Lucene search

K
nvd[email protected]NVD:CVE-2015-1671
HistoryMay 13, 2015 - 10:59 a.m.

CVE-2015-1671

2015-05-1310:59:03
CWE-19
web.nvd.nist.gov

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

7.3 High

AI Score

Confidence

Low

0.402 Medium

EPSS

Percentile

97.3%

The Windows DirectWrite library, as used in Microsoft .NET Framework 3.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1, and 4.5.2; Office 2007 SP3 and 2010 SP2; Live Meeting 2007 Console; Lync 2010; Lync 2010 Attendee; Lync 2013 SP1; Lync Basic 2013 SP1; Silverlight 5 before 5.1.40416.00; and Silverlight 5 Developer Runtime before 5.1.40416.00, allows remote attackers to execute arbitrary code via a crafted TrueType font, aka “TrueType Font Parsing Vulnerability.”

Affected configurations

NVD
Node
microsoft.net_frameworkMatch3.0sp2
OR
microsoft.net_frameworkMatch3.5
OR
microsoft.net_frameworkMatch3.5.1
OR
microsoft.net_frameworkMatch4.0
OR
microsoft.net_frameworkMatch4.5
OR
microsoft.net_frameworkMatch4.5.1
OR
microsoft.net_frameworkMatch4.5.2
OR
microsoftlive_meetingMatch2007
OR
microsoftlyncMatch2010x64
OR
microsoftlyncMatch2010x86
OR
microsoftlyncMatch2010attendee
OR
microsoftlyncMatch2013sp1x64
OR
microsoftlyncMatch2013sp1x86
OR
microsoftofficeMatch2007sp3
OR
microsoftofficeMatch2010sp2x64
OR
microsoftofficeMatch2010sp2x86
OR
microsoftsilverlightRange5developer_runtime
OR
microsoftsilverlightRange5.1.30214.0

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

7.3 High

AI Score

Confidence

Low

0.402 Medium

EPSS

Percentile

97.3%