Executive Summary

Informations
Name CVE-2011-3396 First vendor Publication 2011-12-13
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Untrusted search path vulnerability in Microsoft PowerPoint 2007 SP2 and 2010 allows local users to gain privileges via a Trojan horse DLL in the current working directory, aka "PowerPoint Insecure Library Loading Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3396

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14665
 
Oval ID: oval:org.mitre.oval:def:14665
Title: PowerPoint Insecure Library Loading Vulnerability
Description: Untrusted search path vulnerability in Microsoft PowerPoint 2007 SP2 and 2010 allows local users to gain privileges via a Trojan horse DLL in the current working directory, aka "PowerPoint Insecure Library Loading Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-3396
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Product(s): Microsoft Office PowerPoint 2007
Microsoft Office PowerPoint 2010
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3

OpenVAS Exploits

Date Description
2011-12-14 Name : Microsoft Office PowerPoint Remote Code Execution Vulnerabilities (2639142)
File : nvt/secpod_ms11-094.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
77668 Microsoft Office PowerPoint Path Subversion Arbitrary DLL Injection Code Exec...

Microsoft Office PowerPoint is prone to a flaw in the way it loads dynamic-link libraries (DLL). The program uses a fixed path to look for specific files or libraries. This path includes directories that may not be trusted or under user control. By placing a custom version of the file or library in the path, the program will load it before the legitimate version. This allows an attacker to inject custom code that will be run with the privilege of the program or user executing the program. This can be done by tricking a user into opening a PowerPoint file from the local file system or a USB drive in some cases. This attack can be leveraged remotely in some cases by placing the malicious file or library on a network share or extracted archive downloaded from a remote source.

Information Assurance Vulnerability Management (IAVM)

Date Description
2011-12-15 IAVM : 2011-A-0166 - Multiple Remote Code Execution Vulnerabilities in Microsoft Office PowerPoint
Severity : Category II - VMSKEY : V0030831

Snort® IPS/IDS

Date Description
2015-09-03 Microsoft Office PowerPoint invalid OfficeArtSpContainer subrecord type confu...
RuleID : 35443 - Revision : 3 - Type : FILE-OFFICE
2015-09-03 Microsoft Office PowerPoint invalid OfficeArtSpContainer subrecord type confu...
RuleID : 35442 - Revision : 3 - Type : FILE-OFFICE
2015-09-03 Microsoft Office PowerPoint invalid OfficeArtSpContainer subrecord type confu...
RuleID : 35441 - Revision : 3 - Type : FILE-OFFICE
2015-09-03 Microsoft Office PowerPoint invalid OfficeArtSpContainer subrecord type confu...
RuleID : 35440 - Revision : 3 - Type : FILE-OFFICE
2014-01-10 Microsoft Office PowerPoint invalid OfficeArtSpContainer subrecord type confu...
RuleID : 25355 - Revision : 11 - Type : FILE-OFFICE
2014-01-10 Microsoft Office PowerPoint invalid OfficeArtSpContainer subrecord type confu...
RuleID : 25354 - Revision : 11 - Type : FILE-OFFICE
2014-01-10 Microsoft Office PowerPoint invalid OfficeArtSpContainer subrecord type confu...
RuleID : 25353 - Revision : 11 - Type : FILE-OFFICE
2014-01-10 Microsoft Office PowerPoint invalid OfficeArtSpContainer subrecord type confu...
RuleID : 20722 - Revision : 21 - Type : FILE-OFFICE
2014-01-10 Microsoft Office PowerPoint pp4x322.dll dll-load exploit attempt
RuleID : 20703 - Revision : 13 - Type : FILE-OFFICE
2014-01-10 Microsoft Office PowerPoint pp7x32.dll dll-load exploit attempt
RuleID : 20702 - Revision : 13 - Type : FILE-OFFICE
2014-01-10 Microsoft Office PowerPoint pp4x322.dll dll-load exploit attempt
RuleID : 20701 - Revision : 13 - Type : FILE-OFFICE
2014-01-10 Microsoft Office PowerPoint pp7x32.dll dll-load exploit attempt
RuleID : 20700 - Revision : 13 - Type : FILE-OFFICE

Nessus® Vulnerability Scanner

Date Description
2011-12-13 Name : An application installed on the remote Mac OS X host is affected by multiple ...
File : macosx_ms_office_dec2011.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The version of Windows Media installed on the remote host has a memory corrup...
File : smb_nt_ms11-092.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : Arbitrary code can be executed on the remote host through Microsoft PowerPoint.
File : smb_nt_ms11-094.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CERT http://www.us-cert.gov/cas/techalerts/TA11-347A.html
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:17:32
  • Multiple Updates
2021-04-22 01:20:51
  • Multiple Updates
2020-05-23 00:31:05
  • Multiple Updates
2018-10-13 05:18:33
  • Multiple Updates
2017-09-19 09:24:55
  • Multiple Updates
2016-04-26 21:03:52
  • Multiple Updates
2014-02-17 11:05:07
  • Multiple Updates
2014-01-19 21:28:07
  • Multiple Updates
2013-11-11 12:39:34
  • Multiple Updates
2013-05-10 23:07:18
  • Multiple Updates
2013-01-30 13:21:03
  • Multiple Updates