Vulnerability CVE-2016-3304


Published: 2016-08-09

Description:
The Windows font library in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Office 2007 SP3, Office 2010 SP2, Word Viewer, Skype for Business 2016, Lync 2013 SP1, Lync 2010, Lync 2010 Attendee, and Live Meeting 2007 Console allows remote attackers to execute arbitrary code via a crafted embedded font, aka "Windows Graphics Component RCE Vulnerability," a different vulnerability than CVE-2016-3303.

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Microsoft -> Live meeting 
Microsoft -> LYNC 
Microsoft -> Office 
Microsoft -> Skype for business 
Microsoft -> Word viewer 
Microsoft -> Windows 7 
Microsoft -> Windows server 2008 
Microsoft -> Windows vista 

 References:
http://www.securityfocus.com/bid/92302
http://www.securitytracker.com/id/1036564
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-097
https://www.exploit-db.com/exploits/40257/

Copyright 2024, cxsecurity.com

 

Back to Top