CVE-2015-1671

The Windows DirectWrite library, as used in Microsoft .NET Framework 3.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1, and 4.5.2; Office 2007 SP3 and 2010 SP2; Live Meeting 2007 Console; Lync 2010; Lync 2010 Attendee; Lync 2013 SP1; Lync Basic 2013 SP1; Silverlight 5 before 5.1.40416.00; and Silverlight 5 Developer Runtime before 5.1.40416.00, allows remote attackers to execute arbitrary code via a crafted TrueType font, aka "TrueType Font Parsing Vulnerability."
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microsoft:.net_framework:3.0:sp2:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net_framework:3.5.1:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net_framework:4.0:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net_framework:4.5:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net_framework:4.5.1:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net_framework:4.5.2:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:live_meeting:2007:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:lync:2010:*:*:*:*:*:x64:*
cpe:2.3:a:microsoft:lync:2010:*:*:*:*:*:x86:*
cpe:2.3:a:microsoft:lync:2010:*:*:*:attendee:*:*:*
cpe:2.3:a:microsoft:lync:2013:sp1:*:*:*:*:x64:*
cpe:2.3:a:microsoft:lync:2013:sp1:*:*:*:*:x86:*
cpe:2.3:a:microsoft:office:2007:sp3:*:*:*:*:*:*
cpe:2.3:a:microsoft:office:2010:sp2:*:*:*:*:x64:*
cpe:2.3:a:microsoft:office:2010:sp2:*:*:*:*:x86:*
cpe:2.3:a:microsoft:silverlight:*:developer_runtime:*:*:*:*:*:*
cpe:2.3:a:microsoft:silverlight:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-05-13 10:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-1671

Mitre link : CVE-2015-1671

CVE.ORG link : CVE-2015-1671


JSON object : View

Products Affected

microsoft

  • office
  • live_meeting
  • lync
  • .net_framework
  • silverlight
CWE
CWE-19

Data Processing Errors