MS12-005: Vulnerability in Microsoft Windows Could Allow Remote Code Execution (2584146)

high Nessus Plugin ID 57473

Synopsis

Opening a specially crafted Microsoft Office file could result in arbitrary code execution.

Description

The remote Windows host does not include ClickOnce application file types in the Windows Packager unsafe file type list.

An attacker could leverage this issue to execute arbitrary code in the context of the current user on the affected host if he can trick the user into opening a Microsoft Office file with a malicious ClickOnce application embedded in it.

Solution

Microsoft has released a set of patches for Windows XP, 2003, Vista, 2008, 7, and 2008 R2.

See Also

https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2012/ms12-005

Plugin Details

Severity: High

ID: 57473

File Name: smb_nt_ms12-005.nasl

Version: 1.22

Type: local

Agent: windows

Published: 1/10/2012

Updated: 11/15/2018

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.0

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/o:microsoft:windows

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/10/2012

Vulnerability Publication Date: 1/10/2012

Exploitable With

CANVAS (CANVAS)

Core Impact

Metasploit (MS12-005 Microsoft Office ClickOnce Unsafe Object Package Handling Vulnerability)

Reference Information

CVE: CVE-2012-0013

BID: 51284

MSFT: MS12-005

MSKB: 2584146