Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Vulnerability in JScript and VBScript Engines Could Allow Remote Code Execution (2706045)
Informations
Name MS12-056 First vendor Publication 2012-08-14
Vendor Microsoft Last vendor Modification 2013-07-09
Severity (Vendor) Important Revision 1.1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Revision Note: V1.1 (July 9, 2013): Bulletin revised to announce a detection change in the Windows Vista packages for the 2706045 update to correct a Windows Update reoffering issue. This is a detection change only. Customers who have already successfully updated their systems do not need to take any action.

Summary: This security update resolves a privately reported vulnerability in the JScript and VBScript scripting engines on 64-bit versions of Microsoft Windows. The vulnerability could allow remote code execution if a user visited a specially crafted website. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to visit the website, typically by getting them to click a link in an email message or Instant Messenger message that takes users to the attacker's website.

Original Source

Url : http://technet.microsoft.com/en-us/security/bulletin/ms12-056

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15790
 
Oval ID: oval:org.mitre.oval:def:15790
Title: JavaScript Integer Overflow Remote Code Execution Vulnerability - MS12-052 and MS12-056
Description: Integer overflow in Microsoft Internet Explorer 8 and 9, JScript 5.8, and VBScript 5.8 on 64-bit platforms allows remote attackers to execute arbitrary code by leveraging an incorrect size calculation during object copying, aka "JavaScript Integer Overflow Remote Code Execution Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2012-2523
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
JScript 5.8
VBScript 5.8
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Application 1

OpenVAS Exploits

Date Description
2012-08-15 Name : Microsoft Internet Explorer Multiple Vulnerabilities (2722913)
File : nvt/secpod_ms12-052.nasl
2012-08-15 Name : Microsoft JScript and VBScript Engines Remote Code Execution Vulnerability (2...
File : nvt/secpod_ms12-056.nasl

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-08-16 IAVM : 2012-A-0130 - Microsoft JScript and VBScript Engines Remote Code Execution Vulnerability
Severity : Category II - VMSKEY : V0033654

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Internet Explorer sign extension vulnerability exploitation attempt
RuleID : 25079 - Revision : 5 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer sign extension vulnerability exploitation attempt
RuleID : 25078 - Revision : 8 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer sign extension vulnerability exploitation attempt
RuleID : 23841 - Revision : 6 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer sign extension vulnerability exploitation attempt
RuleID : 23840 - Revision : 6 - Type : BROWSER-IE

Nessus® Vulnerability Scanner

Date Description
2012-08-15 Name : The remote host is affected by code execution vulnerabilities.
File : smb_nt_ms12-052.nasl - Type : ACT_GATHER_INFO
2012-08-15 Name : Arbitrary code can be executed on the remote host through the installed JScri...
File : smb_nt_ms12-056.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2016-04-27 01:59:39
  • Multiple Updates
2014-02-17 11:47:25
  • Multiple Updates
2014-01-19 21:30:52
  • Multiple Updates
2013-11-11 12:41:30
  • Multiple Updates
2013-07-09 21:29:50
  • Multiple Updates
2013-07-09 21:16:46
  • Multiple Updates