Microsoft security bulletin for September 10 2013

NICK ADSL UK

Member
Member
Messages
74
Microsoft security bulletin for September 10 2013
Note: There may be latency issues due to replication, if the page does not display keep refreshing
Today Microsoft released the following Security Bulletin(s).
Microsoft Security Bulletin Summary for September 2013
Note: Security for IT Pros and Computer and Internet Security | Microsoft Safety & Security Center are authoritative in all matters concerning Microsoft Security Bulletins! ANY e-mail, web board or newsgroup posting (including this one) should be verified by visiting these sites for official information. Microsoft never sends security or other updates as attachments. These updates must be downloaded from the microsoft.com download center or Windows Update. See the individual bulletins for details.
Because some malicious messages attempt to masquerade as official Microsoft security notices, it is recommended that you physically type the URLs into your web browser and not click on the hyperlinks provided.
Bulletin Summary:

Critical (4)
Microsoft Security Bulletin MS13-067 - Critical
Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution (2834052)
Microsoft Security Bulletin MS13-067 - Critical : Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution (2834052)
Vulnerability in Microsoft Outlook Could Allow Remote Code Execution (2756473)
Microsoft Security Bulletin MS13-068 - Critical : Vulnerability in Microsoft Outlook Could Allow Remote Code Execution (2756473)
Microsoft Security Bulletin MS13-069 - Critical
Cumulative Security Update for Internet Explorer (28706990)
https://technet.microsoft.com/en-us/security/bulletin/ms13-069
Microsoft Security Bulletin MS13-070 - Critical
Vulnerability in OLE Could Allow Remote Code Execution (2876217)
https://technet.microsoft.com/en-us/security/bulletin/ms13-070


Important (9)
Vulnerability in Windows Theme File Could Allow Remote Code Execution (2864063)
Microsoft Security Bulletin MS13-071 - Important : Vulnerability in Windows Theme File Could Allow Remote Code Execution (2864063)
Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2845537)
Microsoft Security Bulletin MS13-072 - Important : Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2845537)
Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (2858300)
Microsoft Security Bulletin MS13-073 - Important : Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (2858300)
Vulnerabilities in Microsoft Access Could Allow Remote Code Execution (2848637)
Microsoft Security Bulletin MS13-074 - Important : Vulnerabilities in Microsoft Access Could Allow Remote Code Execution (2848637)
Vulnerability in Microsoft Office IME (Chinese) Could Allow Elevation of Privilege (2878687)
Microsoft Security Bulletin MS13-075 - Important : Vulnerability in Microsoft Office IME (Chinese) Could Allow Elevation of Privilege (2878687)
Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation of Privilege (2876315)
Microsoft Security Bulletin MS13-076 - Important : Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation of Privilege (2876315)
Vulnerability in Windows Service Control Manager Could Allow Elevation of Privilege (2872339)
Microsoft Security Bulletin MS13-077 - Important : Vulnerability in Windows Service Control Manager Could Allow Elevation of Privilege (2872339)
Vulnerability in FrontPage Could Allow Information Disclosure (2825621)
Microsoft Security Bulletin MS13-078 - Important : Vulnerability in FrontPage Could Allow Information Disclosure (2825621)
Vulnerability in Active Directory Could Allow Denial of Service (2853587)
Microsoft Security Bulletin MS13-079 - Important : Vulnerability in Active Directory Could Allow Denial of Service (2853587)
Please note that Microsoft may release bulletins out side of this schedule if we determine the need to do so.
If you have any questions regarding the patch or its implementation after reading the above listed bulletin you should contact For home users, no-charge support for security updates (only!) is available by calling 800-MICROSOFT (800-642-7676) in the US or 877-568-2495 in Canada.
As always, download the updates only from the vendors website - visit Windows Update and Office Update or Microsoft Update websites. You may also get the updates thru Automatic Updates functionality in Windows system.
Security Tool
Find out if you are missing important Microsoft product updates by using MBSA.
 

My Computer

Back
Top