Microsoft Security Bulletin MS13 – 084 – Important: Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution (2885089)

This security update resolves two privately reported vulnerabilities in Microsoft Office server software. The most severe vulnerability could allow remote code execution if a user opens a specially crafted Office file in an affected version of Microsoft SharePoint Server, Microsoft Office Services, or Web Apps.

This security update is rated Important for supported editions of Microsoft SharePoint Server 2007, Microsoft SharePoint Server 2010, Microsoft SharePoint Server 2013, Microsoft SharePoint Services 3.0, and Microsoft SharePoint Foundation 2010. This security update is also rated Important for affected Microsoft Office Services and Web Apps on supported editions of Microsoft SharePoint Server 2007, Microsoft SharePoint Server 2010, and Microsoft SharePoint Server 2013. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerabilities by correcting how affected Microsoft software validates data when parsing specially crafted Office files, and by changing configuration of SharePoint pages to help provide additional protection against clickjacking attacks. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Customers can configure automatic updating to check online for updates from Microsoft Update by using the Microsoft Update service. Customers who have automatic updating enabled and configured to check online for updates from Microsoft Update typically will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates from Microsoft Update and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update at the earliest opportunity using update management software, or by checking for updates using the Microsoft Update service.

Source