Executive Summary

Informations
Name CVE-2012-0159 First vendor Publication 2012-05-08
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2, R2, and R2 SP1, Windows 7 Gold and SP1, and Windows 8 Consumer Preview; Office 2003 SP3, 2007 SP2 and SP3, and 2010 Gold and SP1; Silverlight 4 before 4.1.10329; and Silverlight 5 before 5.1.10411 allow remote attackers to execute arbitrary code via a crafted TrueType font (TTF) file, aka "TrueType Font Parsing Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0159

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15388
 
Oval ID: oval:org.mitre.oval:def:15388
Title: TrueType Font Parsing Vulnerability (CVE-2012-0159)
Description: Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2, R2, and R2 SP1, Windows 7 Gold and SP1, and Windows 8 Consumer Preview; Office 2003 SP3, 2007 SP2 and SP3, and 2010 Gold and SP1; Silverlight 4 before 4.1.10329; and Silverlight 5 before 5.1.10411 allow remote attackers to execute arbitrary code via a crafted TrueType font (TTF) file, aka "TrueType Font Parsing Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2012-0159
Version: 30
Platform(s): Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Microsoft Silverlight 4
Microsoft Silverlight 5
Microsoft Office 2003
Microsoft Office 2007
Microsoft Office 2010
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15667
 
Oval ID: oval:org.mitre.oval:def:15667
Title: TrueType Font Parsing Vulnerability (CVE-2012-0159)
Description: Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2, R2, and R2 SP1, Windows 7 Gold and SP1, and Windows 8 Consumer Preview; Office 2003 SP3, 2007 SP2 and SP3, and 2010 Gold and SP1; Silverlight 4 before 4.1.10329; and Silverlight 5 before 5.1.10411 allow remote attackers to execute arbitrary code via a crafted TrueType font (TTF) file, aka "TrueType Font Parsing Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2012-0159
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Lync 2010
Microsoft Lync 2010 Attendee
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5
Application 13
Os 3
Os 1
Os 3
Os 1
Os 2

ExploitDB Exploits

id Description
2012-07-12 IE9, SharePoint, Lync toStaticHTML HTML Sanitizing Bypass
2012-05-18 Windows XP Keyboard Layouts Pool Corruption LPE 0day PoC (post-MS12-034)

OpenVAS Exploits

Date Description
2012-06-13 Name : Microsoft Lync Remote Code Execution Vulnerabilities (2707956)
File : nvt/secpod_ms12-039.nasl
2012-05-14 Name : Microsoft Silverlight Code Execution Vulnerabilities - 2681578 (Mac OS X)
File : nvt/secpod_ms12-034_macosx.nasl
2012-05-09 Name : MS Security Update For Microsoft Office, .NET Framework, and Silverlight (268...
File : nvt/secpod_ms12-034.nasl

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-05-10 IAVM : 2012-A-0079 - Combined Security Update for Microsoft Office Windows .NET Framework and Silv...
Severity : Category I - VMSKEY : V0032304

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Windows True Type Font maxComponentPoints overflow attempt
RuleID : 27576 - Revision : 5 - Type : FILE-OTHER
2014-01-10 Microsoft Lync Online wlanapi.dll dll-load exploit attempt
RuleID : 23165 - Revision : 8 - Type : SERVER-OTHER
2014-01-10 Microsoft Lync Online ncrypt.dll dll-load exploit attempt
RuleID : 23164 - Revision : 8 - Type : SERVER-OTHER
2014-01-10 Microsoft Lync Online request for wlanapi.dll over SMB attempt
RuleID : 23163 - Revision : 6 - Type : OS-WINDOWS
2014-01-10 Microsoft Lync Online request for ncrypt.dll over SMB attempt
RuleID : 23162 - Revision : 6 - Type : OS-WINDOWS
2014-01-10 Microsoft multiple product toStaticHTML XSS attempt
RuleID : 23137 - Revision : 11 - Type : BROWSER-IE
2014-01-10 Microsoft multiple product toStaticHTML XSS attempt
RuleID : 23136 - Revision : 11 - Type : BROWSER-IE
2014-01-10 Microsoft .NET framework malicious XBAP attempt
RuleID : 22090 - Revision : 6 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows True Type Font maxComponentPoints overflow attempt
RuleID : 22087 - Revision : 9 - Type : FILE-OTHER
2014-01-10 Microsoft Office GDI+ incorrect index validation of malformed EMF image attempt
RuleID : 22086 - Revision : 5 - Type : FILE-OFFICE
2014-01-10 Microsoft Office GDI+ incorrect index validation of malformed EMF image attempt
RuleID : 22085 - Revision : 5 - Type : FILE-OFFICE

Nessus® Vulnerability Scanner

Date Description
2012-06-13 Name : Arbitrary code can be executed on the remote host through Microsoft Lync.
File : smb_nt_ms12-039.nasl - Type : ACT_GATHER_INFO
2012-05-09 Name : A multimedia application framework installed on the remote Mac OS X host is a...
File : macosx_ms12-034.nasl - Type : ACT_GATHER_INFO
2012-05-09 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms12-034.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/53335
CERT http://www.us-cert.gov/cas/techalerts/TA12-129A.html
http://www.us-cert.gov/cas/techalerts/TA12-164A.html
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12...
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1027039
SECUNIA http://secunia.com/advisories/49121
http://secunia.com/advisories/49122
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/75124

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
Date Informations
2024-02-02 01:18:08
  • Multiple Updates
2024-02-01 12:05:23
  • Multiple Updates
2023-09-05 12:17:03
  • Multiple Updates
2023-09-05 01:05:15
  • Multiple Updates
2023-09-02 12:17:06
  • Multiple Updates
2023-09-02 01:05:21
  • Multiple Updates
2023-08-12 12:20:49
  • Multiple Updates
2023-08-12 01:05:22
  • Multiple Updates
2023-08-11 12:17:13
  • Multiple Updates
2023-08-11 01:05:31
  • Multiple Updates
2023-08-06 12:16:33
  • Multiple Updates
2023-08-06 01:05:22
  • Multiple Updates
2023-08-04 12:16:36
  • Multiple Updates
2023-08-04 01:05:23
  • Multiple Updates
2023-07-14 12:16:35
  • Multiple Updates
2023-07-14 01:05:19
  • Multiple Updates
2023-03-29 01:18:33
  • Multiple Updates
2023-03-28 12:05:28
  • Multiple Updates
2022-10-11 12:14:49
  • Multiple Updates
2022-10-11 01:05:03
  • Multiple Updates
2021-05-04 12:18:58
  • Multiple Updates
2021-04-22 01:22:42
  • Multiple Updates
2020-05-23 00:32:36
  • Multiple Updates
2019-05-09 12:04:26
  • Multiple Updates
2018-10-13 05:18:34
  • Multiple Updates
2017-12-05 09:22:03
  • Multiple Updates
2017-09-19 09:25:07
  • Multiple Updates
2016-04-26 21:24:06
  • Multiple Updates
2014-02-17 11:07:04
  • Multiple Updates
2014-01-19 21:28:21
  • Multiple Updates
2013-05-10 22:31:32
  • Multiple Updates
2013-03-07 13:19:42
  • Multiple Updates
2013-01-30 13:21:10
  • Multiple Updates