CVE-2011-3402

Unspecified vulnerability in the TrueType font parsing engine in win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows remote attackers to execute arbitrary code via crafted font data in a Word document or web page, as exploited in the wild in November 2011 by Duqu, aka "TrueType Font Parsing Vulnerability."
References
Link Resource
http://blogs.mcafee.com/mcafee-labs/the-day-of-the-golden-jackal-%E2%80%93-further-tales-of-the-stuxnet-files
http://blogs.technet.com/b/msrc/archive/2011/11/03/microsoft-releases-security-advisory-2639658.aspx
http://isc.sans.edu/diary/Duqu+Mitigation/11950
http://secunia.com/advisories/49121 Vendor Advisory
http://secunia.com/advisories/49122 Vendor Advisory
http://technet.microsoft.com/security/advisory/2639658 Vendor Advisory
http://www.securelist.com/en/blog/208193197/The_Mystery_of_Duqu_Part_Two
http://www.securitytracker.com/id?1027039
http://www.symantec.com/connect/w32-duqu_status-updates_installer-zero-day-exploit
http://www.symantec.com/content/en/us/enterprise/media/security_response/whitepapers/w32_duqu_the_precursor_to_the_next_stuxnet.pdf
http://www.us-cert.gov/cas/techalerts/TA11-347A.html US Government Resource
http://www.us-cert.gov/cas/techalerts/TA12-129A.html US Government Resource
http://www.us-cert.gov/cas/techalerts/TA12-164A.html US Government Resource
http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-291-01E.pdf US Government Resource
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-087
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-034
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-039
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13998
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15290
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15645
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_7:-:sp1:x64:*:*:*:*:*
cpe:2.3:o:microsoft:windows_7:-:sp1:x86:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:*:sp2:x32:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:*:sp2:x64:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_vista:*:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_xp:*:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*

History

07 Dec 2023, 18:38

Type Values Removed Values Added
CPE cpe:2.3:o:microsoft:windows_vista:*:sp2:x64:*:*:*:*:*

Information

Published : 2011-11-04 21:55

Updated : 2023-12-10 11:03


NVD link : CVE-2011-3402

Mitre link : CVE-2011-3402

CVE.ORG link : CVE-2011-3402


JSON object : View

Products Affected

microsoft

  • windows_vista
  • windows_server_2003
  • windows_7
  • windows_xp
  • windows_server_2008