10.0
CRITICAL
CVE-2012-2897
Microsoft Windows TrueType Font Parsing Vulnerability
Description

The kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2, R2, and R2 SP1, Windows 7 Gold and SP1, Windows 8, Windows Server 2012, and Windows RT, as used by Google Chrome before 22.0.1229.79 and other programs, do not properly handle objects in memory, which allows remote attackers to execute arbitrary code via a crafted TrueType font file, aka "Windows Font Parsing Vulnerability" or "TrueType Font Parsing Vulnerability."

INFO

Published Date :

Sept. 26, 2012, 10:56 a.m.

Last Modified :

Dec. 7, 2023, 6:38 p.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2012-2897 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_7
2 Microsoft windows_server_2008
3 Microsoft windows_server_2012
4 Microsoft windows_server_2003
5 Microsoft windows_vista
6 Microsoft windows_xp
7 Microsoft windows_8
8 Microsoft windows_rt
1 Google chrome

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2012-2897 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2012-2897 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://exchange.xforce.ibmcloud.com/vulnerabilities/78822 [No types assigned]
    Added Reference Chrome http://www.us-cert.gov/cas/techalerts/TA12-318A.html [No types assigned]
    Added Reference Chrome https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15847 [No types assigned]
    Added Reference Chrome http://www.securitytracker.com/id?1027750 [No types assigned]
    Added Reference Chrome http://googlechromereleases.blogspot.com/2012/09/stable-channel-update_25.html [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=146254 [No types assigned]
    Added Reference Chrome https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-075 [No types assigned]
    Added Reference Chrome http://secunia.com/advisories/51239 [No types assigned]
    Removed Reference Google Inc. http://googlechromereleases.blogspot.com/2012/09/stable-channel-update_25.html
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=146254
    Removed Reference Google Inc. http://www.us-cert.gov/cas/techalerts/TA12-318A.html
    Removed Reference Google Inc. http://www.securitytracker.com/id?1027750
    Removed Reference Google Inc. http://secunia.com/advisories/51239
    Removed Reference Google Inc. https://exchange.xforce.ibmcloud.com/vulnerabilities/78822
    Removed Reference Google Inc. https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15847
    Removed Reference Google Inc. https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-075
  • CPE Deprecation Remap by [email protected]

    Sep. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:x64:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:itanium:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Feb. 26, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_server_2003:*:sp2:x64:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Feb. 26, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_server_2003:*:sp2:itanium:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_7:-:-:x86:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_7:-:-:x64:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 12, 2018

    Action Type Old Value New Value
    Removed Reference http://technet.microsoft.com/security/bulletin/MS12-075 [No Types Assigned]
    Added Reference https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-075 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 19, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:15847 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15847 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/78822 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/78822 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 26, 2012

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

63.73 }} 7.12%

score

0.97929

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability