Executive Summary

Summary
Title Cumulative Security Update for Internet Explorer (2647516)
Informations
Name MS12-010 First vendor Publication 2012-02-14
Vendor Microsoft Last vendor Modification 2012-02-14
Severity (Vendor) Critical Revision 1.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Revision Note: V1.0 (February 14, 2012): Bulletin published.

Summary: This security update resolves four privately reported vulnerabilities in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted web page using Internet Explorer. An attacker who successfully exploited any of these vulnerabilities could gain the same user rights as the logged-on user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Original Source

Url : http://technet.microsoft.com/en-us/security/bulletin/ms12-010

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-94 Failure to Control Generation of Code ('Code Injection')
25 % CWE-665 Improper Initialization
25 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14310
 
Oval ID: oval:org.mitre.oval:def:14310
Title: HTML Layout Remote Code Execution Vulnerability
Description: Microsoft Internet Explorer 7 through 9 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing a deleted object, aka "HTML Layout Remote Code Execution Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2012-0011
Version: 7
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s): Microsoft Internet Explorer 7
Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14781
 
Oval ID: oval:org.mitre.oval:def:14781
Title: VML Remote Code Execution Vulnerability
Description: Microsoft Internet Explorer 9 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing a deleted object, aka "VML Remote Code Execution Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2012-0155
Version: 5
Platform(s): Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s): Microsoft Internet Explorer 9
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14835
 
Oval ID: oval:org.mitre.oval:def:14835
Title: Copy and Paste Information Disclosure Vulnerability
Description: Microsoft Internet Explorer 6 through 9 does not properly perform copy-and-paste operations, which allows user-assisted remote attackers to read content from a different (1) domain or (2) zone via a crafted web site, aka "Copy and Paste Information Disclosure Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2012-0010
Version: 8
Platform(s): Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows 7
Product(s): Microsoft Internet Explorer 6
Microsoft Internet Explorer 7
Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14870
 
Oval ID: oval:org.mitre.oval:def:14870
Title: Null Byte Information Disclosure Vulnerability
Description: Microsoft Internet Explorer 9 does not properly handle the creation and initialization of string objects, which allows remote attackers to read data from arbitrary process-memory locations via a crafted web site, aka "Null Byte Information Disclosure Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2012-0012
Version: 6
Platform(s): Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Product(s): Microsoft Internet Explorer 9
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

OpenVAS Exploits

Date Description
2012-02-15 Name : Microsoft Internet Explorer Multiple Vulnerabilities (2647516)
File : nvt/secpod_ms12-010.nasl

Snort® IPS/IDS

Date Description
2014-03-15 Microsoft Internet Explorer style.position use-after-free memory corruption a...
RuleID : 29754 - Revision : 5 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer style.position use-after-free memory corruption a...
RuleID : 28447 - Revision : 5 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 9 null character in string information disclosure...
RuleID : 28112 - Revision : 5 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer style.position use-after-free memory corruption a...
RuleID : 23060 - Revision : 10 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 9 null character in string information disclosure...
RuleID : 21300 - Revision : 7 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer style.position use-after-free memory corruption a...
RuleID : 21292 - Revision : 12 - Type : BROWSER-IE

Nessus® Vulnerability Scanner

Date Description
2012-02-14 Name : The remote host is affected by code execution and information disclosure vuln...
File : smb_nt_ms12-010.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2014-03-15 21:20:36
  • Multiple Updates
2014-02-17 11:47:14
  • Multiple Updates
2014-01-19 21:30:47
  • Multiple Updates