MS12-005: Vulnerability in Microsoft Windows Could Allow Remote Code Execution (2584146) - Nessus

High   Plugin ID: 57473

This page contains detailed information about the MS12-005: Vulnerability in Microsoft Windows Could Allow Remote Code Execution (2584146) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 57473
Name: MS12-005: Vulnerability in Microsoft Windows Could Allow Remote Code Execution (2584146)
Filename: smb_nt_ms12-005.nasl
Vulnerability Published: 2012-01-10
This Plugin Published: 2012-01-10
Last Modification Time: 2018-11-15
Plugin Version: 1.22
Plugin Type: local
Plugin Family: Windows : Microsoft Bulletins
Dependencies: ms_bulletin_checks_possible.nasl, smb_hotfixes.nasl
Required KB Items [?]: SMB/MS_Bulletin_Checks/Possible

Vulnerability Information


Severity: High
Vulnerability Published: 2012-01-10
Patch Published: 2012-01-10
CVE [?]: CVE-2012-0013
CPE [?]: cpe:/o:microsoft:windows
Exploited by Malware: True

Synopsis

Opening a specially crafted Microsoft Office file could result in arbitrary code execution.

Description

The remote Windows host does not include ClickOnce application file types in the Windows Packager unsafe file type list.

An attacker could leverage this issue to execute arbitrary code in the context of the current user on the affected host if he can trick the user into opening a Microsoft Office file with a malicious ClickOnce application embedded in it.

Solution

Microsoft has released a set of patches for Windows XP, 2003, Vista, 2008, 7, and 2008 R2.

Public Exploits


Target Network Port(s): 139, 445
Target Asset(s): Host/patch_management_checks
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Immunity Canvas, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the MS12-005: Vulnerability in Microsoft Windows Could Allow Remote Code Execution (2584146) vulnerability:

  1. Metasploit: exploit/windows/fileformat/ms12_005
    [MS12-005 Microsoft Office ClickOnce Unsafe Object Package Handling Vulnerability]
  2. Exploit-DB: exploits/windows/local/18372.txt
    [EDB-18372: Microsoft Windows - Assembly Execution (MS12-005)]
  3. Exploit-DB: exploits/windows/local/19037.rb
    [EDB-19037: Microsoft Office - ClickOnce Unsafe Object Package Handling (MS12-005) (Metasploit)]
  4. GitHub: https://github.com/offensive-security/exploitdb-bin-sploits/blob/master/bin-sploits/18372.docm
    [EDB-18372]
  5. Immunity Canvas: CANVAS

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:H/RL:OF/RC:C
CVSS Base Score:9.3 (High)
Impact Subscore:10.0
Exploitability Subscore:8.6
CVSS Temporal Score:8.1 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.1 (High)

Go back to menu.

Plugin Source


This is the smb_nt_ms12-005.nasl nessus plugin source code. This script is Copyright (C) 2012-2018 Tenable Network Security, Inc.

#
# (C) Tenable Network Security, Inc.
#


include("compat.inc");


if (description)
{
  script_id(57473);
  script_version("1.22");
  script_cvs_date("Date: 2018/11/15 20:50:31");

  script_cve_id("CVE-2012-0013");
  script_bugtraq_id(51284);
  script_xref(name:"MSFT", value:"MS12-005");
  script_xref(name:"MSKB", value:"2584146");

  script_name(english:"MS12-005: Vulnerability in Microsoft Windows Could Allow Remote Code Execution (2584146)");
  script_summary(english:"Checks version of Packager.dll / Packager.exe");

  script_set_attribute(
    attribute:"synopsis",
    value:
"Opening a specially crafted Microsoft Office file could result in
arbitrary code execution."
  );
  script_set_attribute(
    attribute:"description",
    value:
"The remote Windows host does not include ClickOnce application file
types in the Windows Packager unsafe file type list.

An attacker could leverage this issue to execute arbitrary code in the
context of the current user on the affected host if he can trick the
user into opening a Microsoft Office file with a malicious ClickOnce
application embedded in it."
  );
  script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2012/ms12-005");
  script_set_attribute(
    attribute:"solution",
    value:
"Microsoft has released a set of patches for Windows XP, 2003, Vista,
2008, 7, and 2008 R2."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'MS12-005 Microsoft Office ClickOnce Unsafe Object Package Handling Vulnerability');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:'CANVAS');

  script_set_attribute(attribute:"vuln_publication_date", value:"2012/01/10");
  script_set_attribute(attribute:"patch_publication_date", value:"2012/01/10");
  script_set_attribute(attribute:"plugin_publication_date", value:"2012/01/10");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows : Microsoft Bulletins");

  script_copyright(english:"This script is Copyright (C) 2012-2018 Tenable Network Security, Inc.");

  script_dependencies("smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
  script_require_keys("SMB/MS_Bulletin_Checks/Possible");
  script_require_ports(139, 445, 'Host/patch_management_checks');

  exit(0);
}


include("audit.inc");
include("smb_hotfixes_fcheck.inc");
include("smb_hotfixes.inc");
include("smb_func.inc");
include("misc_func.inc");


get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");

bulletin = 'MS12-005';
kb = "2584146";

kbs = make_list(kb);
if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);


get_kb_item_or_exit("SMB/Registry/Enumerated");
get_kb_item_or_exit("SMB/WindowsVersion", exit_code:1);

if (hotfix_check_sp_range(xp:'3', win2003:'2', vista:'2', win7:'0,1') <= 0) audit(AUDIT_OS_SP_NOT_VULN);
if (hotfix_check_server_core() == 1) audit(AUDIT_WIN_SERVER_CORE);

rootfile = hotfix_get_systemroot();
if (!rootfile) exit(1, "Failed to get the system root.");

share = hotfix_path2share(path:rootfile);
if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);


if (
  # Windows 7 / 2008 R2
  hotfix_is_vulnerable(os:"6.1", sp:1, file:"Packager.dll", version:"6.1.7601.21863", min_version:"6.1.7601.21000", dir:"\system32", bulletin:bulletin, kb:kb) ||
  hotfix_is_vulnerable(os:"6.1", sp:1, file:"Packager.dll", version:"6.1.7601.17727", min_version:"6.1.7600.16000", dir:"\system32", bulletin:bulletin, kb:kb) ||
  hotfix_is_vulnerable(os:"6.1", sp:0, file:"Packager.dll", version:"6.1.7600.21094", min_version:"6.1.7600.20000", dir:"\system32", bulletin:bulletin, kb:kb) ||
  hotfix_is_vulnerable(os:"6.1", sp:0, file:"Packager.dll", version:"6.1.7600.16917", min_version:"6.1.7600.16000", dir:"\system32", bulletin:bulletin, kb:kb) ||

  # Windows Vista / 2008
  hotfix_is_vulnerable(os:"6.0", sp:2, file:"Packager.dll", version:"6.0.6002.22743", min_version:"6.0.6002.22000", dir:"\system32", bulletin:bulletin, kb:kb) ||
  hotfix_is_vulnerable(os:"6.0", sp:2, file:"Packager.dll", version:"6.0.6002.18542", min_version:"6.0.6000.16000", dir:"\system32", bulletin:bulletin, kb:kb) ||

  # Windows 2003 / XP 64-bit
  hotfix_is_vulnerable(os:"5.2", sp:2, file:"Packager.exe", version:"5.2.3790.4936",                                dir:"\system32", bulletin:bulletin, kb:kb) ||

  # Windows XP 32-bit
  hotfix_is_vulnerable(os:"5.1", sp:3, file:"Packager.exe", version:"5.1.2600.6176",                                dir:"\system32", bulletin:bulletin, kb:kb)
)
{
  set_kb_item(name:"SMB/Missing/"+bulletin, value:TRUE);
  hotfix_security_hole();

  hotfix_check_fversion_end();
  exit(0);
}
else
{
  hotfix_check_fversion_end();
  audit(AUDIT_HOST_NOT, 'affected');
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/smb_nt_ms12-005.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\smb_nt_ms12-005.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/smb_nt_ms12-005.nasl

Go back to menu.

How to Run


Here is how to run the MS12-005: Vulnerability in Microsoft Windows Could Allow Remote Code Execution (2584146) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Windows : Microsoft Bulletins plugin family.
  6. On the right side table select MS12-005: Vulnerability in Microsoft Windows Could Allow Remote Code Execution (2584146) plugin ID 57473.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl smb_nt_ms12-005.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a smb_nt_ms12-005.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - smb_nt_ms12-005.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state smb_nt_ms12-005.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: MSKB | Microsoft Knowledge Base: MSFT | Microsoft Security Bulletin:
  • MS12-005
See also: Similar and related Nessus plugins:
  • 57470 - MS12-002: Vulnerability in Windows Object Packager Could Allow Remote Code Execution (2603381)
  • 57472 - MS12-004: Vulnerabilities in Windows Media Could Allow Remote Code Execution (2636391)
  • 57474 - MS12-006: Vulnerability in SSL/TLS Could Allow Information Disclosure (2643584)
  • 57942 - MS12-008: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution (2660465)
  • 57943 - MS12-009: Vulnerabilities in Ancillary Function Driver Could Allow Elevation of Privilege (2645640)
  • 57948 - MS12-014: Vulnerability in Indeo Codec Could Allow Remote Code Execution (2661637)
  • 58332 - MS12-020: Vulnerabilities in Remote Desktop Could Allow Remote Code Execution (2671387)
  • 58657 - MS12-025: Vulnerability in .NET Framework Could Allow Remote Code Execution (2671605)
  • 58659 - MS12-027: Vulnerability in Windows Common Controls Could Allow Remote Code Execution (2664258)
  • 59037 - MS12-029: Vulnerability in Microsoft Word Could Allow Remote Code Execution (2680352)
  • 59042 - MS12-034: Combined Security Update for Microsoft Office, Windows, .NET Framework, and Silverlight (2681578)
  • 59455 - MS12-037: Cumulative Security Update for Internet Explorer (2699988)
  • 59457 - MS12-039: Vulnerabilities in Lync Could Allow Remote Code Execution (2707956)
  • 59460 - MS12-042: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (2711167)
  • 59906 - MS12-043: Vulnerability in Microsoft XML Core Services Could Allow Remote Code Execution (2722479)
  • 59912 - MS12-049: Vulnerability in TLS Could Allow Information Disclosure (2655992)
  • 59913 - MS12-050: Vulnerabilities in SharePoint Could Allow Elevation of Privilege (2695502)
  • 61533 - MS12-058: Vulnerabilities in Microsoft Exchange Server WebReady Document Viewing Could Allow Remote Code Execution (2740358)
  • 61535 - MS12-060: Vulnerability in Windows Common Controls Could Allow Remote Code Execution (2720573)
  • 62223 - MS12-063: Cumulative Security Update for Internet Explorer (2744842)
  • 62462 - MS12-067: Vulnerabilities in FAST Search Server 2010 for SharePoint Parsing Could Allow Remote Code Execution (2742321)
  • 62905 - MS12-073: Vulnerabilities in Microsoft Internet Information Services (IIS) Could Allow Information Disclosure (2733829)
  • 59046 - MS12-029 / MS12-030: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2680352 / 2663830) (Mac OS X)
  • 58435 - MS12-020: Vulnerabilities in Remote Desktop Could Allow Remote Code Execution (2671387) (uncredentialed check)
  • 58751 - SSL/TLS Protocol Initialization Vector Implementation Information Disclosure Vulnerability (BEAST)
  • 60016 - Vulnerability in TLS Could Allow Information Disclosure (2655992) (uncredentialed check)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file smb_nt_ms12-005.nasl version 1.22. For more plugins, visit the Nessus Plugin Library.

Go back to menu.