Tag Archives: fonts

Some Font Types no longer supported in Office 2013

To take advantage of the new rendering engine that Windows utilises these fonts are no longer supported in Office 2013:

  • Bitmap
  • Printer
  • Adobe Type 1
  • CFF/Type 2
  • TTO
  • .FON

If you currently rely on one of these types of Fonts then you may want to visit http://www.freefontconverter.com and try converting them to another Font Type such as TTF (TrueType Font)

Fontsub.dll – Pre Service Pack 3 Revision History for Windows Vista SP2, Windows Server 2008 SP2 and Windows Small Business Server 2008 (SBS 2008)

Fontsub.dll – Pre Service Pack 3 Revision History for Windows Vista SP2, Windows Server 2008 SP2 and Windows Small Business Server 2008 (SBS 2008)

11-Jul-2011 – 6.0.6002.22676 – Fontsub.dll – x86/x64 – http://support.microsoft.com/kb/2555392 – Garbled printouts after the first page if subsetted fonts are used in Windows 7, in Windows Vista, in Windows Server 2008 R2 or in Windows Server 2008

08-Jan-2011 – 6.0.6002.22566 – Fontsub.dll – x86/x64 – http://support.microsoft.com/kb/2485376 – MS11-007: Vulnerability in the OpenType Compact Font Format CFF driver could allow remote code execution

28-Oct-2010 – 6.0.6002.22514 – Fontsub.dll – x86/x64 – http://support.microsoft.com/kb/2296199 – MS10-091: Vulnerabilities in the OpenType Font (OTF) format driver could allow remote code execution

16-Jun-2010 – 6.0.6002.18272 – Fontsub.dll – x86/x64 – http://support.microsoft.com/kb/2485376 – MS11-007: Vulnerability in the OpenType Compact Font Format CFF driver could allow remote code execution

16-Jun-2010 – 6.0.6002.18272 – Fontsub.dll – x86/x64 – http://support.microsoft.com/kb/2296199 – MS10-091: Vulnerabilities in the OpenType Font (OTF) format driver could allow remote code execution

26-May-2010 – 6.0.6002.22412 – Fontsub.dll – x86/x64 – http://support.microsoft.com/kb/980218 – MS10-037: Vulnerability in the OpenType Compact Font Format (CFF) driver could allow elevation of privilege

19-Oct-2009 – 6.0.6002.18124 – Fontsub.dll – x86/x64 – http://support.microsoft.com/kb/980218 – MS10-037: Vulnerability in the OpenType Compact Font Format (CFF) driver could allow elevation of privilege

19-Oct-2009 – 6.0.6002.22247 – Fontsub.dll – x86/x64 – http://support.microsoft.com/kb/972270 – MS10-001: Vulnerability in the Embedded OpenType Font Engine could allow remote code execution

19-Oct-2009 – 6.0.6002.18124 – Fontsub.dll – x86/x64 – http://support.microsoft.com/kb/972270 – MS10-001: Vulnerability in the Embedded OpenType Font Engine could allow remote code execution

15-Jun-2009 – 6.0.6002.22152 – Fontsub.dll – x86/x64 – http://support.microsoft.com/kb/961371 – MS09-029: Vulnerabilities in the Embedded OpenType Font Engine could allow remote code execution

15-Jun-2009 – 6.0.6002.18051 – Fontsub.dll – x86/x64 – http://support.microsoft.com/kb/961371 – MS09-029: Vulnerabilities in the Embedded OpenType Font Engine could allow remote code execution