Microsoft October 2013 Patch Tuesday

Published: 2013-10-08
Last Updated: 2013-10-08 17:30:03 UTC
by Johannes Ullrich (Version: 1)
3 comment(s)

Overview of the October 2013 Microsoft patches and their status.

# Affected Contra Indications - KB Known Exploits Microsoft rating(**) ISC rating(*)
clients servers
MS13-080 Cumulative Security Update for Internet Explorer
(ReplacesMS13-069 )
Internet Explorer
CVE-2013-3971
CVE-2013-3872
CVE-2013-3873
CVE-2013-3874
CVE-2013-3875
CVE-2013-3882
CVE-2013-3885
CVE-2013-3886
CVE-2013-3893
CVE-2013-3897
KB 2879017 Yes. Severity:Critical
Exploitability: 1
PATCH NOW! Critical
MS13-081 Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution
(ReplacesMS13-076 MS13-078 MS13-054 MS13-046 )
Kernel Mode Drivers (OpenType Font Parsing and others)
CVE-2013-3128
CVE-2013-3200
CVE-2013-3879
CVE-2013-3880
CVE-2013-3881
CVE-2013-3888
CVE-2013-3894
KB 2870008 No. Severity:Critical
Exploitability: 1,2
Critical Important
MS13-082 Vulnerabilities in .NET Framework Could Allow Remote Code Execution
(ReplacesMS13-040 MS11-100 MS13-052 )
Microsoft .NET Framework (OpenType font)
CVE-2013-3128
CVE-2013-3860
CVE-2013-3861
KB 2878890 CVE-2013-3861 was publically disclosed. Severity:Critical
Exploitability: 1,2,3
Critical Importantl
MS13-083 Vulnerability in Windows Common Control Library Could Allow Remote Code Execution
(ReplacesMS10-081 )
Windows Common Control Library (64 Bit versions only) DSA_InsertItem function used in webapps
CVE-2013-3195
KB 2864058 No. Severity:Critical
Exploitability: 1
N/A Critical
MS13-084 Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution
(ReplacesMS13-067 )
Sharepoint
CVE-2013-3889
CVE-2013-3895
KB 2885089 No. Severity:Important
Exploitability: 3,2
N/A Critical
MS13-085 Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution
(ReplacesMS13-072 MS13-072 )
Excel
CVE-2013-3889
CVE-2013-3890
KB 2885080 No. Severity:Important
Exploitability: 1,2,3
Critical Less Important
MS13-086 Vulnerabilities in Microsoft Word Could Allow Remote Code Execution
(ReplacesMS13-072 )
Word
CVE-2013-3891
CVE-2013-3892
KB 2885084 No. Severity:Important
Exploitability: 1,3
Critical Less Important
MS13-087 Vulnerability in Silverlight Could Allow Information Disclosure
(ReplacesMS13-052 )
Silverlight
CVE-2013-3896
KB 2890788 No. Severity:Important
Exploitability: 3
Important Less Important
We will update issues on this page for about a week or so as they evolve.
We appreciate updates
US based customers can call Microsoft for free patch related support on 1-866-PCSAFETY
(*): ISC rating
  • We use 4 levels:
    • PATCH NOW: Typically used where we see immediate danger of exploitation. Typical environments will want to deploy these patches ASAP. Workarounds are typically not accepted by users or are not possible. This rating is often used when typical deployments make it vulnerable and exploits are being used or easy to obtain or make.
    • Critical: Anything that needs little to become "interesting" for the dark side. Best approach is to test and deploy ASAP. Workarounds can give more time to test.
    • Important: Things where more testing and other measures can help.
    • Less Urgent: Typically we expect the impact if left unpatched to be not that big a deal in the short term. Do not forget them however.
  • The difference between the client and server rating is based on how you use the affected machine. We take into account the typical client and server deployment in the usage of the machine and the common measures people typically have in place already. Measures we presume are simple best practices for servers such as not using outlook, MSIE, word etc. to do traditional office or leisure work.
  • The rating is not a risk analysis as such. It is a rating of importance of the vulnerability and the perceived or even predicted threat for affected systems. The rating does not account for the number of affected systems there are. It is for an affected system in a typical worst-case role.
  • Only the organization itself is in a position to do a full risk analysis involving the presence (or lack of) affected systems, the actually implemented measures, the impact on their operation and the value of the assets involved.
  • All patches released by a vendor are important enough to have a close look if you use the affected systems. There is little incentive for vendors to publicize patches that do not have some form of risk to them.

(**): The exploitability rating we show is the worst of them all due to the too large number of ratings Microsoft assigns to some of the patches.

------
Johannes B. Ullrich, Ph.D.
SANS Technology Institute
Twitter

Keywords: mspatchday
3 comment(s)

Comments

The client column for MS-083 and MS-084 does not look right in the table. MS-083 (Vulnerability in Windows Common Control Library) has "N/A" in the client column but should be Critical if I read the security bulletin correctly. MS-084 (Vulnerabilities in Microsoft SharePoint Server) also says "N/A" (logical!) but is coloured orange (Important).
InfoWorld: KB 2878890 patch brings back two-year-old KB 951847 -- repeatedly. http://www.infoworld.com/t/microsoft-windows/another-botched-black-tuesday-kb-2878890-patch-brings-back-two-year-old-kb-951847-repeatedly-228538
fwiw... noticed 2 reboots with this set of monthly patches. Patches install, reboot is requested, after post "Please wait...." appears for a bit while it finishes installing, then the machine will automatically reboot for a 2nd time. The 2nd reboot will be a normal reboot to the login screen. Expecting more end user complaints this month...

This was on Win 7 Pro 64bit

YMMV

Diary Archives