Executive Summary

Informations
Name CVE-2012-0157 First vendor Publication 2012-03-13
Vendor Cve Last vendor Modification 2023-12-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 does not properly handle window messaging, which allows local users to gain privileges via a crafted application that calls the PostMessage function, aka "PostMessage Function Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0157

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14217
 
Oval ID: oval:org.mitre.oval:def:14217
Title: PostMessage Function Vulnerability
Description: win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 does not properly handle window messaging, which allows local users to gain privileges via a crafted application that calls the PostMessage function, aka "PostMessage Function Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2012-0157
Version: 5
Platform(s): Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 4
Os 1
Os 5
Os 1
Os 2

OpenVAS Exploits

Date Description
2012-03-14 Name : Windows Kernel-Mode Drivers Privilege Elevation Vulnerability (2641653)
File : nvt/secpod_ms12-018.nasl

Nessus® Vulnerability Scanner

Date Description
2012-03-13 Name : The remote Windows kernel is affected by a privilege escalation vulnerability.
File : smb_nt_ms12-018.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CERT http://www.us-cert.gov/cas/techalerts/TA12-073A.html
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12...
OSVDB http://osvdb.org/80002
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
Date Informations
2024-02-02 01:18:08
  • Multiple Updates
2024-02-01 12:05:23
  • Multiple Updates
2023-12-07 21:28:01
  • Multiple Updates
2023-09-05 12:17:03
  • Multiple Updates
2023-09-05 01:05:15
  • Multiple Updates
2023-09-02 12:17:06
  • Multiple Updates
2023-09-02 01:05:21
  • Multiple Updates
2023-08-12 12:20:49
  • Multiple Updates
2023-08-12 01:05:22
  • Multiple Updates
2023-08-11 12:17:13
  • Multiple Updates
2023-08-11 01:05:31
  • Multiple Updates
2023-08-06 12:16:33
  • Multiple Updates
2023-08-06 01:05:22
  • Multiple Updates
2023-08-04 12:16:36
  • Multiple Updates
2023-08-04 01:05:23
  • Multiple Updates
2023-07-14 12:16:35
  • Multiple Updates
2023-07-14 01:05:19
  • Multiple Updates
2023-03-29 01:18:33
  • Multiple Updates
2023-03-28 12:05:28
  • Multiple Updates
2022-10-11 12:14:49
  • Multiple Updates
2022-10-11 01:05:03
  • Multiple Updates
2021-05-04 12:18:58
  • Multiple Updates
2021-04-22 01:22:42
  • Multiple Updates
2020-09-28 17:22:44
  • Multiple Updates
2020-05-23 00:32:36
  • Multiple Updates
2019-02-26 17:19:37
  • Multiple Updates
2018-10-13 05:18:34
  • Multiple Updates
2018-09-20 12:09:30
  • Multiple Updates
2018-01-04 09:21:59
  • Multiple Updates
2017-09-19 09:25:07
  • Multiple Updates
2016-09-30 01:03:30
  • Multiple Updates
2016-06-28 18:58:28
  • Multiple Updates
2016-04-26 21:24:05
  • Multiple Updates
2014-02-17 11:07:04
  • Multiple Updates
2013-05-10 22:31:31
  • Multiple Updates
2013-03-07 13:19:41
  • Multiple Updates