ID CVE-2012-2526
Summary The Remote Desktop Protocol (RDP) implementation in Microsoft Windows XP SP3 does not properly process packets in memory, which allows remote attackers to execute arbitrary code by sending crafted RDP packets triggering access to a deleted object, aka "Remote Desktop Protocol Vulnerability."
References
Vulnerable Configurations
  • cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*
CVSS
Base: 9.3 (as of 12-10-2018 - 22:03)
Impact:
Exploitability:
CWE CWE-94
CAPEC
  • Code Injection
    An adversary exploits a weakness in input validation on the target to inject new code into that which is currently executing. This differs from code inclusion in that code inclusion involves the addition or replacement of a reference to a code file, which is subsequently loaded by the target and used as part of the code of some application.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files. When the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high.
  • Manipulating User-Controlled Variables
    This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:M/Au:N/C:C/I:C/A:C
msbulletin via4
bulletin_id MS12-053
bulletin_url
date 2012-08-14T00:00:00
impact Remote Code Execution
knowledgebase_id 2723135
knowledgebase_url
severity Critical
title Vulnerability in Remote Desktop Could Allow Remote Code Execution
oval via4
accepted 2012-10-01T04:00:18.804-04:00
class vulnerability
contributors
name SecPod Team
organization SecPod Technologies
definition_extensions
comment Microsoft Windows XP (x86) SP3 is installed
oval oval:org.mitre.oval:def:5631
description The Remote Desktop Protocol (RDP) implementation in Microsoft Windows XP SP3 does not properly process packets in memory, which allows remote attackers to execute arbitrary code by sending crafted RDP packets triggering access to a deleted object, aka "Remote Desktop Protocol Vulnerability."
family windows
id oval:org.mitre.oval:def:15650
status accepted
submitted 2012-08-20T10:29:43
title Remote Desktop Protocol Vulnerability - MS12-053
version 45
refmap via4
cert TA12-227A
Last major update 12-10-2018 - 22:03
Published 15-08-2012 - 01:55
Last modified 12-10-2018 - 22:03
Back to Top