Microsoft Office ClickOnce Unsafe Execution

Added: 01/16/2012
CVE: CVE-2012-0013
BID: 51284
OSVDB: 78207

Background

ClickOnce is a deployment technology that allows developers to create self-updating Windows-based applications that can be installed and run with minimal user interaction. A ClickOnce application is any Windows Presentation Foundation (.xbap), Windows Forms (.exe), console application (.exe), or Office solution (.dll) published using ClickOnce technology.

Problem

ClickOnce application file types are not part of the Windows Packager unsafe file type list. An attacker may embed malicious ClickOnce application installer inside Microsoft Office documents.

Resolution

Apply the security update specified by Microsoft Security Bulletin MS12-005.

References

http://technet.microsoft.com/en-us/security/bulletin/ms12-005

Limitations

This exploit targets the Power Point application. Power Point may not be present in all systems that may contain other vulnerable Office components. This exploit was tested against Microsoft PowerPoint 2007 SP3 on Windows XP SP3 English (DEP OptIn) and Windows 7 SP1 (DEP OptIn).

Platforms

Windows

Back to exploit index