935
VMScore

CVE-2017-0283

Published: 15/06/2017 Updated: 03/10/2019
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 935
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Uniscribe in Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, Windows Server 2016, Microsoft Office 2007 SP3, Microsoft Office 2010 SP2, Microsoft Office Word Viewer, Microsoft Lync 2013 SP1, Skype for Business 2016, Microsoft Silverlight 5 Developer Runtime when installed on Microsoft Windows, and Microsoft Silverlight 5 when installed on Microsoft Windows allows a remote code execution vulnerability due to the way it handles objects in memory, aka "Windows Uniscribe Remote Code Execution Vulnerability". This CVE ID is unique from CVE-2017-8528.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows server 2008 -

microsoft windows server 2008 r2

microsoft windows 10 1511

microsoft office 2007

microsoft silverlight 5.0

microsoft windows 7 -

microsoft windows 8.1 rt

microsoft lync 2013

microsoft office 2010

microsoft windows 8.1

microsoft windows server 2012 -

microsoft windows server 2016 -

microsoft office word viewer -

microsoft windows 10 1703

microsoft windows 10 1607

microsoft windows server 2012 r2

microsoft windows 10

microsoft skype for business 2016

Exploits

Source: bugschromiumorg/p/project-zero/issues/detail?id=1198 We have encountered a crash in the Windows Uniscribe user-mode library, in the memmove() function called by USP10!MergeLigRecords, while trying to display text using a corrupted font file: --- (4e06dc): Access violation - code c0000005 (first chance) First chance exceptions a ...