CVE-2020-1436

A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted fonts.For all systems except Windows 10, an attacker who successfully exploited the vulnerability could execute code remotely, aka 'Windows Font Library Remote Code Execution Vulnerability'.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*

History

03 May 2022, 13:00

Type Values Removed Values Added
CWE CWE-20 CWE-787
References (MISC) https://www.zerodayinitiative.com/advisories/ZDI-20-877/ - Third Party Advisory (MISC) https://www.zerodayinitiative.com/advisories/ZDI-20-877/ - Third Party Advisory, VDB Entry
References (MLIST) http://www.openwall.com/lists/oss-security/2020/08/25/3 - (MLIST) http://www.openwall.com/lists/oss-security/2020/08/25/3 - Mailing List, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2020/08/25/5 - (MLIST) http://www.openwall.com/lists/oss-security/2020/08/25/5 - Mailing List, Third Party Advisory

Information

Published : 2020-07-14 23:15

Updated : 2024-02-04 21:00


NVD link : CVE-2020-1436

Mitre link : CVE-2020-1436

CVE.ORG link : CVE-2020-1436


JSON object : View

Products Affected

microsoft

  • windows_server_2012
  • windows_server_2016
  • windows_server_2008
  • windows_server_2019
  • windows_rt_8.1
  • windows_7
  • windows_8.1
  • windows_10
CWE
CWE-787

Out-of-bounds Write