Vulnerability Name:

CVE-2012-2519 (CCN-79690)

Assigned:2012-11-13
Published:2012-11-13
Updated:2020-09-28
Summary:Untrusted search path vulnerability in Entity Framework in ADO.NET in Microsoft .NET Framework 1.0 SP3, 1.1 SP1, 2.0 SP2, 3.5, 3.5.1, and 4 allows local users to gain privileges via a Trojan horse DLL in the current working directory, as demonstrated by a directory that contains a .NET application, aka ".NET Framework Insecure Library Loading Vulnerability."
Per: http://cwe.mitre.org/data/definitions/426.html

'CWE-426: Untrusted Search Path'
CVSS v3 Severity:10.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:7.9 High (CVSS v2 Vector: AV:A/AC:M/Au:N/C:C/I:C/A:C)
5.8 Medium (Temporal CVSS v2 Vector: AV:A/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Adjacent_Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
9.3 High (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
6.9 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-Other
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2012-2519

Source: CCN
Type: SA51236
Microsoft .NET Framework Multiple Vulnerabilities

Source: SECUNIA
Type: UNKNOWN
51236

Source: CCN
Type: Microsoft Security Bulletin MS12-074
Vulnerabilities in .NET Framework Could Allow Remote Code Execution (2745030)

Source: CCN
Type: Microsoft Security Bulletin MS13-004
Vulnerability in .NET Framework Could Allow Elevation of Privilege (2769324)

Source: CCN
Type: BID-56462
Microsoft .NET Framework CVE-2012-2519 DLL Loading Arbitrary Code Execution Vulnerability

Source: SECTRACK
Type: UNKNOWN
1027753

Source: CERT
Type: US Government Resource
TA12-318A

Source: MS
Type: UNKNOWN
MS12-074

Source: XF
Type: UNKNOWN
ms-dotnet-dll-code-exec(79690)

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:15520

Vulnerable Configuration:Configuration 1:
  • cpe:/a:microsoft:.net_framework:1.0:sp3:*:*:*:*:*:*
  • AND
  • cpe:/o:microsoft:windows_xp:2005:sp3:media_center:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_xp:2005:sp3:tablet_pc:*:*:*:*:*

  • Configuration 2:
  • cpe:/a:microsoft:.net_framework:1.1:sp1:*:*:*:*:*:*
  • AND
  • cpe:/o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2008:*:sp2:itanium:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2008:*:sp2:*:*:*:*:x64:*
  • OR cpe:/o:microsoft:windows_server_2008:*:*:*:*:*:*:x32:*
  • OR cpe:/o:microsoft:windows_vista:*:sp2:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_vista:*:sp2:x64:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_xp:-:sp2:x64:*:*:*:*:*

  • Configuration 3:
  • cpe:/a:microsoft:.net_framework:2.0:sp2:*:*:*:*:*:*
  • AND
  • cpe:/o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2008:*:sp2:itanium:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2008:*:sp2:*:*:*:*:x64:*
  • OR cpe:/o:microsoft:windows_server_2008:*:*:*:*:*:*:x32:*
  • OR cpe:/o:microsoft:windows_vista:*:sp2:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_vista:*:sp2:x64:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_xp:-:sp2:x64:*:*:*:*:*

  • Configuration 4:
  • cpe:/a:microsoft:.net_framework:3.5.1:*:*:*:*:*:*:*
  • AND
  • cpe:/o:microsoft:windows_7:*:*:x64:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_7:*:*:x86:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_7:*:sp1:x64:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_7:*:sp1:x86:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2008:*:r2:itanium:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2008:*:r2:x64:*:*:*:*:*

  • Configuration 5:
  • cpe:/a:microsoft:.net_framework:4.0:-:*:*:*:*:*:*
  • AND
  • cpe:/o:microsoft:windows_7:*:*:x64:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_7:*:*:x86:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_7:*:sp1:x64:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_7:*:sp1:x86:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2008:*:r2:itanium:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2008:*:r2:x64:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2008:*:sp2:itanium:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2008:*:sp2:*:*:*:*:x64:*
  • OR cpe:/o:microsoft:windows_vista:*:sp2:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_vista:*:sp2:x64:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_xp:-:sp2:x64:*:*:*:*:*

  • Configuration 6:
  • cpe:/a:microsoft:.net_framework:3.5:-:*:*:*:*:*:*
  • AND
  • cpe:/o:microsoft:windows_8:-:*:*:*:pro_n:*:x64:*
  • OR cpe:/o:microsoft:windows_8:-:*:*:*:pro_n:*:x86:*
  • OR cpe:/o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:microsoft:.net_framework:1.0:sp3:*:*:*:*:*:*
  • OR cpe:/a:microsoft:.net_framework:1.1:sp1:*:*:*:*:*:*
  • OR cpe:/a:microsoft:.net_framework:2.0:sp2:*:*:*:*:*:*
  • OR cpe:/a:microsoft:.net_framework:3.5:-:*:*:*:*:*:*
  • OR cpe:/a:microsoft:.net_framework:3.5.1:*:*:*:*:*:*:*
  • OR cpe:/a:microsoft:.net_framework:4.0:-:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.mitre.oval:def:15520
    V
    .NET Framework Insecure Library Loading Vulnerability - MS12-074
    2014-08-18
    BACK
    microsoft .net framework 1.0 sp3
    microsoft windows xp 2005 sp3
    microsoft windows xp 2005 sp3
    microsoft .net framework 1.1 sp1
    microsoft windows server 2003 * sp2
    microsoft windows server 2008 * sp2
    microsoft windows server 2008 * sp2
    microsoft windows server 2008 * sp2
    microsoft windows vista * sp2
    microsoft windows vista * sp2
    microsoft windows xp * sp3
    microsoft windows xp - sp2
    microsoft .net framework 2.0 sp2
    microsoft windows server 2003 * sp2
    microsoft windows server 2008 * sp2
    microsoft windows server 2008 * sp2
    microsoft windows server 2008 * sp2
    microsoft windows vista * sp2
    microsoft windows vista * sp2
    microsoft windows xp * sp3
    microsoft windows xp - sp2
    microsoft .net framework 3.5.1
    microsoft windows 7 *
    microsoft windows 7 *
    microsoft windows 7 * sp1
    microsoft windows 7 * sp1
    microsoft windows server 2008 * r2
    microsoft windows server 2008 * r2
    microsoft .net framework 4.0
    microsoft windows 7 *
    microsoft windows 7 *
    microsoft windows 7 * sp1
    microsoft windows 7 * sp1
    microsoft windows server 2003 * sp2
    microsoft windows server 2008 * r2
    microsoft windows server 2008 * r2
    microsoft windows server 2008 * sp2
    microsoft windows server 2008 * sp2
    microsoft windows vista * sp2
    microsoft windows vista * sp2
    microsoft windows xp * sp3
    microsoft windows xp - sp2
    microsoft .net framework 3.5
    microsoft windows 8 - -
    microsoft windows 8 - -
    microsoft windows server 2012 -
    microsoft .net framework 1.0 sp3
    microsoft .net framework 1.1 sp1
    microsoft .net framework 2.0 sp2
    microsoft .net framework 3.5
    microsoft .net framework 3.5.1
    microsoft .net framework 4.0