Executive Summary

Summary
Title Vulnerabilities in .NET Framework Could Allow Remote Code Execution (2745030)
Informations
Name MS12-074 First vendor Publication 2012-11-13
Vendor Microsoft Last vendor Modification 2012-11-14
Severity (Vendor) Critical Revision 1.1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Revision Note: V1.1 (November 14, 2012): Corrected the aggregate severity rating for Microsoft .NET Framework 4.5 on Windows Server 2012 (Server Core installation) in the Severity table. This is a bulletin change only. The severity rating for this configuration remains unchanged.

Summary: This security update resolves five privately reported vulnerabilities in the .NET Framework. The most severe of these vulnerabilities could allow remote code execution if an attacker convinces the user of a target system to use a malicious proxy auto configuration file and then injects code into the currently running application.

Original Source

Url : http://technet.microsoft.com/en-us/security/bulletin/ms12-074

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-264 Permissions, Privileges, and Access Controls
25 % CWE-200 Information Exposure
25 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15520
 
Oval ID: oval:org.mitre.oval:def:15520
Title: .NET Framework Insecure Library Loading Vulnerability - MS12-074
Description: Untrusted search path vulnerability in Entity Framework in ADO.NET in Microsoft .NET Framework 1.0 SP3, 1.1 SP1, 2.0 SP2, 3.5, 3.5.1, and 4 allows local users to gain privileges via a Trojan horse DLL in the current working directory, as demonstrated by a directory that contains a .NET application, aka ".NET Framework Insecure Library Loading Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2012-2519
Version: 9
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft .NET Framework 1.1
Microsoft .NET Framework 2.0
Microsoft .NET Framework 3.5
Microsoft .NET Framework 3.5.1
Microsoft .NET Framework 4.0
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15785
 
Oval ID: oval:org.mitre.oval:def:15785
Title: Code access security info disclosure vulnerability - MS12-074
Description: Microsoft .NET Framework 2.0 SP2 and 3.5.1 does not properly consider trust levels during construction of output data, which allows remote attackers to obtain sensitive information via (1) a crafted XAML browser application (aka XBAP) or (2) a crafted .NET Framework application, aka "Code Access Security Info Disclosure Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2012-1896
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft .NET Framework 2.0
Microsoft .NET Framework 3.5.1
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15810
 
Oval ID: oval:org.mitre.oval:def:15810
Title: Web proxy auto-discovery vulnerability - MS12-074
Description: The Web Proxy Auto-Discovery (WPAD) functionality in Microsoft .NET Framework 2.0 SP2, 3.5, 3.5.1, 4, and 4.5 does not validate configuration data that is returned during acquisition of proxy settings, which allows remote attackers to execute arbitrary JavaScript code by providing crafted data during execution of (1) an XAML browser application (aka XBAP) or (2) a .NET Framework application, aka "Web Proxy Auto-Discovery Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2012-4776
Version: 11
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft .NET Framework 2.0
Microsoft .NET Framework 4.5
Microsoft .NET Framework 4.0
Microsoft .NET Framework 3.5
Microsoft .NET Framework 3.5.1
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15924
 
Oval ID: oval:org.mitre.oval:def:15924
Title: Reflection Bypass Vulnerability - MS12-074
Description: The reflection implementation in Microsoft .NET Framework 1.0 SP3, 1.1 SP1, 2.0 SP2, 3.5.1, and 4 does not properly enforce object permissions, which allows remote attackers to execute arbitrary code via (1) a crafted XAML browser application (aka XBAP) or (2) a crafted .NET Framework application, aka "Reflection Bypass Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2012-1895
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft .NET Framework 1.1
Microsoft .NET Framework 2.0
Microsoft .NET Framework 3.5.1
Microsoft .NET Framework 4.0
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15960
 
Oval ID: oval:org.mitre.oval:def:15960
Title: WPF reflection optimization vulnerability - MS12-074
Description: The code-optimization feature in the reflection implementation in Microsoft .NET Framework 4 and 4.5 does not properly enforce object permissions, which allows remote attackers to execute arbitrary code via (1) a crafted XAML browser application (aka XBAP) or (2) a crafted .NET Framework application, aka "WPF Reflection Optimization Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2012-4777
Version: 7
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft .NET Framework 4.5
Microsoft .NET Framework 4.0
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 7

OpenVAS Exploits

Date Description
2012-11-14 Name : Microsoft .NET Framework Remote Code Execution Vulnerability (2745030)
File : nvt/secpod_ms12-074.nasl

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-11-15 IAVM : 2012-A-0184 - Multiple Remote Code Execution Vulnerabilities in Microsoft .NET Framework
Severity : Category I - VMSKEY : V0034955

Snort® IPS/IDS

Date Description
2015-08-11 Microsoft proxy autoconfig script system library import attempt
RuleID : 35094 - Revision : 3 - Type : FILE-OTHER
2014-01-10 Microsoft .NET blacklisted method reflection sandbox bypass attempt
RuleID : 24665 - Revision : 6 - Type : FILE-EXECUTABLE
2014-01-10 Microsoft .NET blacklisted method reflection sandbox bypass attempt
RuleID : 24664 - Revision : 5 - Type : FILE-EXECUTABLE
2014-01-10 Microsoft .NET fully qualified System.Data.dll assembly name exploit attempt
RuleID : 24656 - Revision : 2 - Type : OS-WINDOWS
2014-01-10 Microsoft .NET fully qualified System.Data.dll assembly name exploit attempt
RuleID : 24655 - Revision : 2 - Type : OS-WINDOWS
2014-01-10 Microsoft proxy autoconfig script system library import attempt
RuleID : 24652 - Revision : 6 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2013-07-10 Name : The .NET Framework install on the remote Windows host could allow arbitrary c...
File : smb_nt_ms13-052.nasl - Type : ACT_GATHER_INFO
2012-11-14 Name : The version of the .NET Framework installed on the remote host is affected by...
File : smb_nt_ms12-074.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2016-04-27 02:00:22
  • Multiple Updates
2015-08-11 21:22:53
  • Multiple Updates
2014-02-17 11:47:28
  • Multiple Updates
2014-01-19 21:30:54
  • Multiple Updates
2013-11-11 12:41:31
  • Multiple Updates
2013-08-17 17:23:24
  • Multiple Updates
2013-02-26 13:20:10
  • Multiple Updates
2012-11-15 05:20:07
  • Multiple Updates
2012-11-15 05:16:29
  • Multiple Updates
2012-11-14 17:22:17
  • Multiple Updates
2012-11-14 13:21:27
  • Multiple Updates
2012-11-13 21:22:41
  • Multiple Updates
2012-11-13 21:18:24
  • First insertion