Executive Summary

Summary
Title Vulnerabilities in Windows Kernel
Informations
Name MS11-077 First vendor Publication 2011-10-11
Vendor Microsoft Last vendor Modification 2011-10-11
Severity (Vendor) Important Revision 1.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Severity Rating: Important

Revision Note: V1.0 (October 11, 2011): Bulletin published.

Summary: This security update resolves four privately reported vulnerabilities in Microsoft Windows. The most severe of these vulnerabilities could allow remote code execution if a user opens a specially crafted font file (such as a .fon file) in a network share, a UNC or WebDAV location, or an e-mail attachment. For a remote attack to be successful, a user must visit an untrusted remote file system location or WebDAV share and open the specially crafted font file, or open the file as an e-mail attachment.

Original Source

Url : http://technet.microsoft.com/en-us/security/bulletin/ms11-077

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-399 Resource Management Errors
33 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
33 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12904
 
Oval ID: oval:org.mitre.oval:def:12904
Title: Win32k Use After Free Vulnerability
Description: Use-after-free vulnerability in win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local users to gain privileges via a crafted application that leverages incorrect driver object management, aka "Win32k Use After Free Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-2011
Version: 5
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12935
 
Oval ID: oval:org.mitre.oval:def:12935
Title: Win32k Null Pointer De-reference Vulnerability
Description: win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 does not properly validate user-mode input, which allows local users to gain privileges or cause a denial of service (NULL pointer dereference and system crash) via a crafted application, aka "Win32k Null Pointer De-reference Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-1985
Version: 5
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13024
 
Oval ID: oval:org.mitre.oval:def:13024
Title: Win32k TrueType Font Type Translation Vulnerability
Description: win32k.sys in the kernel-mode drivers in Microsoft Windows Vista SP2, Windows Server 2008 SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 does not properly handle TrueType fonts, which allows local users to cause a denial of service (system hang) via a crafted font file, aka "Win32k TrueType Font Type Translation Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-2002
Version: 5
Platform(s): Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13103
 
Oval ID: oval:org.mitre.oval:def:13103
Title: Font Library File Buffer Overrun Vulnerability
Description: Buffer overflow in win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows remote attackers to execute arbitrary code via a crafted .fon file, aka "Font Library File Buffer Overrun Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-2003
Version: 5
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 3
Os 1
Os 5
Os 1
Os 2

ExploitDB Exploits

id Description
2011-10-23 MS11-077 Win32k Null Pointer De-reference Vulnerability POC
2011-10-13 MS11-077 .fon Kernel-Mode Buffer Overrun PoC

OpenVAS Exploits

Date Description
2011-10-12 Name : Windows Kernel-Mode Drivers Remote Code Execution Vulnerabilities (2567053)
File : nvt/secpod_ms11-077.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
76221 Microsoft Windows win32k.sys Driver Use-after-free Driver Object Handling Arb...

76220 Microsoft Windows win32k.sys Driver .fon Font File Handling Overflow

76219 Microsoft Windows win32k.sys Driver Type Translation TrueType Font File Handl...

76218 Microsoft Windows win32k.sys Driver NULL Dereference Unspecified Arbitrary Co...

Snort® IPS/IDS

Date Description
2015-06-23 Microsoft Windows Font Library file buffer overflow attempt
RuleID : 34566 - Revision : 3 - Type : FILE-OTHER
2014-01-10 Microsoft Windows Font Library file buffer overflow attempt
RuleID : 20572 - Revision : 12 - Type : FILE-OTHER
2014-01-10 FON font file download request
RuleID : 20269 - Revision : 20 - Type : FILE-IDENTIFY
2014-01-10 Microsoft Windows win32k.sys kernel mode null pointer dereference attempt
RuleID : 20261 - Revision : 12 - Type : FILE-EXECUTABLE

Nessus® Vulnerability Scanner

Date Description
2011-10-11 Name : The remote Windows kernel is affected by multiple vulnerabilities.
File : smb_nt_ms11-077.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:47:07
  • Multiple Updates
2014-01-19 21:30:44
  • Multiple Updates