Executive Summary

Summary
Title Vulnerability in Microsoft Windows Could Allow Remote Code Execution (2584146)
Informations
Name MS12-005 First vendor Publication 2012-01-10
Vendor Microsoft Last vendor Modification 2012-01-10
Severity (Vendor) Important Revision 1.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Severity Rating: Important

Revision Note: V1.0 (January 10, 2012): Bulletin published.

Summary: This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a user opens a specially crafted Microsoft Office file containing a malicious embedded ClickOnce application. An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14197
 
Oval ID: oval:org.mitre.oval:def:14197
Title: Assembly Execution Vulnerability
Description: Incomplete blacklist vulnerability in the Windows Packager configuration in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows remote attackers to execute arbitrary code via a crafted ClickOnce application in a Microsoft Office document, related to .application files, aka "Assembly Execution Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2012-0013
Version: 4
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 3
Os 1
Os 5
Os 1
Os 2

SAINT Exploits

Description Link
Microsoft Office ClickOnce Unsafe Execution More info here

ExploitDB Exploits

id Description
2012-06-11 MS12-005 Microsoft Office ClickOnce Unsafe Object Package Handling Vulnerability
2012-01-14 Microsoft Windows Assembly Execution Vulnerability MS12-005

OpenVAS Exploits

Date Description
2012-01-11 Name : Windows ClickOnce Application Installer Remote Code Execution Vulnerability (...
File : nvt/secpod_ms12-005.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
78207 Microsoft Windows Embedded ClickOnce Application Office File Handling Remote ...

Microsoft Windows contains a flaw related to the way ClickOnce applications are embedded in Microsoft Office files. This may allow a context-dependent attacker to execute arbitrary code.

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-01-12 IAVM : 2012-A-0007 - Microsoft Windows Remote Code Execution Vulnerability
Severity : Category II - VMSKEY : V0031010

Snort® IPS/IDS

Date Description
2019-09-17 Microsoft Windows Object Packager ClickOnce object remote code execution attempt
RuleID : 51029 - Revision : 1 - Type : OS-WINDOWS
2019-09-17 Microsoft Windows Object Packager ClickOnce object remote code execution attempt
RuleID : 51028 - Revision : 1 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows Object Packager ClickOnce object remote code execution attempt
RuleID : 26069 - Revision : 5 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows Object Packager ClickOnce object remote code execution attempt
RuleID : 26068 - Revision : 5 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows Object Packager ClickOnce object remote code execution attempt
RuleID : 26067 - Revision : 5 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows Object Packager ClickOnce object remote code execution attempt
RuleID : 26066 - Revision : 5 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows Object Packager ClickOnce object remote code execution attempt
RuleID : 21508 - Revision : 10 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows Object Packager ClickOnce object remote code execution attempt
RuleID : 21507 - Revision : 10 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows Object Packager ClickOnce object remote code execution attempt
RuleID : 21506 - Revision : 10 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows Object Packager ClickOnce object remote code execution attempt
RuleID : 21505 - Revision : 10 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows Object Packager ClickOnce object remote code execution attempt
RuleID : 21504 - Revision : 10 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows embedded packager object with .application extension bypass...
RuleID : 20883 - Revision : 13 - Type : FILE-OFFICE
2014-01-10 Microsoft Windows embedded packager object identifier
RuleID : 20882 - Revision : 12 - Type : FILE-OFFICE
2014-01-10 Microsoft Windows embedded packager object with .application extension bypass...
RuleID : 20881 - Revision : 5 - Type : SPECIFIC-THREATS

Metasploit Database

id Description
2012-01-10 MS12-005 Microsoft Office ClickOnce Unsafe Object Package Handling Vulnerability

Nessus® Vulnerability Scanner

Date Description
2012-01-10 Name : Opening a specially crafted Microsoft Office file could result in arbitrary c...
File : smb_nt_ms12-005.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2020-05-23 13:17:13
  • Multiple Updates
2016-04-26 23:05:35
  • Multiple Updates
2014-02-17 11:47:13
  • Multiple Updates
2014-01-19 21:30:46
  • Multiple Updates
2013-11-11 12:41:27
  • Multiple Updates