Cookie Consent by Free Privacy Policy Generator ๐Ÿ“Œ Microsoft Windows 7 up to XP OpenType Font input validation

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š Microsoft Windows 7 up to XP OpenType Font input validation


๐Ÿ’ก Newskategorie: Sicherheitslรผcken
๐Ÿ”— Quelle: vuldb.com

A vulnerability, which was classified as critical, was found in Microsoft Windows 7 up to XP (Operating System). Affected is some unknown processing of the component OpenType Font Handler. Applying the patch MS13-081 is able to eliminate this problem. The bugfix is ready for download at technet.microsoft.com. A possible mitigation has been published immediately after the disclosure of the vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 13235. ...



๐Ÿ“Œ Microsoft Windows OpenType Compact Font Format Driver input validation


๐Ÿ“ˆ 49.31 Punkte

๐Ÿ“Œ Microsoft Windows 7/Server 2003/Server 2008/Vista/XP OpenType Compact Font Format Driver input validation


๐Ÿ“ˆ 49.31 Punkte

๐Ÿ“Œ Microsoft Windows OpenType Font input validation [CVE-2011-1873]


๐Ÿ“ˆ 49.31 Punkte

๐Ÿ“Œ Microsoft Windows 7 up to XP OpenType Font input validation


๐Ÿ“ˆ 49.31 Punkte

๐Ÿ“Œ CVE-2016-0120 | Microsoft Windows Vista SP2 up to Server 2012 R2 OpenType Font input validation (MS16-026 / EDB-39561)


๐Ÿ“ˆ 49.31 Punkte

๐Ÿ“Œ CVE-2016-0121 | Microsoft Windows Vista SP2 up to Server 2012 R2 OpenType Font input validation (MS16-026 / EDB-39560)


๐Ÿ“ˆ 49.31 Punkte

๐Ÿ“Œ Bugtraq: Secunia Research: Microsoft Windows Embedded OpenType Font Engine Font Glyphs Handling Information Disclosure Vulnerability


๐Ÿ“ˆ 45.77 Punkte

๐Ÿ“Œ Bugtraq: Secunia Research: Microsoft Windows Embedded OpenType Font Engine Font Glyphs Handling Information Disclosure Vulnerability


๐Ÿ“ˆ 45.77 Punkte

๐Ÿ“Œ Microsoft Windows Embedded OpenType Font Engine Font Glyphs Handling Information Disclosure


๐Ÿ“ˆ 45.77 Punkte

๐Ÿ“Œ Microsoft Windows Embedded OpenType Font Engine Font Glyphs Handling Information Disclosure


๐Ÿ“ˆ 45.77 Punkte

๐Ÿ“Œ CVE-2019-19308 | gnome-font-viewer 3.34.0 TTF File sushi-font-widget.c text_to_glyphs Font File null pointer dereference (Issue 17)


๐Ÿ“ˆ 35.42 Punkte

๐Ÿ“Œ Bugtraq: Secunia Research: Microsoft Windows Embedded OpenType Font Engine hdmx Table Information Disclosure Vulnerability


๐Ÿ“ˆ 33.96 Punkte

๐Ÿ“Œ Bugtraq: Secunia Research: Microsoft Windows Embedded OpenType Font Engine hdmx Table Information Disclosure Vulnerability


๐Ÿ“ˆ 33.96 Punkte

๐Ÿ“Œ Microsoft Windows Embedded OpenType Font Engine hdmx Table Information Disclosure


๐Ÿ“ˆ 33.96 Punkte

๐Ÿ“Œ Microsoft Windows Embedded OpenType Font Engine hdmx Table Information Disclosure


๐Ÿ“ˆ 33.96 Punkte

๐Ÿ“Œ Microsoft Windows Embedded OpenType Font Engine "MTX_IS_MTX_Data()" Information Disclosure


๐Ÿ“ˆ 33.96 Punkte

๐Ÿ“Œ Microsoft Windows Embedded OpenType Font Engine "MTX_IS_MTX_Data()" Information Disclosure


๐Ÿ“ˆ 33.96 Punkte

๐Ÿ“Œ Microsoft Windows up to RT 8.1 OpenType Font Parser privilege escalation


๐Ÿ“ˆ 33.96 Punkte

๐Ÿ“Œ Microsoft Windows up to Server 2012 R2 OpenType Font Driver Atmfd.dll memory corruption


๐Ÿ“ˆ 33.96 Punkte

๐Ÿ“Œ Microsoft Windows up to Server 2016 OpenType Font Driver atmfd.dll memory corruption


๐Ÿ“ˆ 33.96 Punkte

๐Ÿ“Œ Microsoft Windows up to Server 2016 OpenType Font Driver Atmfd.dll information disclosure


๐Ÿ“ˆ 33.96 Punkte

๐Ÿ“Œ Microsoft Windows up to Server 2019 OpenType Font Parser Remote Code Execution


๐Ÿ“ˆ 33.96 Punkte

๐Ÿ“Œ Microsoft Windows bis Server 2012 R2 OpenType Font Handler Pufferรผberlauf


๐Ÿ“ˆ 33.96 Punkte

๐Ÿ“Œ Microsoft Windows bis Server 2012 R2 OpenType Font Handler Denial of Service


๐Ÿ“ˆ 33.96 Punkte

๐Ÿ“Œ Microsoft Windows bis Server 2012 R2 OpenType Font Handler Pufferรผberlauf


๐Ÿ“ˆ 33.96 Punkte

๐Ÿ“Œ Microsoft Windows bis Server 2012 R2 OpenType Font Handler Denial of Service


๐Ÿ“ˆ 33.96 Punkte

๐Ÿ“Œ Microsoft Windows bis Server 1709 OpenType Font Driver Atmfd.dll Information Disclosure


๐Ÿ“ˆ 33.96 Punkte

๐Ÿ“Œ Microsoft Windows bis Server 2012 R2 OpenType Font Driver Atmfd.dll Pufferรผberlauf


๐Ÿ“ˆ 33.96 Punkte

๐Ÿ“Œ Bugtraq: Secunia Research: Microsoft Windows Embedded OpenType Font Engine "MTX_IS_MTX_Data()" Information Disclosure Vulnerability


๐Ÿ“ˆ 33.96 Punkte

๐Ÿ“Œ Bugtraq: Secunia Research: Microsoft Windows Embedded OpenType Font Engine "MTX_IS_MTX_Data()" Information Disclosure Vulnerability


๐Ÿ“ˆ 33.96 Punkte

๐Ÿ“Œ Microsoft Windows Embedded OpenType Font Engine memory corruption


๐Ÿ“ˆ 33.96 Punkte

๐Ÿ“Œ Microsoft Windows Embedded OpenType Font Engine numeric error


๐Ÿ“ˆ 33.96 Punkte

๐Ÿ“Œ Microsoft Windows Embedded OpenType Font Engine numeric error


๐Ÿ“ˆ 33.96 Punkte

๐Ÿ“Œ Microsoft Windows OpenType Font Parser access control [CVE-2010-2740]


๐Ÿ“ˆ 33.96 Punkte











matomo