systemtek.co.uk
Microsoft Windows Type 1 Font Parsing Remote Code Execution Vulnerability
Microsoft is aware of limited targeted attacks that could leverage un-patched vulnerabilities in the Adobe Type Manager Library, and is providing the following
Duncan