ID CVE-2012-2539
Summary Microsoft Word 2003 SP3, 2007 SP2 and SP3, and 2010 SP1; Word Viewer; Office Compatibility Pack SP2 and SP3; and Office Web Apps 2010 SP1 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted RTF data, aka "Word RTF 'listoverridecount' Remote Code Execution Vulnerability."
References
Vulnerable Configurations
  • cpe:2.3:a:microsoft:office_compatibility_pack:*:sp2:*:*:*:*:*:*
    cpe:2.3:a:microsoft:office_compatibility_pack:*:sp2:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:office_compatibility_pack:*:sp3:*:*:*:*:*:*
    cpe:2.3:a:microsoft:office_compatibility_pack:*:sp3:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:office_web_apps:2010:sp1:*:*:*:*:*:*
    cpe:2.3:a:microsoft:office_web_apps:2010:sp1:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:office_word_viewer:*:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:office_word_viewer:*:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:word:2003:sp3:*:*:*:*:*:*
    cpe:2.3:a:microsoft:word:2003:sp3:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:word:2007:sp2:*:*:*:*:*:*
    cpe:2.3:a:microsoft:word:2007:sp2:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:word:2007:sp3:*:*:*:*:*:*
    cpe:2.3:a:microsoft:word:2007:sp3:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:word:2010:sp1:*:*:*:*:*:*
    cpe:2.3:a:microsoft:word:2010:sp1:*:*:*:*:*:*
CVSS
Base: 9.3 (as of 12-10-2018 - 22:03)
Impact:
Exploitability:
CWE CWE-399
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:M/Au:N/C:C/I:C/A:C
msbulletin via4
bulletin_id MS12-079
bulletin_url
date 2012-12-11T00:00:00
impact Remote Code Execution
knowledgebase_id 2780642
knowledgebase_url
severity Critical
title Vulnerability in Microsoft Word Could Allow Remote Code Execution
oval via4
accepted 2014-06-30T04:05:58.092-04:00
class vulnerability
contributors
  • name SecPod Team
    organization SecPod Technologies
  • name Sergey Artykhov
    organization ALTX-SOFT
  • name Dragos Prisaca
    organization G2, Inc.
  • name Maria Kedovskaya
    organization ALTX-SOFT
  • name Maria Kedovskaya
    organization ALTX-SOFT
  • name Maria Kedovskaya
    organization ALTX-SOFT
  • name Maria Mikhno
    organization ALTX-SOFT
definition_extensions
  • comment Microsoft Word 2003 SP3 is installed
    oval oval:org.mitre.oval:def:15863
  • comment Microsoft Word 2007 SP2 is installed
    oval oval:org.mitre.oval:def:15826
  • comment Microsoft Word 2007 SP3 is installed
    oval oval:org.mitre.oval:def:15946
  • comment Microsoft Word 2010 SP1 is installed
    oval oval:org.mitre.oval:def:14953
  • comment Microsoft Word Viewer is installed
    oval oval:org.mitre.oval:def:737
  • comment Microsoft Office Compatibility Pack SP2 is installed
    oval oval:org.mitre.oval:def:15640
  • comment Microsoft Office Compatibility Pack SP3 is installed
    oval oval:org.mitre.oval:def:15035
  • comment Microsoft Office Web Apps 2010 Service Pack 1 is installed
    oval oval:org.mitre.oval:def:15860
  • comment Microsoft SharePoint Server 2010 Service Pack 1 is installed
    oval oval:org.mitre.oval:def:15614
description Microsoft Word 2003 SP3, 2007 SP2 and SP3, and 2010 SP1; Word Viewer; Office Compatibility Pack SP2 and SP3; and Office Web Apps 2010 SP1 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted RTF data, aka "Word RTF 'listoverridecount' Remote Code Execution Vulnerability."
family windows
id oval:org.mitre.oval:def:16073
status accepted
submitted 2012-12-12T09:41:18
title Word RTF 'listoverridecount' Remote Code Execution Vulnerability - MS12-079
version 35
refmap via4
cert TA12-346A
Last major update 12-10-2018 - 22:03
Published 12-12-2012 - 00:55
Last modified 12-10-2018 - 22:03
Back to Top