsoft will announce additional<br />

updates via this advisory.<br />

Executive Summary:<br />

Microsoft is releasing an update (2813430) that<br />

builds on the expanded Certificate Trust List (CTL)<br />

functionality provided in update (2677070), which<br />

gave enterprises more options for managing their<br />

private PKI environments.<br />

This update allows admins to:<br />

• Configure domain-joined computers to use the<br />

auto update mechanism (for both trusted and<br />

disallowed CTLs) without having access to WU.<br />

• Configure domain-joined computers to opt in<br />

(for both trusted and disallowed CTLs) to auto<br />

update independently.<br />

• Examine the set of roots in Microsoft root<br />

programs and to choose a subset of them for<br />

distribution via Group Policy.<br />

GBS <strong>Security</strong> Worldwide Programs<br />

14


<strong>Security</strong><br />

Advisory<br />

Rerelease<br />

<strong>Security</strong> Advisory (2755801)<br />

Update for Vulnerabilities in Adobe Flash Player in Internet Explorer 10<br />

Windows 8 for 32-bit and 64-bit Systems<br />

Windows Server 2012<br />

Windows RT<br />

Reason for rerelease:<br />

<br />

The update addresses the vulnerabilities<br />

described in Adobe <strong>Security</strong> bulletin<br />

APSB13-16<br />

For more information about this<br />

update, including download links,<br />

see KB Article 2847928<br />

GBS <strong>Security</strong> Worldwide Programs<br />

15


June 2013<br />

Manageability<br />

Tools<br />

Reference<br />

<strong>Bulletin</strong><br />

Windows<br />

Update<br />

Microsoft<br />

Update<br />

MBSA WSUS SMS ITMU SCCM<br />

MS13-047 Yes Yes Yes 1 | 2 Yes 2 Yes 2 Yes 2<br />

MS13-048 Yes Yes Yes 1 Yes Yes Yes<br />

MS13-049 Yes Yes Yes 1 | 2 Yes 2 Yes 2 Yes 2<br />

MS13-050 Yes Yes Yes 1 | 2 Yes 2 Yes 2 Yes 2<br />

MS13-051 No Yes 3 Yes 3 Yes 3 Yes 3 Yes 3<br />

1. The MBSA does not support detection on systems running Windows 8 or Windows Server 2012<br />

2. Windows RT devices can only be serviced with Windows and Microsoft Update and the Microsoft Store<br />

3. Microsoft does not offer any detection and/or deployment tools for products that run on Mac<br />

GBS <strong>Security</strong> Worldwide Programs


Microsoft<br />

Support<br />

Lifecycle<br />

Lifecycle Changes<br />

There are no product families and/or service<br />

pack levels that scheduled to have their<br />

support lifecycle expire on June 11 th 2013<br />

Remember that support for the entire Windows XP product<br />

family will expire on 4/8/2014<br />

http://support.microsoft.com/lifecycle<br />

GBS <strong>Security</strong> Worldwide Programs<br />

17


June 2013<br />

<strong>Security</strong><br />

<strong>Bulletin</strong><br />

Summary<br />

<strong>Bulletin</strong> Description Severity Priority<br />

MS13-047 Cumulative <strong>Security</strong> Update for Internet Explorer Critical 1<br />

MS13-048 Vulnerability in Windows Kernel Could Allow Information Disclosure Important 3<br />

MS13-049 Vulnerability in Kernel-Mode Driver Could Allow Denial of Service Important 2<br />

MS13-050<br />

Vulnerability in Windows Print Spooler Components Could Allow<br />

Elevation of Privilege<br />

Important 2<br />

MS13-051 Vulnerability in Microsoft Office Could Allow Remote Code Execution Important 1<br />

GBS <strong>Security</strong> Worldwide Programs


<strong>TechNet</strong><br />

Public<br />

Webcast<br />

<strong>TechNet</strong> Webcast<br />

• Microsoft will host a public webcast to address<br />

customer questions on these bulletins:<br />

Information About Microsoft's <strong>Security</strong> <strong>Bulletin</strong>s<br />

Wednesday, June 12, 2013 11:00 AM Pacific Time (US & Canada)<br />

You can register for the webcast here:<br />

• http://msevents.microsoft.com/CUI/EventDetail.aspx?EventID=1032538733<br />

GBS <strong>Security</strong> Worldwide Programs<br />

19


Appendix<br />

GBS <strong>Security</strong> Worldwide Programs<br />

20


Malicious<br />

Software<br />

Removal Tool<br />

Updates<br />

New malware families<br />

added to the June 2013<br />

MSRT<br />

Win32/Tupym<br />

Additional Tools<br />

Microsoft Safety Scanner<br />

• Same basic engine as the MSRT, but<br />

with a full set of A/V signatures<br />

Windows Defender Offline<br />

• An offline bootable A/V tool with a<br />

full set of signatures<br />

• Designed to remove rootkits and<br />

other advanced malware that can't<br />

always be detected by antimalware<br />

programs<br />

• Requires you to download an ISO file<br />

and burn a CD, DVD, or USB flash<br />

drive<br />

GBS <strong>Security</strong> Worldwide Programs<br />

21


Public<br />

<strong>Security</strong><br />

<strong>Bulletin</strong><br />

Links<br />

<strong>Monthly</strong> <strong>Bulletin</strong> Links<br />

• Microsoft <strong>Security</strong> <strong>Bulletin</strong> Summary for June 2013<br />

http://technet.microsoft.com/en-us/security/bulletin/ms13-jun<br />

• <strong>Security</strong> <strong>Bulletin</strong> Search<br />

http://technet.microsoft.com/en-us/security/bulletin<br />

• <strong>Security</strong> Advisories<br />

http://technet.microsoft.com/en-us/security/advisory<br />

• Microsoft Technical <strong>Security</strong> Notifications<br />

http://technet.microsoft.com/en-us/security/dd252948.aspx<br />

<strong>Blogs</strong><br />

• MSRC Blog<br />

http://blogs.technet.com/msrc<br />

• SRD Team Blog<br />

http://blogs.technet.com/srd<br />

• MMPC Team Blog<br />

http://blogs.technet.com/mmpc<br />

• MSRC Ecosystem Team Blog<br />

http://blogs.technet.com/ecostrat<br />

Supplemental <strong>Security</strong> Reference Articles<br />

• Detailed <strong>Bulletin</strong> Information Spreadsheet<br />

http://go.microsoft.com/fwlink/?LinkID=245778<br />

• <strong>Security</strong> Tools for IT Pros<br />

http://technet.microsoft.com/en-us/security/cc297183<br />

• KB894199 Description of Software Update Services and Windows Server Update Services changes<br />

in content<br />

http://support.microsoft.com/kb/894199<br />

• The Microsoft Windows Malicious Software Removal Tool helps remove specific, prevalent<br />

malicious software<br />

http://support.microsoft.com/kb/890830<br />

GBS <strong>Security</strong> Worldwide Programs<br />

6/13/2013 22


June 2013<br />

Non- <strong>Security</strong><br />

Content<br />

(Windows)<br />

Description Classification Deployment<br />

Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7,<br />

Server 2008 x86 (KB2836939)<br />

Update for Microsoft .NET Framework 3.5 SP1 on Windows XP, Server 2003, Vista<br />

and Server 2008 x86 (KB2836940)<br />

Update for Microsoft .NET Framework 2.0 SP2 on Windows Server 2003 and<br />

Windows XP x86 (KB2836941)<br />

Update for Microsoft .NET Framework 3.5.1 on Windows 7 SP1 x86 (KB2836942)<br />

Update for Microsoft .NET Framework 3.5.1 on Windows 7 SP1 x86 (KB2836943<br />

Update for Microsoft .NET Framework 2.0 SP2 on Windows Server 2008 SP2 x86<br />

(KB2836945)<br />

Update for Microsoft .NET Framework 3.5 on Windows 8 x86 (KB2836947)<br />

Update for Windows 8 (KB2808679)<br />

Update<br />

(Recommended)<br />

Update<br />

(Recommended)<br />

Update<br />

(Recommended)<br />

Update<br />

(Recommended)<br />

Update<br />

(Recommended)<br />

Update<br />

(Recommended)<br />

Update<br />

(Recommended)<br />

Update<br />

(Recommended)<br />

Site, AU, SUS, Catalog<br />

Site, AU, SUS, Catalog<br />

Site, AU, SUS, Catalog<br />

Site, AU, SUS, Catalog<br />

Site, AU, SUS, Catalog<br />

Site, AU, SUS, Catalog<br />

Site, AU, SUS, Catalog<br />

Site, AU, SUS, Catalog<br />

Update for Windows 8 (KB2821895) Critical Update Site, AU, SUS, Catalog<br />

Update for Windows 7 (KB2836502)<br />

Update for Windows 7 (KB2834140)<br />

Update for Windows 8 (KB2836946)<br />

Update for Windows 8 (KB2818604)<br />

Update<br />

(Recommended)<br />

Update<br />

(Recommended)<br />

Update<br />

(Recommended)<br />

Update<br />

(Recommended)<br />

Site, AU, SUS, Catalog<br />

Site, AU, SUS, Catalog<br />

Site, AU, SUS, Catalog<br />

Site, AU, SUS, Catalog<br />

Update for Windows 8 (KB2845533) Critical Update Site, AU, SUS, Catalog<br />

Update for Windows 7 (KB2574819)<br />

Update<br />

(Optional)<br />

Site, SUS, Catalog<br />

Windows Malicious Software Removal Tool - June 2013 (KB890830) Update Rollup Site, AU, SUS, Catalog<br />

GBS <strong>Security</strong> Worldwide Programs


June 2013<br />

Non- <strong>Security</strong><br />

Content<br />

(Office)<br />

Description Classification Deployment<br />

Update for Microsoft Office 2013 (KB2760538) Critical Update Site, AU, SUS, Catalog<br />

Update for Microsoft Office 2013 (KB2760610) Critical Update Site, Catalog<br />

Update for Microsoft Office 2013 (KB2768014) Critical Update Site, AU, SUS, Catalog<br />

Update for Microsoft Office 2013 (KB2810017) Critical Update Site, AU<br />

Update for Microsoft Office 2013 (KB2810018) Critical Update Site, AU, SUS, Catalog<br />

Update for Microsoft Office 2013 (KB2817320 Critical Update Site, AU, SUS, Catalog<br />

Update for Microsoft Office Outlook 2007 Junk Email Filter (KB2817327) Critical Update Site, AU, SUS, Catalog<br />

Update for Microsoft Outlook 2013 (KB2817313) Critical Update Site, AU, SUS, Catalog<br />

Update for Microsoft SkyDrive Pro (KB2767865) Critical Update Site, AU, SUS, Catalog<br />

Update for Microsoft Word 2013 (KB2810086) Critical Update Site, AU, SUS, Catalog<br />

Update for Microsoft Word 2013 (KB2817308) Critical Update Site, AU, SUS, Catalog<br />

Update for Outlook 2003 Junk E-mail Filter (KB2817473) Critical Update Site, AU, SUS, Catalog<br />

Update for Microsoft <strong>Security</strong> Essentials Prerelease (KB2855252) Critical Update Site, AU<br />

Update Rollup for Lync 2010 Attendee - Administrator level installation (KB2853846) Update Rollup Site, AU, SUS, Catalog<br />

GBS <strong>Security</strong> Worldwide Programs

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!