Executive Summary

Informations
Name CVE-2011-0045 First vendor Publication 2011-02-08
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Trace Events functionality in the kernel in Microsoft Windows XP SP3 does not properly perform type conversion, which causes integer truncation and insufficient memory allocation and triggers a buffer overflow, which allows local users to gain privileges via a crafted application, related to WmiTraceMessageVa, aka "Windows Kernel Integer Truncation Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0045

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11996
 
Oval ID: oval:org.mitre.oval:def:11996
Title: Windows Kernel Integer Truncation Vulnerability
Description: The Trace Events functionality in the kernel in Microsoft Windows XP SP3 does not properly perform type conversion, which causes integer truncation and insufficient memory allocation and triggers a buffer overflow, which allows local users to gain privileges via a crafted application, related to WmiTraceMessageVa, aka "Windows Kernel Integer Truncation Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-0045
Version: 5
Platform(s): Microsoft Windows XP
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1

ExploitDB Exploits

id Description
2011-03-01 MS11-011(CVE-2011-0045): MS Windows XP WmiTraceMessageVa Integer Truncation V...

OpenVAS Exploits

Date Description
2011-02-09 Name : Microsoft Windows Kernel Elevation of Privilege Vulnerability (2393802)
File : nvt/secpod_ms11-011.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
70823 Microsoft Windows Kernel Trace Event (WmiTraceMessageVa) Handling Integer Tru...

Microsoft Windows Kernel contains a flaw that may allow an attacker to gain access to unauthorized privileges. The issue is triggered when the kernel suffers from a bad conversion in its support for Trace Events, allowing a local attacker to cause a buffer overflow and gain elevated privileges which allow for the execution of arbitrary code under the context of the kernel.

Information Assurance Vulnerability Management (IAVM)

Date Description
2011-02-10 IAVM : 2011-A-0022 - Multiple Vulnerabilities in Microsoft Windows Kernel
Severity : Category I - VMSKEY : V0026065

Snort® IPS/IDS

Date Description
2017-02-21 Microsoft Windows RtlQueryRegistryValues buffer overflow attempt
RuleID : 41365 - Revision : 3 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows WMI tracing api integer truncation attempt
RuleID : 18413 - Revision : 16 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows WMI tracing api integer truncation attempt
RuleID : 18408 - Revision : 9 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2011-02-08 Name : The Windows kernel is affected by several vulnerabilities that could allow es...
File : smb_nt_ms11-011.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/46136
BUGTRAQ http://www.securityfocus.com/archive/1/516276/100/0/threaded
CONFIRM http://support.avaya.com/css/P8/documents/100127248
MISC http://www.zerodayinitiative.com/advisories/ZDI-11-064
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11...
OSVDB http://osvdb.org/70823
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1025046
SREASON http://securityreason.com/securityalert/8110
VUPEN http://www.vupen.com/english/advisories/2011/0324
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/64926

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2021-05-04 12:13:44
  • Multiple Updates
2021-04-22 01:14:53
  • Multiple Updates
2020-05-23 00:27:30
  • Multiple Updates
2018-10-13 00:23:02
  • Multiple Updates
2018-10-11 00:20:02
  • Multiple Updates
2017-09-19 09:24:07
  • Multiple Updates
2017-08-17 09:23:13
  • Multiple Updates
2016-06-28 18:28:55
  • Multiple Updates
2016-04-26 20:27:05
  • Multiple Updates
2014-02-17 10:59:18
  • Multiple Updates
2014-01-19 21:27:21
  • Multiple Updates
2013-11-11 12:39:09
  • Multiple Updates
2013-05-10 22:51:55
  • Multiple Updates