Is it already mid-August, and are we really up to the eighth Patch Tuesday of 2013? It’s time to start planning Halloween costumes and thinking about holiday shopping. Yikes!
For the August Patch Tuesday, Microsoft has released eight new security bulletins. That’s not a light month by any stretch, but considering there have been many months with nearly double that amount, it’s not too bad. More importantly, only three of them are rated as Critical, and none of them are being actively exploited in the wild. Security experts seem to unanimously agree that the top priorities this month are Internet Explorer (MS13-059) and Microsoft Exchange Server (MS13-061).

“MS13-059 addresses 11 privately disclosed vulnerabilities, including multiple memory corruptions, an information disclosure, and a privilege elevation vulnerability,” says Marc Maiffret, CTO of BeyondTrust, about the Internet Explorer patch. “This month is no different from recent months where we have seen many memory corruptions addressed in Internet Explorer.”
Tyler Reguly, technical manager of security research and development for Tripwire, focused MS13-059 as well: “As usual, Internet Explorer is the first patch everyone should install.”
Reguly praises Microsoft for patching a couple of ASLR bypass vulnerabilities that were disclosed recently at the CanSecWest conference. “Microsoft acknowledged the danger mitigation bypasses can introduce with their bug bounty program, now we just need to see them act quickly to resolve these issues,” he says.
Maiffret also points out that the privilege elevation vulnerability in Internet Explorer may not seem that serious in and of itself, but it’s still a concern. “Alone, the vulnerability does not permit code execution, but would instead be combined with another vulnerability to gain code execution with user rights,” he says. “Deploy this patch as soon as possible.”

Lamar Bailey, direct of security research and development for Tripwire, explains that the issues with Exchange Server are actually a function of Oracle vulnerabilities. “Everyone was worried about the critical Exchange updates but they are not as bad as we feared,” he says. “The Exchange patch incorporates some of the patches that Oracle released in April and July that affect Outlook Web Access. While exploitation of these is still fairly low, it’s still a critical update.”
The reality is that the flaw is remotely exploitable, however there are some caveats. User interaction is required in that the flaw is only triggered if a user opens a malicious message using Outlook Web Access (OWA). And, it is technically “publicly disclosed” from the perspective that it’s a known vulnerability, but the flaw is actually in an Oracle component which has already been patched by the vendor, and there are no reports of exploits in the wild.
On the other hand, Qualys CTO Wolfgang Kandek believes that some organizations should go a step further to mitigate risk. “If you run exchange and your users have OWA, you should address this issue as quickly as possible,” he writes on his Laws of Vulnerabilities blog. “You should look into implementing the work-around that turns off document processing involving Outside In altogether; after all, there are probably still quite a bit of undiscovered vulnerabilities left in the library, as this recent blog post by Will Domann of CERT/CC showed us.”
So, there you have it. Eight new security bulletins. Three are Critical and five are Important. None of them seem particularly urgent, but as always you should act as quickly as possible to implement all patches that affect your PCs, networks, or software. There may not be any exploits in the wild currently, but once the patches are released the clock starts ticking for attackers to figure out how to target those flaws.