Vulnerability CVE-2015-2435


Published: 2015-08-14   Modified: 2015-08-15

Description:
Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT Gold and 8.1, Windows 10, Office 2007 SP3 and 2010 SP2, Live Meeting 2007 Console, Lync 2010, Lync 2010 Attendee, Lync 2013 SP1, Lync Basic 2013 SP1, and Silverlight before 5.1.40728 allow remote attackers to execute arbitrary code via a crafted TrueType font, aka "TrueType Font Parsing Vulnerability."

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Microsoft -> Lync basic 
Microsoft -> Excel 
Microsoft -> Office 
Microsoft -> Live meeting 
Microsoft -> LYNC 
Microsoft -> Silverlight 
Microsoft -> Visio 
Microsoft -> Windows 10 
Microsoft -> Windows 7 
Microsoft -> Windows 8 
Microsoft -> Windows 8.1 
Microsoft -> Windows rt 
Microsoft -> Windows rt 8.1 
Microsoft -> Windows server 2008 
Microsoft -> Windows server 2012 
Microsoft -> Windows vista 
Microsoft -> .net framework 

 References:
http://www.securityfocus.com/bid/76238
http://www.securitytracker.com/id/1033238
http://www.zerodayinitiative.com/advisories/ZDI-15-387
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-080

Copyright 2024, cxsecurity.com

 

Back to Top