CVE-2012-0158

high

Description

The (1) ListView, (2) ListView2, (3) TreeView, and (4) TreeView2 ActiveX controls in MSCOMCTL.OCX in the Common Controls in Microsoft Office 2003 SP3, 2007 SP2 and SP3, and 2010 Gold and SP1; Office 2003 Web Components SP3; SQL Server 2000 SP4, 2005 SP4, and 2008 SP2, SP3, and R2; BizTalk Server 2002 SP1; Commerce Server 2002 SP4, 2007 SP2, and 2009 Gold and R2; Visual FoxPro 8.0 SP1 and 9.0 SP2; and Visual Basic 6.0 Runtime allow remote attackers to execute arbitrary code via a crafted (a) web site, (b) Office document, or (c) .rtf file that triggers "system state" corruption, as exploited in the wild in April 2012, aka "MSCOMCTL.OCX RCE Vulnerability."

References

https://www.cisa.gov/news-events/cybersecurity-advisories/aa20-133a

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15462

https://exchange.xforce.ibmcloud.com/vulnerabilities/74372

https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-027

http://www.us-cert.gov/cas/techalerts/TA12-101A.html

http://www.securitytracker.com/id?1026905

http://www.securitytracker.com/id?1026904

http://www.securitytracker.com/id?1026903

http://www.securitytracker.com/id?1026902

http://www.securitytracker.com/id?1026900

http://www.securitytracker.com/id?1026899

http://www.securityfocus.com/bid/52911

http://opensources.info/comment-on-the-curious-case-of-a-cve-2012-0158-exploit-by-chris-pierce/

Details

Source: Mitre, NVD

Published: 2012-04-10

Updated: 2018-10-12

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High