Executive Summary

Informations
Name CVE-2011-1270 First vendor Publication 2011-05-13
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in Microsoft PowerPoint 2002 SP3 and 2003 SP3 allows remote attackers to execute arbitrary code via a crafted PowerPoint document, aka "Presentation Buffer Overrun RCE Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1270

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12256
 
Oval ID: oval:org.mitre.oval:def:12256
Title: Presentation Buffer Overrun RCE Vulnerability
Description: Buffer overflow in Microsoft PowerPoint 2002 SP3 and 2003 SP3 allows remote attackers to execute arbitrary code via a crafted PowerPoint document, aka "Presentation Buffer Overrun RCE Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-1270
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2008
Product(s): Microsoft Office PowerPoint 2002
Microsoft Office PowerPoint 2003
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

OpenVAS Exploits

Date Description
2011-05-11 Name : Microsoft Office PowerPoint Remote Code Execution Vulnerabilities (2545814)
File : nvt/secpod_ms11-036.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
72236 Microsoft Office PowerPoint Presentation Parsing Unspecified Overflow

Microsoft Office PowerPoint is prone to an overflow condition. The program fails to properly sanitize user-supplied input resulting in a buffer overflow. With a specially crafted PowerPoint file, a context-dependent attacker can potentially execute arbitrary code.

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Office PowerPoint bad text header txttype attempt
RuleID : 24868 - Revision : 5 - Type : FILE-OFFICE
2014-01-10 Microsoft Office PowerPoint malformed RecolorInfoAtom out of bounds read attempt
RuleID : 18949 - Revision : 8 - Type : FILE-OFFICE
2014-01-10 Microsoft Office PowerPoint bad text header txttype attempt
RuleID : 16188 - Revision : 16 - Type : FILE-OFFICE

Nessus® Vulnerability Scanner

Date Description
2011-06-15 Name : An application installed on the remote Mac OS X host is affected by multiple ...
File : macosx_ms_office_jun2011.nasl - Type : ACT_GATHER_INFO
2011-05-10 Name : Arbitrary code can be executed on the remote host through Microsoft PowerPoint.
File : smb_nt_ms11-036.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:14:13
  • Multiple Updates
2021-04-22 01:15:27
  • Multiple Updates
2020-12-12 21:23:44
  • Multiple Updates
2020-12-08 21:24:01
  • Multiple Updates
2020-05-23 00:28:06
  • Multiple Updates
2018-10-13 05:18:31
  • Multiple Updates
2017-09-19 09:24:20
  • Multiple Updates
2016-04-26 20:39:23
  • Multiple Updates
2014-02-17 11:01:22
  • Multiple Updates
2014-01-19 21:27:42
  • Multiple Updates
2013-05-10 22:57:16
  • Multiple Updates