Executive Summary

Summary
Title Vulnerabilities in Microsoft Visio Viewer 2010 Could Allow Remote Code Execution (2663510)
Informations
Name MS12-015 First vendor Publication 2012-02-14
Vendor Microsoft Last vendor Modification 2012-02-14
Severity (Vendor) Important Revision 1.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Revision Note: V1.0 (February 14, 2012): Bulletin published.

Summary: This security update resolves five privately reported vulnerabilities in Microsoft Office. The vulnerabilities could allow remote code execution if a user opens a specially crafted Visio file. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the logged-on user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Original Source

Url : http://technet.microsoft.com/en-us/security/bulletin/ms12-015

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14347
 
Oval ID: oval:org.mitre.oval:def:14347
Title: VSD File Format Memory Corruption Vulnerability
Description: Microsoft Visio Viewer 2010 Gold and SP1 does not properly handle memory during the parsing of files, which allows remote attackers to execute arbitrary code via crafted attributes in a Visio file, aka "VSD File Format Memory Corruption Vulnerability," a different vulnerability than CVE-2012-0020, CVE-2012-0136, CVE-2012-0137, and CVE-2012-0138.
Family: windows Class: vulnerability
Reference(s): CVE-2012-0019
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s): Microsoft Visio Viewer 2010
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14602
 
Oval ID: oval:org.mitre.oval:def:14602
Title: VSD File Format Memory Corruption Vulnerability
Description: Microsoft Visio Viewer 2010 Gold and SP1 does not properly handle memory during the parsing of files, which allows remote attackers to execute arbitrary code via crafted attributes in a Visio file, aka "VSD File Format Memory Corruption Vulnerability," a different vulnerability than CVE-2012-0019, CVE-2012-0020, CVE-2012-0136, and CVE-2012-0138.
Family: windows Class: vulnerability
Reference(s): CVE-2012-0137
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s): Microsoft Visio Viewer 2010
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14811
 
Oval ID: oval:org.mitre.oval:def:14811
Title: VSD File Format Memory Corruption Vulnerability
Description: Microsoft Visio Viewer 2010 Gold and SP1 does not properly handle memory during the parsing of files, which allows remote attackers to execute arbitrary code via crafted attributes in a Visio file, aka "VSD File Format Memory Corruption Vulnerability," a different vulnerability than CVE-2012-0019, CVE-2012-0020, CVE-2012-0136, and CVE-2012-0137.
Family: windows Class: vulnerability
Reference(s): CVE-2012-0138
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s): Microsoft Visio Viewer 2010
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14924
 
Oval ID: oval:org.mitre.oval:def:14924
Title: VSD File Format Memory Corruption Vulnerability
Description: Microsoft Visio Viewer 2010 Gold and SP1 does not properly handle memory during the parsing of files, which allows remote attackers to execute arbitrary code via crafted attributes in a Visio file, aka "VSD File Format Memory Corruption Vulnerability," a different vulnerability than CVE-2012-0019, CVE-2012-0020, CVE-2012-0137, and CVE-2012-0138.
Family: windows Class: vulnerability
Reference(s): CVE-2012-0136
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s): Microsoft Visio Viewer 2010
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14965
 
Oval ID: oval:org.mitre.oval:def:14965
Title: VSD File Format Memory Corruption Vulnerability
Description: Microsoft Visio Viewer 2010 Gold and SP1 does not properly handle memory during the parsing of files, which allows remote attackers to execute arbitrary code via crafted attributes in a Visio file, aka "VSD File Format Memory Corruption Vulnerability," a different vulnerability than CVE-2012-0019, CVE-2012-0136, CVE-2012-0137, and CVE-2012-0138.
Family: windows Class: vulnerability
Reference(s): CVE-2012-0020
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s): Microsoft Visio Viewer 2010
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

OpenVAS Exploits

Date Description
2012-02-15 Name : Microsoft Office Visio Viewer Remote Code Execution Vulnerabilities (2663510)
File : nvt/secpod_ms12-015.nasl

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Office Visio TAG_xxxSect code execution attempt
RuleID : 26973 - Revision : 8 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Visio TAG_xxxSect code execution attempt
RuleID : 23059 - Revision : 9 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Visio TAG_xxxSheet code execution attempt
RuleID : 21307 - Revision : 12 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Visio TAG_OLEChunk code execution attempt
RuleID : 21302 - Revision : 12 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Visio TAG_xxxSect code execution attempt
RuleID : 21301 - Revision : 13 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Visio corrupted compressed data memory corruption attempt
RuleID : 21293 - Revision : 8 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Visio invalid row option attempt
RuleID : 21291 - Revision : 7 - Type : FILE-OFFICE

Nessus® Vulnerability Scanner

Date Description
2012-02-14 Name : Arbitrary code can be executed on the remote host through Microsoft Visio Vie...
File : smb_nt_ms12-015.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:47:15
  • Multiple Updates
2014-01-19 21:30:48
  • Multiple Updates