Executive Summary

Summary
Title Vulnerabilities in Windows Kernel
Informations
Name MS11-054 First vendor Publication 2011-07-12
Vendor Microsoft Last vendor Modification 2011-07-12
Severity (Vendor) Important Revision 1.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Severity Rating: Important

Revision Note: V1.0 (July 12, 2011): Bulletin published.

Summary: This security update resolves 15 privately reported vulnerabilities in Microsoft Windows. The most severe of these vulnerabilities could allow elevation of privilege if an attacker logged on locally and ran a specially crafted application. An attacker must have valid logon credentials and be able to log on locally to exploit these vulnerabilities.

Original Source

Url : http://technet.microsoft.com/en-us/security/bulletin/ms11-054

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11946
 
Oval ID: oval:org.mitre.oval:def:11946
Title: Win32k Use After Free Vulnerability (CVE-2011-1879)
Description: Use-after-free vulnerability in win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local users to gain privileges via a crafted application that leverages incorrect driver object management, a different vulnerability than other CVEs listed in MS11-054, aka "Win32k Use After Free Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-1879
Version: 6
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11951
 
Oval ID: oval:org.mitre.oval:def:11951
Title: Win32k Null Pointer De-reference Vulnerability (CVE-2011-1885)
Description: win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local users to gain privileges via a crafted application that triggers a NULL pointer dereference, a different vulnerability than other CVEs listed in MS11-054, aka "Win32k Null Pointer De-reference Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-1885
Version: 6
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12000
 
Oval ID: oval:org.mitre.oval:def:12000
Title: Win32k Null Pointer De-reference Vulnerability (CVE-2011-1880)
Description: win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local users to gain privileges via a crafted application that triggers a NULL pointer dereference, a different vulnerability than other CVEs listed in MS11-054, aka "Win32k Null Pointer De-reference Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-1880
Version: 6
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12585
 
Oval ID: oval:org.mitre.oval:def:12585
Title: Win32k Use After Free Vulnerability (CVE-2011-1874)
Description: Use-after-free vulnerability in win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local users to gain privileges via a crafted application that leverages incorrect driver object management, a different vulnerability than other CVEs listed in MS11-054, aka "Win32k Use After Free Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-1874
Version: 6
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12647
 
Oval ID: oval:org.mitre.oval:def:12647
Title: Win32k Use After Free Vulnerability (CVE-2011-1878)
Description: Use-after-free vulnerability in win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local users to gain privileges via a crafted application that leverages incorrect driver object management, a different vulnerability than other CVEs listed in MS11-054, aka "Win32k Use After Free Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-1878
Version: 6
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12704
 
Oval ID: oval:org.mitre.oval:def:12704
Title: Win32k Use After Free Vulnerability (CVE-2011-1875)
Description: Use-after-free vulnerability in win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local users to gain privileges via a crafted application that leverages incorrect driver object management, a different vulnerability than other CVEs listed in MS11-054, aka "Win32k Use After Free Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-1875
Version: 6
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12711
 
Oval ID: oval:org.mitre.oval:def:12711
Title: Win32k Null Pointer De-reference Vulnerability (CVE-2011-1887)
Description: win32k.sys in the kernel-mode drivers in Microsoft Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local users to gain privileges via a crafted application that triggers a NULL pointer dereference, a different vulnerability than other CVEs listed in MS11-054, aka "Win32k Null Pointer De-reference Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-1887
Version: 6
Platform(s): Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12721
 
Oval ID: oval:org.mitre.oval:def:12721
Title: Win32k Use After Free Vulnerability (CVE-2011-1883)
Description: Use-after-free vulnerability in win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local users to gain privileges via a crafted application that leverages incorrect driver object management, a different vulnerability than other CVEs listed in MS11-054, aka "Win32k Use After Free Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-1883
Version: 6
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12738
 
Oval ID: oval:org.mitre.oval:def:12738
Title: Win32k Use After Free Vulnerability (CVE-2011-1882)
Description: Use-after-free vulnerability in win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local users to gain privileges via a crafted application that leverages incorrect driver object management, a different vulnerability than other CVEs listed in MS11-054, aka "Win32k Use After Free Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-1882
Version: 6
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12778
 
Oval ID: oval:org.mitre.oval:def:12778
Title: win32k Incorrect Parameter Validation Allows Information Disclosure Vulnerability (CVE-2011-1886)
Description: win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP3 does not properly validate the arguments to functions, which allows local users to read arbitrary data from kernel memory via a crafted application that triggers a NULL pointer dereference, aka "Win32k Incorrect Parameter Validation Allows Information Disclosure Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-1886
Version: 4
Platform(s): Microsoft Windows XP
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12847
 
Oval ID: oval:org.mitre.oval:def:12847
Title: Win32k Use After Free Vulnerability (CVE-2011-1877)
Description: Use-after-free vulnerability in win32k.sys in the kernel-mode drivers in Microsoft Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local users to gain privileges via a crafted application that leverages incorrect driver object management, aka "Win32k Use After Free Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-1877
Version: 6
Platform(s): Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12851
 
Oval ID: oval:org.mitre.oval:def:12851
Title: Win32k Null Pointer De-reference Vulnerability (CVE-2011-1881)
Description: win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local users to gain privileges via a crafted application that triggers a NULL pointer dereference, a different vulnerability than other CVEs listed in MS11-054, aka "Win32k Null Pointer De-reference Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-1881
Version: 6
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12866
 
Oval ID: oval:org.mitre.oval:def:12866
Title: Win32k Use After Free Vulnerability (CVE-2011-1876)
Description: Use-after-free vulnerability in win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local users to gain privileges via a crafted application that leverages incorrect driver object management, a different vulnerability than other CVEs listed in MS11-054, aka "Win32k Use After Free Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-1876
Version: 6
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12873
 
Oval ID: oval:org.mitre.oval:def:12873
Title: Win32k Use After Free Vulnerability (CVE-2011-1884)
Description: Use-after-free vulnerability in win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local users to gain privileges via a crafted application that leverages incorrect driver object management, a different vulnerability than other CVEs listed in MS11-054, aka "Win32k Use After Free Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-1884
Version: 6
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12898
 
Oval ID: oval:org.mitre.oval:def:12898
Title: Win32k Null Pointer De-reference Vulnerability (CVE-2011-1888)
Description: win32k.sys in the kernel-mode drivers in Microsoft Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local users to gain privileges via a crafted application that triggers a NULL pointer dereference, a different vulnerability than other CVEs listed in MS11-054, aka "Win32k Null Pointer De-reference Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-1888
Version: 6
Platform(s): Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 3
Os 1
Os 8
Os 2
Os 2

OpenVAS Exploits

Date Description
2011-07-13 Name : Windows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (2555917)
File : nvt/secpod_ms11-054.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
73791 Microsoft Windows win32k.sys Driver Function Argument Validation Unspecified ...

Microsoft Windows contains a use-after-free flaw related to win32k.sys. The issue is triggered when a local attacker runs a crafted program. This may allow an attacker to gain elevated privileges and execute arbitrary code.
73790 Microsoft Windows win32k.sys Driver NULL Pointer De-reference Unspecified Loc...

Microsoft Windows contains a null pointer de-reference flaw related to win32k.sys. The issue is triggered when a local attacker runs a crafted program. This may allow an attacker to gain elevated privileges and execute arbitrary code.
73789 Microsoft Windows win32k.sys Driver NULL Pointer De-reference Unspecified Loc...

Microsoft Windows contains a null pointer de-reference flaw related to win32k.sys. The issue is triggered when a local attacker runs a crafted program. This may allow an attacker to gain elevated privileges and execute arbitrary code.
73788 Microsoft Windows win32k.sys Driver NULL Pointer De-reference Unspecified Loc...

Microsoft Windows contains a null pointer de-reference flaw related to win32k.sys. The issue is triggered when a local attacker runs a crafted program. This may allow an attacker to gain elevated privileges and execute arbitrary code.
73787 Microsoft Windows win32k.sys Driver NULL Pointer De-reference Unspecified Loc...

Microsoft Windows contains a null pointer de-reference flaw related to win32k.sys. The issue is triggered when a local attacker runs a crafted program. This may allow an attacker to gain elevated privileges and execute arbitrary code.
73786 Microsoft Windows win32k.sys Driver NULL Pointer De-reference Unspecified Loc...

Microsoft Windows contains a null pointer de-reference flaw related to win32k.sys. The issue is triggered when a local attacker runs a crafted program. This may allow an attacker to gain elevated privileges and execute arbitrary code.
73785 Microsoft Windows win32k.sys Driver Use After Free Unspecified Local Privileg...

Microsoft Windows contains a use-after-free flaw related to win32k.sys. The issue is triggered when a local attacker runs a crafted program. This may allow an attacker to gain elevated privileges and execute arbitrary code.
73784 Microsoft Windows win32k.sys Driver Use After Free Unspecified Local Privileg...

Microsoft Windows contains a use-after-free flaw related to win32k.sys. The issue is triggered when a local attacker runs a crafted program. This may allow an attacker to gain elevated privileges and execute arbitrary code.
73783 Microsoft Windows win32k.sys Driver Use After Free Unspecified Local Privileg...

Microsoft Windows contains a use-after-free flaw related to win32k.sys. The issue is triggered when a local attacker runs a crafted program. This may allow an attacker to gain elevated privileges and execute arbitrary code.
73782 Microsoft Windows win32k.sys Driver Use After Free Unspecified Local Privileg...

Microsoft Windows contains a use-after-free flaw related to win32k.sys. The issue is triggered when a local attacker runs a crafted program. This may allow an attacker to gain elevated privileges and execute arbitrary code.
73781 Microsoft Windows win32k.sys Driver Use After Free Unspecified Local Privileg...

Microsoft Windows contains a use-after-free flaw related to win32k.sys. The issue is triggered when a local attacker runs a crafted program. This may allow an attacker to gain elevated privileges and execute arbitrary code.
73780 Microsoft Windows win32k.sys Driver Use After Free Unspecified Local Privileg...

Microsoft Windows contains a use-after-free flaw related to win32k.sys. The issue is triggered when a local attacker runs a crafted program. This may allow an attacker to gain elevated privileges and execute arbitrary code.
73779 Microsoft Windows win32k.sys Driver Use After Free Unspecified Local Privileg...

Microsoft Windows contains a use-after-free flaw related to win32k.sys. The issue is triggered when a local attacker runs a crafted program. This may allow an attacker to gain elevated privileges and execute arbitrary code.
73778 Microsoft Windows win32k.sys Driver Use After Free Unspecified Local Privileg...

Microsoft Windows contains a use-after-free flaw related to win32k.sys. The issue is triggered when a local attacker runs a crafted program. This may allow an attacker to gain elevated privileges and execute arbitrary code.
73777 Microsoft Windows win32k.sys Driver Use After Free Unspecified Local Privileg...

Microsoft Windows contains a use-after-free flaw related to win32k.sys. The issue is triggered when a local attacker runs a crafted program. This may allow an attacker to gain elevated privileges and execute arbitrary code.

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft invalid message kernel-mode memory disclosure attempt
RuleID : 19469 - Revision : 7 - Type : OS-WINDOWS
2014-01-10 Microsoft stale data code execution attempt
RuleID : 19468 - Revision : 7 - Type : OS-WINDOWS
2014-01-10 Microsoft CSRSS NULL Fontface pointer attempt
RuleID : 19467 - Revision : 7 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2011-07-12 Name : The remote Windows kernel is affected by multiple vulnerabilities.
File : smb_nt_ms11-054.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:47:02
  • Multiple Updates
2014-01-19 21:30:42
  • Multiple Updates