The font library in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; Windows 10 Gold and 1511; Office 2007 SP3 and 2010 SP2; Word Viewer; .NET Framework 3.0 SP2, 3.5, and 3.5.1; Skype for Business 2016; Lync 2010; Lync 2010 Attendee; Lync 2013 SP1; and Live Meeting 2007 Console allows remote attackers to execute arbitrary code via a crafted embedded font, aka "Graphics Memory Corruption Vulnerability."
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: microsoft

Published: 2016-04-12T23:00:00

Updated: 2018-10-12T19:57:01

Reserved: 2015-12-04T00:00:00


Link: CVE-2016-0145

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2016-04-12T23:59:11.777

Modified: 2018-10-12T22:11:17.910


Link: CVE-2016-0145

JSON object: View

cve-icon Redhat Information

No data.

CWE