Executive Summary

Summary
Title Vulnerabilities in Windows Kernel
Informations
Name MS12-075 First vendor Publication 2012-11-13
Vendor Microsoft Last vendor Modification 2012-11-13
Severity (Vendor) Critical Revision 1.1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Revision Note: V1.1 (November 13, 2012): Corrected vulnerability title and FAQ entries for CVE-2012-2897. This is an informational change only.

Summary: This security update resolves two privately reported vulnerabilities and one public vulnerability in Microsoft Windows. The most severe of these vulnerabilities could allow remote code execution if a user opens a specially crafted document or visits a malicious webpage that embeds TrueType font files. An attacker would have to convince users to visit the website, typically by getting them to click a link in an email message that takes them to the attacker's website.This security update is rated Critical for all supported releases of Microsoft Windows. For more information, see the subsection, Affected and Non-Affected Software, in this section.

Original Source

Url : http://technet.microsoft.com/en-us/security/bulletin/ms12-075

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-399 Resource Management Errors
33 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15817
 
Oval ID: oval:org.mitre.oval:def:15817
Title: Win32k Use After Free Vulnerability - MS12-075
Description: Use-after-free vulnerability in win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2, and Windows 7 Gold and SP1 allows local users to gain privileges via a crafted application, aka "Win32k Use After Free Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2012-2553
Version: 5
Platform(s): Microsoft Windows XP
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15847
 
Oval ID: oval:org.mitre.oval:def:15847
Title: TrueType Font Parsing Vulnerability - MS12-075
Description: The kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2, R2, and R2 SP1, Windows 7 Gold and SP1, Windows 8, Windows Server 2012, and Windows RT, as used by Google Chrome before 22.0.1229.79 and other programs, do not properly handle objects in memory, which allows remote attackers to execute arbitrary code via a crafted TrueType font file, aka "Windows Font Parsing Vulnerability" or "TrueType Font Parsing Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2012-2897
Version: 12
Platform(s): Microsoft Windows 7
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15936
 
Oval ID: oval:org.mitre.oval:def:15936
Title: Win32k Use After Free Vulnerability - MS12-075
Description: Use-after-free vulnerability in win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local users to gain privileges via a crafted application, aka "Win32k Use After Free Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2012-2530
Version: 5
Platform(s): Microsoft Windows XP
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2488
Os 3
Os 2
Os 1
Os 1
Os 6
Os 1
Os 2
Os 2

OpenVAS Exploits

Date Description
2012-11-14 Name : Microsoft Windows Kernel-Mode Drivers Remote Code Execution Vulnerabilities (...
File : nvt/secpod_ms12-075.nasl
2012-09-28 Name : Google Chrome Windows Kernel Memory Corruption Vulnerability
File : nvt/gb_google_chrome_mem_crptn_vuln_win.nasl

Snort® IPS/IDS

Date Description
2019-04-18 Microsoft Windows TTF parsing counter overflow attempt
RuleID : 49483 - Revision : 1 - Type : FILE-OTHER
2019-04-18 Microsoft Windows TTF parsing counter overflow attempt
RuleID : 49482 - Revision : 1 - Type : FILE-OTHER
2014-01-10 Microsoft Windows TTF parsing counter overflow attempt
RuleID : 24650 - Revision : 9 - Type : FILE-OTHER
2014-01-10 Microsoft Windows TTF parsing counter overflow attempt
RuleID : 24649 - Revision : 8 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2012-11-14 Name : The remote Windows host is affected by remote code execution vulnerabilities.
File : smb_nt_ms12-075.nasl - Type : ACT_GATHER_INFO
2012-09-26 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_22_0_1229_79.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2014-02-17 11:47:29
  • Multiple Updates
2014-01-19 21:30:54
  • Multiple Updates
2013-02-26 13:20:10
  • Multiple Updates
2012-11-14 13:21:27
  • Multiple Updates
2012-11-14 00:22:14
  • Multiple Updates
2012-11-14 00:18:16
  • Multiple Updates
2012-11-13 21:22:41
  • Multiple Updates
2012-11-13 21:18:21
  • First insertion