Les vulnérabilités du VPN vous préoccupent ? Découvrez comment profiter de notre solution de migration VPN qui inclut 60 jours de service gratuit.

Conseils sécurité de Zscaler

Avis de sécurité - septembre 10, 2013

Zscaler Protects against Memory Corruption in Internet Explorer Memory Corruption and Office Remote Code Execution

Zscaler, working with Microsoft through their MAPPs program has proactively deployed protections for the following 15 vulnerabilities included in the September 2013 Microsoft security bulletins. Zscaler will continue to monitor exploits associated with all vulnerabilities in the September release and deploy additional protections as necessary.

MS13-069Cumulative Security Update for Internet Explorer

Severity: Critical
Affected Software

  • Internet Explorer 6-10

CVE-2013-3201 – Internet Explorer Memory Corruption Vulnerability
CVE-2013-3202 – Internet Explorer Memory Corruption Vulnerability
CVE-2013-3203 – Internet Explorer Memory Corruption Vulnerability
CVE-2013-3204 – Internet Explorer Memory Corruption Vulnerability
CVE-2013-3205 – Internet Explorer Memory Corruption Vulnerability
CVE-2013-3206 – Internet Explorer Memory Corruption Vulnerability
CVE-2013-3207 – Internet Explorer Memory Corruption Vulnerability
CVE-2013-3208 – Internet Explorer Memory Corruption Vulnerability
CVE-2013-3209 – Internet Explorer Memory Corruption Vulnerability
CVE-2013-3845 – Internet Explorer Memory Corruption Vulnerability

Description: Remote code execution vulnerabilities exist when Internet Explorer improperly accesses an object in memory. These vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.

MS13-072 – Vulnerabilities in Microsoft Office Could Allow Remote Code Execution

Severity: Important
Affected Software

  • Microsoft Office 2003 (All Versions)
  • Microsoft Office 2007 (All Versions)
  • Microsoft Office 2010 (All Versions)

CVE-2013-3852 - Vulnerabilities in Microsoft Office Could Allow Remote Code Execution
CVE-2013-3854 - Vulnerabilities in Microsoft Office Could Allow Remote Code Execution
CVE-2013-3856 - Vulnerabilities in Microsoft Office Could Allow Remote Code Execution

Description: Remote code execution vulnerabilities exist in the way that affected Microsoft Office software parses specially crafted files. An attacker who successfully exploited these vulnerabilities could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

MS13-073 – Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution

Severity: Important
Affected Software

  • Windows Excel 2003 (All Versions)
  • Windows Excel 2007 (All Versions)
  • Windows Excel 2010 (All Versions)
  • Windows Excel 2013 (All Versions)
  • Office for Mac 2011

CVE-2013-1315 - Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution
CVE-2013-3158 - Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution