Notice: This website is an unofficial Microsoft Knowledge Base (hereinafter KB) archive and is intended to provide a reliable access to deleted content from Microsoft KB. All KB articles are owned by Microsoft Corporation. Read full disclaimer for more details.

MS13-067: Vulnerabilities in Microsoft SharePoint Server could allow remote code execution: September 10, 2013


Introduction

This security update resolves vulnerabilities in Microsoft Office Server software that could allow remote code execution in the context of the W3WP service account.

↑ Back to the top


Summary

Microsoft has released security bulletin MS13-067. To view the complete security bulletin, go to one of the following Microsoft websites:

↑ Back to the top


How to obtain help and support for this security update

Help installing updates: Support for Microsoft Update

Security solutions for IT professionals: TechNet Security Troubleshooting and Support

Help protect your computer that is running Windows from viruses and malware: Virus Solution and Security Center

Local support according to your country: International Support

↑ Back to the top


More information about this security update

Known issues and additional information about this security update

The following articles contain additional information about this security update as it relates to individual product versions. These articles may contain known issue information. If this is the case, the known issue is listed below each article link.

SharePoint Server

Note After you install any of the following SharePoint Server security updates, you have to run the PSconfig tool to complete the installation.

  • 2810083 MS13-067: Description of the security update for SharePoint Server 2013 (coreserverloc): September 10, 2013

  • 2817305 MS13-067: Description of the security update for SharePoint Server 2013 (wacserver): September 10, 2013
  • 2817315 MS13-067: Description of the security update for SharePoint Foundation 2013: September 10, 2013
  • 2817393 MS13-067: Description of the security update for SharePoint Server 2010 (coreserver): September 10, 2013
  • 2817372 MS13-067: Description of the security update for SharePoint Server 2010 (wosrv): September 10, 2013
  • 2810067 MS13-067: Description of the security update for SharePoint Foundation 2010: September 10, 2013
SharePoint Services

Note After you install any of the following SharePoint Services security updates, you have to run the PSconfig tool to complete the installation.



  • 2760420 MS13-067: Description of the security update for Windows SharePoint Services 3.0: September 10, 2013
  • 2810061 MS13-067: Description of the security update for Windows SharePoint Services 2.0: September 10, 2013
Office Web Services
  • 2760595 MS13-067: Description of the security update for Excel Services in SharePoint Server 2010: September 10, 2013
  • 2760589 MS13-067: Description of the security update for Excel Services in SharePoint Server 2007: September 10, 2013
  • 2553408 MS13-067: Description of the security update for InfoPath Forms Services in SharePoint 2010: September 10, 2013
  • 2760755 MS13-067: Description of the security update for Word Automation Services in SharePoint Server 2010: September 10, 2013
Office Online
  • 2760594 MS13-067: Description of the security update for Excel Online: September 10, 2013
  • 2817384 MS13-067: Description of the security update for Word Online: September 10, 2013

↑ Back to the top


File hash information
File nameSHA1 hashSHA256 hash
acsrv2010-kb2553298-fullfile-x64-glb.exe122AE7B80155F45F217F366BD2F9D4A99527F14AD62785F2FEDF55057F8512E53FD8EE71B2C3D4CA1E2888C16D95326D19DDEF2B
lpsrv2010-kb2553408-fullfile-x64-glb.exeE586AC1E65F16880847D6E6CCEFF45C3CC082AEB54905C43EC42C9149C0FDB0683D3B4A21BE97EF18DD9B38A83B6171EF9E4463F
pjsrv2010-kb2553430-fullfile-x64-glb.exe8D97F6BABEAD29D1DD7D06AD631BEA5584167FE13FF4F679565F7DF2B6DA0D1503D4324293DE70BEA967FCCCBD59877882CB572F
ppsma2010-kb2553341-fullfile-x64-glb.exeB59A1860FE9AC5499AA5D673AA13B120636BC78D68475D3499CF2109A605185690E052F29810A84A2401C51878B78836735FD362
sts2007-kb2760420-fullfile-x64-glb.exeD04120B3D923E73F4098007966A1C236E6A0217B8CA13F2965FB44C35791857FB300E0C8D4F573BB6518693678A1F2B58849BEE0
sts2007-kb2760420-fullfile-x86-glb.exe6C92539E2E7BDEDFB760DDB69800FCF7E800C908D9F3170B68A1A8A92AACC27C48560CEDE4606997E67BE5149B907F8DBB551DE3
vsrv2010-kb2553219-fullfile-x64-glb.exe06C594E6DABF92474192DC6D971FD1206C49A4EC63A63D9F3746AF081D81B54E4D6B686CCB1CA5AC3F03CAFFD51DF71C681DC401
wdsrv2010-kb2760755-fullfile-x64-glb.exeF55883F6C0D5A5EDD2F04747880159D96A72743F5B4F1B2D87C63D0B9DCB017FF5B09ED309A7C8402AD34694FACEB1F43150E126
xlsrv2010-kb2760595-fullfile-x64-glb.exeB4D49782733AC2158F1C07177DB44320A543AC34CAA100BC32C152A21E0391D3779360E70F8062006C938A7E2D3F51F378C0ECF0
xlwac2010-kb2760594-fullfile-x64-glb.exe722CDD51E9AF23F29372D020938AEFC5DA350096E7116450C7F9304939EFA1F74B9D0E2655243455964478DA485229CD7D55EBF3

↑ Back to the top



Applies to

This article applies to the following:
  • Microsoft SharePoint Server 2013
  • Microsoft SharePoint Foundation 2013
  • Microsoft SharePoint Server 2010 Service Pack 2
  • Microsoft SharePoint Server 2010 Service Pack 1
  • Microsoft SharePoint Foundation 2010
  • Microsoft Windows SharePoint Services 3.0
  • Microsoft Windows SharePoint Services 2.0
  • Excel Services in Microsoft SharePoint Server 2010
  • Excel Services in Microsoft Office SharePoint Server 2007
  • InfoPath Forms Services in SharePoint 2010
  • Word Automation Services in SharePoint Server 2010
  • Microsoft Excel Online
  • Microsoft Word Online

↑ Back to the top


Keywords: atdownload, kbbug, kbexpertiseinter, kbfix, kblangall, kbsecreview, kbsecbulletin, kb, kbsecurity, kbsecvulnerability, kbmustloc

↑ Back to the top

Article Info
Article ID : 2834052
Revision : 1
Created on : 1/7/2017
Published on : 4/18/2014
Exists online : False
Views : 226