9.3
CRITICAL
CVE-2012-2528
Microsoft Word Use-after-free Vulnerability in RTF File
Description

Use-after-free vulnerability in Microsoft Word 2003 SP3, 2007 SP2 and SP3, and 2010 SP1; Word Viewer; Office Compatibility Pack SP2 and SP3; Word Automation Services on Microsoft SharePoint Server 2010; and Office Web Apps 2010 SP1 allows remote attackers to execute arbitrary code via a crafted RTF document, aka "RTF File listid Use-After-Free Vulnerability."

INFO

Published Date :

Oct. 9, 2012, 9:55 p.m.

Last Modified :

Oct. 12, 2018, 10:03 p.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2012-2528 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft word
2 Microsoft word_viewer
3 Microsoft office_web_apps
4 Microsoft office_compatibility_pack
5 Microsoft word_automation_services
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2012-2528.

URL Resource
http://www.securityfocus.com/bid/55781 Third Party Advisory VDB Entry
http://www.us-cert.gov/cas/techalerts/TA12-283A.html Third Party Advisory US Government Resource
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-064
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15680

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2012-2528 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2012-2528 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 12, 2018

    Action Type Old Value New Value
    Removed Reference http://technet.microsoft.com/security/bulletin/MS12-064 [Mitigation, Patch, Vendor Advisory]
    Added Reference https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-064 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 19, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:15680 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15680 [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 13, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 AND OR *cpe:2.3:a:microsoft:word_automation_services:-:*:*:*:*:*:*:* OR cpe:2.3:a:microsoft:sharepoint_server:2010:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:microsoft:word:2003:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:word:2007:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:word:2007:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:word:2010:sp1:x64:*:*:*:*:* *cpe:2.3:a:microsoft:word_viewer:*:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:office_compatibility_pack:*:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:office_compatibility_pack:*:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:office_web_apps:2010:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:word:2010:sp1:x86:*:*:*:*:* Configuration 1 AND OR *cpe:2.3:a:microsoft:word_automation_services:-:*:*:*:*:*:*:* OR cpe:2.3:a:microsoft:sharepoint_server:2010:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:microsoft:word:2003:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:word:2007:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:word:2007:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:word_viewer:*:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:office_compatibility_pack:*:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:office_compatibility_pack:*:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:office_web_apps:2010:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:word:2010:sp1:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Oct. 13, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 AND OR *cpe:2.3:a:microsoft:word_automation_services:-:*:*:*:*:*:*:* OR cpe:2.3:a:microsoft:sharepoint_server:2010:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:microsoft:word:2003:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:word:2007:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:word:2007:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:word:2010:sp1:x64:*:*:*:*:* *cpe:2.3:a:microsoft:word_viewer:*:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:office_compatibility_pack:*:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:office_compatibility_pack:*:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:office_web_apps:2010:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:word:2010:sp1:x86:*:*:*:*:* Configuration 1 AND OR *cpe:2.3:a:microsoft:word_automation_services:-:*:*:*:*:*:*:* OR cpe:2.3:a:microsoft:sharepoint_server:2010:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:microsoft:word:2003:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:word:2007:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:word:2007:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:word_viewer:*:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:office_compatibility_pack:*:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:office_compatibility_pack:*:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:office_web_apps:2010:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:word:2010:sp1:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Sep. 22, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:microsoft:word:2003:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:word:2007:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:word:2007:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:word:2010:sp1:x64:*:*:*:*:* *cpe:2.3:a:microsoft:word_viewer:*:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:office_compatibility_pack:*:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:office_compatibility_pack:*:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:office_web_apps:2010:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:word:2010:sp1:x86:*:*:*:*:* Configuration 2 AND OR *cpe:2.3:a:microsoft:word_automation_services:-:*:*:*:*:*:*:* OR cpe:2.3:a:microsoft:sharepoint_server:2010:*:*:*:*:*:*:* Configuration 1 AND OR *cpe:2.3:a:microsoft:word_automation_services:-:*:*:*:*:*:*:* OR cpe:2.3:a:microsoft:sharepoint_server:2010:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:microsoft:word:2003:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:word:2007:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:word:2007:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:word:2010:sp1:x64:*:*:*:*:* *cpe:2.3:a:microsoft:word_viewer:*:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:office_compatibility_pack:*:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:office_compatibility_pack:*:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:office_web_apps:2010:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:word:2010:sp1:x86:*:*:*:*:*
    Changed Reference Type http://technet.microsoft.com/security/bulletin/MS12-064 Patch, Vendor Advisory http://technet.microsoft.com/security/bulletin/MS12-064 Mitigation, Vendor Advisory, Patch
    Changed Reference Type http://www.securityfocus.com/bid/55781 No Types Assigned http://www.securityfocus.com/bid/55781 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.us-cert.gov/cas/techalerts/TA12-283A.html US Government Resource http://www.us-cert.gov/cas/techalerts/TA12-283A.html Third Party Advisory, US Government Resource
  • Initial Analysis by [email protected]

    Oct. 10, 2012

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2012-2528 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2012-2528 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

90.79 }} 0.54%

score

0.98920

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability