Vulnerability Name:

CVE-2016-0145 (CCN-111830)

Assigned:2015-12-04
Published:2016-04-12
Updated:2018-10-12
Summary:The font library in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; Windows 10 Gold and 1511; Office 2007 SP3 and 2010 SP2; Word Viewer; .NET Framework 3.0 SP2, 3.5, and 3.5.1; Skype for Business 2016; Lync 2010; Lync 2010 Attendee; Lync 2013 SP1; and Live Meeting 2007 Console allows remote attackers to execute arbitrary code via a crafted embedded font, aka "Graphics Memory Corruption Vulnerability."
CVSS v3 Severity:8.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
7.7 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
8.6 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H)
7.5 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:9.3 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
6.8 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-119
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2016-0145

Source: CCN
Type: Microsoft Security Bulletin MS16-039
Security Update for Microsoft Graphics Component (3148522)

Source: CCN
Type: Microsoft Security Bulletin MS16-062
Security Update for Windows Kernel-Mode Drivers (3158222)

Source: CCN
Type: Microsoft Security Bulletin MS16-073
Security Update for Windows Kernel-Mode Drivers (3164028)

Source: CCN
Type: Microsoft Security Bulletin MS16-090
Security Update for Windows Kernel-Mode Drivers (3171481)

Source: CCN
Type: Microsoft Security Bulletin MS16-097
Security Update for Microsoft Graphics Component (3177393)

Source: CCN
Type: Microsoft Security Bulletin MS16-098
Security Update for Windows Kernel-Mode Drivers (3178466)

Source: CCN
Type: Microsoft Security Bulletin MS16-106
Security Update for Microsoft Graphics Component (3185848)

Source: CCN
Type: Microsoft Security Bulletin MS16-120
Security Update for Microsoft Graphics Component (3192884)

Source: CCN
Type: Microsoft Security Bulletin MS16-123
Security Update for Kernel-Mode Drivers (3192892)

Source: CCN
Type: Microsoft Security Bulletin MS16-124
Security Update for Windows Registry (3193227)

Source: CCN
Type: Microsoft Security Bulletin MS16-135
Security Update for Kernel-Mode Drivers (3199135)

Source: CCN
Type: Microsoft Security Bulletin MS16-139
Security Update for Windows Kernel (3199720)

Source: CCN
Type: Microsoft Security Bulletin MS16-151
Security Update for Windows Kernel-Mode Drivers (3205651)

Source: CCN
Type: Microsoft Security Bulletin MS16-155
Security Update for .NET Framework (3205640)

Source: CCN
Type: Microsoft Security Bulletin MS17-013
Security Update for Microsoft Graphics Component (4013075)

Source: SECTRACK
Type: UNKNOWN
1035528

Source: SECTRACK
Type: UNKNOWN
1035529

Source: SECTRACK
Type: UNKNOWN
1035530

Source: SECTRACK
Type: UNKNOWN
1035531

Source: SECTRACK
Type: Third Party Advisory
1035532

Source: MS
Type: UNKNOWN
MS16-039

Source: XF
Type: UNKNOWN
ms-windows-cve20160145-code-exec(111830)

Source: CCN
Type: Packet Storm Security [04-28-2016]
Microsoft Windows Kernel win32k.sys TTF Processing Pool Corruption

Source: EXPLOIT-DB
Type: EXPLOIT
Offensive Security Exploit Database [04-28-2016]

Source: EXPLOIT-DB
Type: UNKNOWN
39743

Vulnerable Configuration:Configuration 1:
  • cpe:/a:microsoft:.net_framework:3.0:sp2:*:*:*:*:*:*
  • OR cpe:/a:microsoft:.net_framework:3.5:-:*:*:*:*:*:*
  • OR cpe:/a:microsoft:.net_framework:3.5.1:*:*:*:*:*:*:*
  • OR cpe:/a:microsoft:live_meeting:2007:*:*:*:*:*:*:*
  • OR cpe:/a:microsoft:lync:2010:*:*:*:*:*:*:*
  • OR cpe:/a:microsoft:lync:2010:*:attendee:*:*:*:*:*
  • OR cpe:/a:microsoft:lync:2013:sp1:*:*:*:*:*:*
  • OR cpe:/a:microsoft:office:2007:sp3:*:*:*:*:*:*
  • OR cpe:/a:microsoft:office:2010:sp2:*:*:*:*:*:*
  • OR cpe:/a:microsoft:skype_for_business:2016:*:*:*:*:*:*:*
  • OR cpe:/a:microsoft:word_viewer:*:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_10:-:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_10:1511:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_7:-:sp1:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_8.1:*:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2008:*:sp2:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_vista:*:sp2:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:microsoft:word_viewer:*:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_vista:*:sp2:*:*:*:*:x64:*
  • OR cpe:/o:microsoft:windows_vista:*:sp2:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2008:*:sp2:*:*:*:*:x32:*
  • OR cpe:/o:microsoft:windows_server_2008:*:sp2:*:*:*:*:x64:*
  • OR cpe:/a:microsoft:.net_framework:3.5:-:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2008:*:sp2:*:*:*:*:itanium:*
  • OR cpe:/a:microsoft:.net_framework:3.5.1:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_7:-:sp1:-:*:-:-:x32:*
  • OR cpe:/o:microsoft:windows_7:*:sp1:*:*:*:*:x64:*
  • OR cpe:/o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
  • OR cpe:/o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:*
  • OR cpe:/a:microsoft:.net_framework:3.0:sp2:*:*:*:*:*:*
  • OR cpe:/a:microsoft:office:2007:sp3:*:*:*:*:*:*
  • OR cpe:/a:microsoft:lync:2010:*:*:*:attendee:*:*:*
  • OR cpe:/a:microsoft:lync:2010:*:*:*:*:*:x32:*
  • OR cpe:/a:microsoft:lync:2010:*:*:*:*:*:x64:*
  • OR cpe:/o:microsoft:windows_server_2012:*:*:*:*:*:*:*:*
  • OR cpe:/a:microsoft:office:2010:sp2:*:*:*:*:x64:*
  • OR cpe:/a:microsoft:office:2010:sp2:x32:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_8.1:-:-:-:*:-:-:x32:*
  • OR cpe:/o:microsoft:windows_8.1:*:*:*:*:*:*:x64:*
  • OR cpe:/o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_rt_8.1:*:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_10:-:*:*:*:*:*:x32:*
  • OR cpe:/o:microsoft:windows_10:*:*:*:*:*:*:x64:*
  • OR cpe:/a:microsoft:lync_basic:2013:sp1:*:*:*:*:x32:*
  • OR cpe:/a:microsoft:lync:2013:sp1:*:*:*:*:x64:*
  • OR cpe:/a:microsoft:lync_basic:2013:sp1:*:*:*:*:x64:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.cisecurity:def:500
    V
    Graphics Memory Corruption Vulnerability – CVE-2016-0145 (MS16-039)
    2016-06-13
    BACK
    microsoft .net framework 3.0 sp2
    microsoft .net framework 3.5
    microsoft .net framework 3.5.1
    microsoft live meeting 2007
    microsoft lync 2010
    microsoft lync 2010
    microsoft lync 2013 sp1
    microsoft office 2007 sp3
    microsoft office 2010 sp2
    microsoft skype for business 2016
    microsoft word viewer *
    microsoft windows 10 -
    microsoft windows 10 1511
    microsoft windows 7 - sp1
    microsoft windows 8.1 *
    microsoft windows rt 8.1 -
    microsoft windows server 2008 - sp2
    microsoft windows server 2008 r2 sp1
    microsoft windows server 2012 -
    microsoft windows server 2012 r2
    microsoft windows vista * sp2
    microsoft word viewer *
    microsoft windows vista * sp2
    microsoft windows vista * sp2
    microsoft windows server 2008 sp2
    microsoft windows server 2008 sp2
    microsoft .net framework 3.5
    microsoft windows server 2008
    microsoft .net framework 3.5.1
    microsoft windows 7 - sp1
    microsoft windows 7 * sp1
    microsoft windows server 2008 r2
    microsoft windows server 2008 r2
    microsoft .net framework 3.0 sp2
    microsoft office 2007 sp3
    microsoft lync 2010
    microsoft lync 2010
    microsoft lync 2010
    microsoft windows server 2012
    microsoft office 2010 sp2
    microsoft office 2010 sp2
    microsoft windows 8.1 - -
    microsoft windows 8.1 *
    microsoft windows server 2012 r2
    microsoft windows rt 8.1 *
    microsoft windows 10 -
    microsoft windows 10 *
    microsoft lync basic 2013 sp1
    microsoft lync 2013 sp1
    microsoft lync basic 2013 sp1