Microsoft SQL Server 2000/2005/2008/2008 R2 Common Controls TabStrip ActiveX MSCOMCTL.OCX code injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
9.2$0-$5k0.00

A vulnerability, which was classified as critical, has been found in Microsoft SQL Server 2000/2005/2008/2008 R2 (Database Software). This issue affects an unknown code of the file MSCOMCTL.OCX of the component Common Controls TabStrip ActiveX. The manipulation with an unknown input leads to a code injection vulnerability. Using CWE to declare the problem leads to CWE-94. The product constructs all or part of a code segment using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the syntax or behavior of the intended code segment. Impacted is confidentiality, integrity, and availability. The summary by CVE is:

The TabStrip ActiveX control in the Common Controls in MSCOMCTL.OCX in Microsoft Office 2003 SP3, Office 2003 Web Components SP3, Office 2007 SP2 and SP3, Office 2010 SP1, SQL Server 2000 SP4, SQL Server 2005 SP4, SQL Server 2008 SP2, SP3, R2, R2 SP1, and R2 SP2, Commerce Server 2002 SP4, Commerce Server 2007 SP2, Commerce Server 2009 Gold and R2, Host Integration Server 2004 SP1, Visual FoxPro 8.0 SP1, Visual FoxPro 9.0 SP2, and Visual Basic 6.0 Runtime allows remote attackers to execute arbitrary code via a crafted (1) document or (2) web page that triggers system-state corruption, aka "MSCOMCTL.OCX RCE Vulnerability."

The weakness was presented 08/14/2012 with Microsoft as MS12-060 as confirmed bulletin (Microsoft Technet). The advisory is shared at technet.microsoft.com. The identification of this vulnerability is CVE-2012-1856 since 03/22/2012. The exploitation is known to be difficult. The attack needs to be initiated within the local network. No form of authentication is needed for a successful exploitation. Technical details as well as a private exploit are known. MITRE ATT&CK project uses the attack technique T1059 for this issue.

It is declared as highly functional. The vulnerability scanner Nessus provides a plugin with the ID 61535 (MS12-060: Vulnerability in Windows Common Controls Could Allow Remote Code Execution (2720573)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows : Microsoft Bulletins. The commercial vulnerability scanner Qualys is able to test this issue with plugin 90828 (Microsoft Windows Common Controls Remote Code Execution Vulnerability (MS12-060)). The CISA Known Exploited Vulnerabilities Catalog lists this issue since 03/03/2022 with a due date of 03/24/2022:

Apply updates per vendor instructions.

Applying the patch MS12-060 is able to eliminate this problem. The bugfix is ready for download at technet.microsoft.com. A possible mitigation has been published immediately after the disclosure of the vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 12604.

The vulnerability is also documented in the vulnerability database at Tenable (61535). See 5932 for similar entry.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 9.6
VulDB Meta Temp Score: 9.2

VulDB Base Score: 9.6
VulDB Temp Score: 9.2
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Code injection
CWE: CWE-94 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Partially

Availability: 🔍
Access: Private
Status: Highly functional

EPSS Score: 🔍
EPSS Percentile: 🔍

KEV Added: 🔍
KEV Due: 🔍
KEV Remediation: 🔍
KEV Ransomware: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 61535
Nessus Name: MS12-060: Vulnerability in Windows Common Controls Could Allow Remote Code Execution (2720573)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Patch: MS12-060
TippingPoint: 🔍

McAfee IPS: 🔍
McAfee IPS Version: 🔍

PaloAlto IPS: 🔍
Fortigate IPS: 🔍

Timelineinfo

03/22/2012 🔍
08/14/2012 +145 days 🔍
08/14/2012 +0 days 🔍
08/14/2012 +0 days 🔍
08/14/2012 +0 days 🔍
08/14/2012 +0 days 🔍
08/14/2012 +0 days 🔍
08/14/2012 +0 days 🔍
08/15/2012 +1 days 🔍
08/15/2012 +0 days 🔍
08/15/2012 +0 days 🔍
04/23/2024 +4269 days 🔍

Sourcesinfo

Vendor: microsoft.com

Advisory: MS12-060
Organization: Microsoft
Status: Confirmed

CVE: CVE-2012-1856 (🔍)
OVAL: 🔍
IAVM: 🔍

Vulnerability Center: 35866 - [MS12-060] Microsoft Products TabStrip ActivX Control Remote Arbitrary Code Execution Vulnerability, Critical
SecurityFocus: 54948 - Microsoft Windows Common Controls ActiveX Control CVE-2012-1856 Remote Code Execution Vulnerability
Secunia: 50247 - Microsoft Windows Common Controls TabStrip ActiveX Control Vulnerability, Extremely Critical
OSVDB: 84593

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 08/15/2012 19:41
Updated: 04/23/2024 08:55
Changes: 08/15/2012 19:41 (79), 04/15/2017 16:31 (12), 03/27/2021 10:36 (3), 04/23/2024 08:55 (28)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!