ATMFD.DLL in the Windows Adobe Type Manager Library in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT Gold and 8.1, and Windows 10 allows remote attackers to execute arbitrary code via a crafted OpenType font, aka "OpenType Font Parsing Vulnerability," a different vulnerability than CVE-2015-2458 and CVE-2015-2461.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2015-08-15T00:00:00

Updated: 2024-08-06T05:17:26.523Z

Reserved: 2015-03-19T00:00:00

Link: CVE-2015-2459

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2015-08-15T00:59:18.623

Modified: 2019-05-17T13:10:52.060

Link: CVE-2015-2459

cve-icon Redhat

No data.