查看: 5635|回复: 19
收起左侧

[资讯] Microsoft Security Bulletin MS13-053 - Critical(QQ管家发现漏洞,微软致谢)

[复制链接]
东夷少女
头像被屏蔽
发表于 2013-7-10 11:31:34 | 显示全部楼层 |阅读模式
本帖最后由 东夷少女 于 2013-7-10 11:37 编辑

Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution (2850851)
Published: Tuesday, July 09, 2013

Version: 1.0

General Information
Executive Summary
This security update resolves two publicly disclosed and six privately reported vulnerabilities in Microsoft Windows. The most severe vulnerability could allow remote code execution if a user views shared content that embeds TrueType font files. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

This security update is rated Critical for all supported releases of Microsoft Windows. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses these vulnerabilities by correcting the way Windows handles specially crafted TrueType Font (TTF) files and by correcting the way that Windows handles objects in memory. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Most customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update immediately using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Other Information
Acknowledgments
Microsoft thanks the following for working with us to help protect customers:

Jon Butler and Nils of MWR Labs, working with HP's Zero Day Initiative, for reporting the Win32k Memory Allocation Vulnerability (CVE-2013-1300)
Alexandar Chizhov of Dr.Web for reporting the Win32k Dereference Vulnerability (CVE-2013-1340)
An anonymous researcher, working with HP's Zero Day Initiative, for reporting the Win32k Window Handle Vulnerability (CVE-2013-1345)
Ling Chuan Lee and Lee Yee Chan of F13 Laboratory for reporting the TrueType Font Parsing Vulnerability (CVE-2013-3129)
Yinliang from Tencent PC Manager for reporting the Win32k Information Disclosure Vulnerability (CVE-2013-3167)
Mateusz "j00ru" Jurczyk of Google Inc for reporting the Win32k Buffer Overflow Vulnerability (CVE-2013-3172)
Wen Yujie and Guo Pengfei of Qihoo 360 Security Center for reporting the Win32k Buffer Overwrite Vulnerability (CVE-2013-3173)

评分

参与人数 1经验 +10 收起 理由
wjhstu-VxG + 10 版区有你更精彩: )

查看全部评分

Guace
发表于 2013-7-10 11:56:51 | 显示全部楼层
隔壁发现说碉堡,这里发现怎么那么安静
辽宁大连~~小海
发表于 2013-7-10 12:17:45 | 显示全部楼层
管家团队给力啊
wjhstu-VxG
发表于 2013-7-10 12:26:24 | 显示全部楼层
挺不错的~







    伟大的Presto!- 向励志的蓝核同志学习!                        
    ytyay
    发表于 2013-7-10 13:33:00 | 显示全部楼层
    嗯   给力   支持管家做的更好
    哀酱俏佳人
    发表于 2013-7-10 13:35:55 | 显示全部楼层
    不错不错
    Super〆凇鎶ぐ
    发表于 2013-7-10 14:48:12 | 显示全部楼层
    Guace 发表于 2013-7-10 11:56
    隔壁发现说碉堡,这里发现怎么那么安静

    隔壁发现了10个  这里才一个
    Guace
    发表于 2013-7-10 15:33:11 | 显示全部楼层
    Super〆凇鎶ぐ 发表于 2013-7-10 14:48
    隔壁发现了10个  这里才一个

    隔壁是从以前到现在总共10个吧……管家以前也有发现啊
    诗情画·毅
    发表于 2013-7-10 15:37:15 | 显示全部楼层
    管家威武!
    maomao110
    发表于 2013-7-10 16:17:41 | 显示全部楼层
    Guace 发表于 2013-7-10 11:56
    隔壁发现说碉堡,这里发现怎么那么安静

    那是因为猫猫没及时赶过来
    您需要登录后才可以回帖 登录 | 快速注册

    本版积分规则

    手机版|杀毒软件|软件论坛| 卡饭论坛

    Copyright © KaFan  KaFan.cn All Rights Reserved.

    Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-11-22 11:31 , Processed in 0.121630 second(s), 17 queries .

    卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

    快速回复 客服 返回顶部 返回列表