Executive Summary

Informations
Name CVE-2011-0093 First vendor Publication 2011-02-10
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

ELEMENTS.DLL in Microsoft Visio 2002 SP2, 2003 SP3, and 2007 SP2 does not properly parse structures during the opening of a Visio file, which allows remote attackers to execute arbitrary code via a file containing a malformed structure, aka "Visio Data Type Memory Corruption Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0093

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12469
 
Oval ID: oval:org.mitre.oval:def:12469
Title: Visio Data Type Memory Corruption Vulnerability
Description: ELEMENTS.DLL in Microsoft Visio 2002 SP2, 2003 SP3, and 2007 SP2 does not properly parse structures during the opening of a Visio file, which allows remote attackers to execute arbitrary code via a file containing a malformed structure, aka "Visio Data Type Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-0093
Version: 6
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2008
Product(s): Microsoft Office Visio 2002
Microsoft Office Visio 2003
Microsoft Office Visio 2007
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3

OpenVAS Exploits

Date Description
2011-02-09 Name : Microsoft Visio Remote Code Execution Vulnerabilities (2451879)
File : nvt/secpod_ms11-008.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
70829 Microsoft Visio Unspecified Data Type Handling Memory Corruption Remote Code ...

A memory corruption flaw exists in Microsoft Visio. The product fails to sanitize user-supplied input when handling crafted Visio files, resulting in memory corruption. With a specially crafted Visio file, a context-dependent attacker can execute arbitrary code.

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Office Visio Data Type Memory Corruption
RuleID : 18755 - Revision : 16 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Visio ORMinfo classes length overflow attempt
RuleID : 18417 - Revision : 16 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Visio ORMinfo classes length overflow attempt
RuleID : 18416 - Revision : 16 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Visio deserialization double free attempt
RuleID : 18415 - Revision : 13 - Type : FILE-OFFICE

Nessus® Vulnerability Scanner

Date Description
2011-02-08 Name : Arbitrary code can be executed on the remote Windows host through Visio.
File : smb_nt_ms11-008.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/46138
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11...
OSVDB http://osvdb.org/70829
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1025043
SECUNIA http://secunia.com/advisories/43254
VUPEN http://www.vupen.com/english/advisories/2011/0321
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/64924

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:13:47
  • Multiple Updates
2021-04-22 01:14:56
  • Multiple Updates
2020-05-23 00:27:32
  • Multiple Updates
2018-10-13 00:23:03
  • Multiple Updates
2017-09-19 09:24:08
  • Multiple Updates
2017-08-17 09:23:13
  • Multiple Updates
2016-06-28 18:29:22
  • Multiple Updates
2016-04-26 20:27:37
  • Multiple Updates
2014-02-17 10:59:25
  • Multiple Updates
2014-01-19 21:27:22
  • Multiple Updates
2013-05-10 22:52:15
  • Multiple Updates