Executive Summary

Informations
Name CVE-2011-3408 First vendor Publication 2011-12-13
Vendor Cve Last vendor Modification 2023-12-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Csrsrv.dll in the Client/Server Run-time Subsystem (aka CSRSS) in the Win32 subsystem in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 does not properly check permissions for sending inter-process device-event messages from low-integrity processes to high-integrity processes, which allows local users to gain privileges via a crafted application, aka "CSRSS Local Privilege Elevation Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3408

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14598
 
Oval ID: oval:org.mitre.oval:def:14598
Title: CSRSS Local Privilege Elevation Vulnerability
Description: Csrsrv.dll in the Client/Server Run-time Subsystem (aka CSRSS) in the Win32 subsystem in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 does not properly check permissions for sending inter-process device-event messages from low-integrity processes to high-integrity processes, which allows local users to gain privileges via a crafted application, aka "CSRSS Local Privilege Elevation Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-3408
Version: 3
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 3
Os 1
Os 5
Os 1
Os 2

OpenVAS Exploits

Date Description
2011-12-14 Name : Windows Client/Server Run-time Subsystem Privilege Elevation Vulnerability (2...
File : nvt/secpod_ms11-097.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
77662 Microsoft Windows CSRSS Device Event Message Parsing Local Privilege Escalation

Information Assurance Vulnerability Management (IAVM)

Date Description
2011-12-15 IAVM : 2011-A-0162 - Microsoft Windows Client/Server Run-time Subsystem Elevation of Privilege Vul...
Severity : Category II - VMSKEY : V0030835

Nessus® Vulnerability Scanner

Date Description
2011-12-13 Name : The remote Windows host has a privilege escalation vulnerability.
File : smb_nt_ms11-097.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CERT http://www.us-cert.gov/cas/techalerts/TA11-347A.html
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
Date Informations
2024-02-02 01:17:08
  • Multiple Updates
2024-02-01 12:05:01
  • Multiple Updates
2023-12-07 21:28:01
  • Multiple Updates
2023-09-05 12:16:04
  • Multiple Updates
2023-09-05 01:04:54
  • Multiple Updates
2023-09-02 12:16:10
  • Multiple Updates
2023-09-02 01:04:59
  • Multiple Updates
2023-08-12 12:19:34
  • Multiple Updates
2023-08-12 01:05:00
  • Multiple Updates
2023-08-11 12:16:15
  • Multiple Updates
2023-08-11 01:05:09
  • Multiple Updates
2023-08-06 12:15:37
  • Multiple Updates
2023-08-06 01:05:00
  • Multiple Updates
2023-08-04 12:15:41
  • Multiple Updates
2023-08-04 01:05:00
  • Multiple Updates
2023-07-14 12:15:40
  • Multiple Updates
2023-07-14 01:04:58
  • Multiple Updates
2023-03-29 01:17:33
  • Multiple Updates
2023-03-28 12:05:05
  • Multiple Updates
2022-10-11 12:13:59
  • Multiple Updates
2022-10-11 01:04:43
  • Multiple Updates
2021-05-04 12:17:32
  • Multiple Updates
2021-04-22 01:20:52
  • Multiple Updates
2020-09-28 17:22:43
  • Multiple Updates
2020-05-23 00:31:06
  • Multiple Updates
2019-05-09 12:04:12
  • Multiple Updates
2019-02-26 17:19:36
  • Multiple Updates
2018-10-31 00:20:16
  • Multiple Updates
2018-10-13 05:18:33
  • Multiple Updates
2018-09-20 12:09:17
  • Multiple Updates
2017-09-19 09:24:55
  • Multiple Updates
2016-09-30 01:03:19
  • Multiple Updates
2016-08-31 12:03:04
  • Multiple Updates
2016-08-05 12:03:24
  • Multiple Updates
2016-06-28 18:49:20
  • Multiple Updates
2016-04-26 21:03:57
  • Multiple Updates
2014-02-17 11:05:09
  • Multiple Updates
2013-11-11 12:39:34
  • Multiple Updates
2013-05-10 23:07:20
  • Multiple Updates
2013-01-30 13:21:05
  • Multiple Updates