9.3
CVSSv2

CVE-2011-3402

Published: 04/11/2011 Updated: 07/12/2023
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 970
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Unspecified vulnerability in the TrueType font parsing engine in win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows remote malicious users to execute arbitrary code via crafted font data in a Word document or web page, as exploited in the wild in November 2011 by Duqu, aka "TrueType Font Parsing Vulnerability."

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows server 2008

microsoft windows xp

microsoft windows 7 -

microsoft windows server 2008 -

microsoft windows server 2003

microsoft windows vista

Recent Articles

Oi! Rip Van Winkle: PATCH, already
The Register • Darren Pauli • 20 Aug 2014

Stuxnet, Sality, Gauss, Flame still infecting your unpatched boxen

Nearly 20 million computers remain infected with malware targeting a vulnerability first targeted four years ago by the Stuxnet worm. The flaw (CVE-2010-2568) was a Windows operating system bug in the way shortcuts worked allowing quiet download of the random dynamic library on Win Server 2003 and XP through to version 7. Since July 2010 it has continued to power the Sality worm, and fueled Stuxnet and its derivatives Flame and Gauss on unpatched machines. The Red October malware emerged in Janu...

Kaspersky Security Bulletin 2013. Overall Statistics for 2013
Securelist • Christian Funk Maria Garnaeva • 10 Dec 2013

This section of the report forms part of the Kaspersky Security Bulletin 2013 and is based on data obtained and processed using Kaspersky Security Network (KSN). KSN integrates cloud-based technologies into personal and corporate products, and is one of Kaspersky Lab’s most important innovations. The statistics in this report are based on data obtained from Kaspersky Lab products installed on users’ computers worldwide and were obtained with the full consent of the users involved. The mobi...

IT Threat Evolution: Q1 2013
Securelist • Denis Maslennikov • 16 May 2013

The first quarter of 2013 turned out to be a busy time in IT security. This report will address the most significant events. At the very beginning of the year, Kaspersky Lab published a significant report with the results of a study on the global cyberespionage operation known as Red October. These attacks targeted various government agencies, diplomatic organizations and companies around the world. Analyzing the files and reconstructing the structure of the attack took several months. However, ...

Not Cool, man: Potent new hacking toolkit costs crooks $10k a month
The Register • John Leyden • 10 Jan 2013

Blackhole gang snap up latest 0-days to build a better mousetrap

The brains behind the Blackhole Exploit Kit is using profits from the hacking toolbox to buy up security exploits and create a far more formidable product. The ubiquitous Blackhole kit is usually installed on compromised websites and uses vulnerabilities in web browsers and other software to inject malware into visitors' PCs. It is widely available through underground forums, and is affordable and reliable. Access to the technology is rented out for about $700 a quarter or $1,500 for a year, oft...

Microsoft makes good with a 23-fix Patch Tuesday
The Register • Iain Thomson in San Francisco • 09 May 2012

Busy Wednesday for BOFH

It'll be all hands to the pumps in IT departments around the globe as Microsoft has issued this month's round of patches. There are 23 flaws to be fixed. The seven patches include three critical issues, affecting Microsoft Windows, Office, Silverlight, and the .NET Framework. One patch, MS12-034, sorts ten flaws, some of which are publicly disclosed. “Duqu was only designed to exploit specific instances of CVE-2011-3402 that were addressed last year. We have not received any information to ind...

Kaspersky Security Bulletin. Malware Evolution 2011
Securelist • Alexander Gostev Costin Raiu • 01 Mar 2012

With 2011 coming to its end, it makes sense to sit back and take a look at what’s been happening over the past 12 months in the IT Security world. If we had to summarize the year in a single word, I think it would have to be “explosive.” The multitude of incidents, stories, facts, new trends and intriguing actors is so big that it makes it very hard to come up with a Top-10 of security stories of 2011. What I was aiming for with this list was to remember the stories that also indicated maj...

The Mystery of Duqu: Part Five
Securelist • Igor Soumenkov • 15 Nov 2011

The driver is the first component of Duqu to be loaded in the system. As we discovered, the driver and other components of malware are installed with a dropper exploiting a 0-day vulnerability (CVE-2011-3402). The driver is registered in the HKLMSystemCurrentControlSetServices registry path. The exact name of the registry key varies in different versions of Duqu drivers. Once the driver is loaded, it decrypts a small block that contains its registry key and the name of the registry value to be r...

The Duqu Saga Continues: Enter Mr. B. Jason and TV’s Dexter
Securelist • Alexander Gostev • 10 Nov 2011

As we informed you earlier, we’ve recently been conducting an investigation into a number of incidents in connection with a Duqu trojan infection. Thankfully we’ve been able to make some headway in getting to the bottom of Duqu and putting together several of the previously absent components without which it has been difficult to understand what’s actually been going on. First things first, we would like to express our sincere thanks to the specialists at CERT Sudan. They’ve been providi...

Duqu First Spotted as ‘Stars’ Malware in Iran
Securelist • Ryan Naraine • 05 Nov 2011

As we continue to investigate the Duqu targeted attack, there is new information that suggests the malware was created to spy on Iran’s nuclear program. Some background and facts: Back in April this year, Iran announced it was victim to a cyber-attack with a virus called “Stars.” This article offers some additional details on that attack. We can now confirm that some of the targets of Duqu were hit on April 21, using the same method involving CVE-2011-3402, a kernel level exploit in win32k...

Duqu FAQ
Securelist • Ryan Naraine • 19 Oct 2011

This is an active investigation by Kaspersky Lab’s Global Research & Analysis Team. We will be updating this FAQ document as necessary. Duqu is a sophisticated Trojan which seems to have been written by the same people who created the infamous Stuxnet worm. Its main purpose is to act as a backdoor into the system and facilitate the theft of private information. This is the main difference when compared to Stuxnet, which was created to conduct industrial sabotage. It’s also important to p...

References

NVD-CWE-noinfohttp://blogs.mcafee.com/mcafee-labs/the-day-of-the-golden-jackal-%E2%80%93-further-tales-of-the-stuxnet-fileshttp://www.symantec.com/connect/w32-duqu_status-updates_installer-zero-day-exploithttp://blogs.technet.com/b/msrc/archive/2011/11/03/microsoft-releases-security-advisory-2639658.aspxhttp://isc.sans.edu/diary/Duqu+Mitigation/11950http://www.symantec.com/content/en/us/enterprise/media/security_response/whitepapers/w32_duqu_the_precursor_to_the_next_stuxnet.pdfhttp://technet.microsoft.com/security/advisory/2639658http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-291-01E.pdfhttp://www.securelist.com/en/blog/208193197/The_Mystery_of_Duqu_Part_Twohttp://secunia.com/advisories/49121http://secunia.com/advisories/49122http://www.securitytracker.com/id?1027039http://www.us-cert.gov/cas/techalerts/TA11-347A.htmlhttp://www.us-cert.gov/cas/techalerts/TA12-129A.htmlhttp://www.us-cert.gov/cas/techalerts/TA12-164A.htmlhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15645https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15290https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13998https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-039https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-034https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-087https://nvd.nist.govhttps://www.theregister.co.uk/2013/01/10/cool_exploit_kit/https://www.kb.cert.org/vuls/id/316553