Microsoft Security Bulletin(s) for January 8 2013

NICK ADSL UK

Microsoft MVP
Vista Guru
Microsoft Security Bulletin(s) for January 8 2013
Note: There may be latency issues due to replication, if the page does not display keep refreshing

Today Microsoft released the following Security Bulletin(s).

Note: Security Center - Bulletins Advisories Tools Guidance Resources and Computer and Internet Security | Microsoft Safety & Security Center are authoritative in all matters concerning Microsoft Security Bulletins! ANY e-mail, web board or newsgroup posting (including this one) should be verified by visiting these sites for official information. Microsoft never sends security or other updates as attachments. These updates must be downloaded from the microsoft.com download center or Windows Update. See the individual bulletins for details.

Because some malicious messages attempt to masquerade as official Microsoft security notices, it is recommended that you physically type the URLs into your web browser and not click on the hyperlinks provided.

Bulletin Summary:
Microsoft Security Bulletin Summary for January 2013

Critical (2)
Microsoft Security Bulletin MS13-001
Vulnerability in Windows Print Spooler Components Could Allow Remote Code Execution (2769369)
Microsoft Security Bulletin MS13-001 - Critical : Vulnerability in Windows Print Spooler Components Could Allow Remote Code Execution (2769369)

Microsoft Security Bulletin MS13-002
Vulnerabilities in Microsoft XML Core Services Could Allow Remote Code Execution (2756145)
Microsoft Security Bulletin MS13-002 - Critical : Vulnerabilities in Microsoft XML Core Services Could Allow Remote Code Execution (2756145)

Important (5)
Microsoft Security Bulletin MS13-003
Vulnerabilities in System Center Operations Manager Could Allow Elevation of Privilege (2748552)
Microsoft Security Bulletin MS13-003 - Important : Vulnerabilities in System Center Operations Manager Could Allow Elevation of Privilege (2748552)

Microsoft Security Bulletin MS13-004
Vulnerabilities in .NET Framework Could Allow Elevation of Privilege (2769324)
Microsoft Security Bulletin MS13-004 - Important : Vulnerabilities in .NET Framework Could Allow Elevation of Privilege (2769324)

Microsoft Security Bulletin MS13-005
Vulnerability in Windows Kernel-Mode Driver Could Allow Elevation of Privilege (2778930)
Microsoft Security Bulletin MS13-005 - Important : Vulnerability in Windows Kernel-Mode Driver Could Allow Elevation of Privilege (2778930)

Microsoft Security Bulletin MS13-006
Vulnerability in Microsoft Windows Could Allow Security Feature Bypass (2785220)
Microsoft Security Bulletin MS13-006 - Important : Vulnerability in Microsoft Windows Could Allow Security Feature Bypass (2785220)

Microsoft Security Bulletin MS13-007 -
Vulnerability in Open Data Protocol Could Allow Denial of Service (2769327)
Microsoft Security Bulletin MS13-007 - Important : Vulnerability in Open Data Protocol Could Allow Denial of Service (2769327)


Please note that Microsoft may release bulletins out side of this schedule if we determine the need to do so.

If you have any questions regarding the patch or its implementation after reading the above listed bulletin you should contact For home users, no-charge support for security updates (only!) is available by calling 800-MICROSOFT (800-642-7676) in the US or 877-568-2495 in Canada.

As always, download the updates only from the vendors website - visit Windows Update and Office Update or Microsoft Update websites. You may also get the updates thru Automatic Updates functionality in Windows system.

Security Tool
Find out if you are missing important Microsoft product updates by using MBSA.
 

My Computer

Back
Top