Vulnerability Name:

CVE-2011-3412 (CCN-71541)

Assigned:2011-12-13
Published:2011-12-13
Updated:2018-10-12
Summary:Microsoft Publisher 2003 SP3, and 2007 SP2 and SP3, allows remote attackers to execute arbitrary code via a crafted Publisher file that leverages incorrect memory handling, aka "Publisher Memory Corruption Vulnerability."
CVSS v3 Severity:10.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:9.3 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
6.9 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
9.3 High (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
6.9 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-94
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2011-3412

Source: CCN
Type: Microsoft Security Bulletin MS11-091
Vulnerabilities in Microsoft Publisher Could Allow Elevation of Privilege (2607702)

Source: CCN
Type: Microsoft Security Bulletin MS13-042
Vulnerabilities in Microsoft Publisher Could Allow Remote Code Execution (2830397)

Source: CCN
Type: Microsoft Security Bulletin MS14-020
Vulnerability in Microsoft Publisher Could Allow Remote Code Execution (2950145)

Source: CCN
Type: Microsoft Security Bulletin MS15-116
Security Updates for Microsoft Office to Address Remote Code Execution (3104540)

Source: CCN
Type: Microsoft Security Bulletin MS15-131
Security Update for Microsoft Office to Address Remote Code Execution (3116111)

Source: CCN
Type: Microsoft Security Bulletin MS16-004
Security Update for Microsoft Office to Address Remote Code Execution - Critical (3124585)

Source: CCN
Type: Microsoft Security Bulletin MS16-015
Security Update for Microsoft Office to Address Remote Code Execution (3134226)

Source: CCN
Type: Microsoft Security Bulletin MS16-029
Security Update for Microsoft Office to Address Remote Code Execution (3141806)

Source: CCN
Type: Microsoft Security Bulletin MS16-042
Security Update for Microsoft Office (3148775)

Source: CCN
Type: Microsoft Security Bulletin MS16-054
Security Update for Microsoft Office (3155544)

Source: CCN
Type: Microsoft Security Bulletin MS16-070
Security Update for Office (3163610)

Source: CCN
Type: Microsoft Security Bulletin MS16-088
Security Updates for Office (3170008)

Source: CCN
Type: Microsoft Security Bulletin MS16-099
Security Update for Office (3177451)

Source: CCN
Type: Microsoft Security Bulletin MS16-107
Security Update for Microsoft Office (3185852)

Source: CCN
Type: Microsoft Security Bulletin MS16-121
Security Update for Microsoft Office (3194063)

Source: CCN
Type: Microsoft Security Bulletin MS16-133
Security Update for Microsoft Office (3199168)

Source: CCN
Type: Microsoft Security Bulletin MS16-148
Security Update for Microsoft Office (3204068)

Source: CCN
Type: Microsoft Security Bulletin MS17-002
Security Update for Microsoft Office (3214291)

Source: CCN
Type: Microsoft Security Bulletin MS17-013
Security Update for Microsoft Graphics Component (4013075)

Source: CCN
Type: Microsoft Security Bulletin MS17-014
Security Update for Microsoft Office (4013241)

Source: CCN
Type: US-CERT VU#361441
Microsoft Office Publisher contains multiple exploitable vulnerabilities

Source: CERT-VN
Type: US Government Resource
VU#361441

Source: CCN
Type: BID-50955
Microsoft Publisher (CVE-2011-3412) Remote Memory Corruption Vulnerability

Source: SECTRACK
Type: UNKNOWN
1026414

Source: CERT
Type: US Government Resource
TA11-347A

Source: MS
Type: UNKNOWN
MS11-091

Source: XF
Type: UNKNOWN
ms-publisher-memory-code-exec(71541)

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:14808

Vulnerable Configuration:Configuration 1:
  • cpe:/a:microsoft:publisher:2003:sp3:*:*:*:*:*:*
  • OR cpe:/a:microsoft:publisher:2007:sp2:*:*:*:*:*:*
  • OR cpe:/a:microsoft:publisher:2007:sp3:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:microsoft:publisher:2003:sp3:*:*:*:*:*:*
  • OR cpe:/a:microsoft:publisher:2007:sp2:*:*:*:*:*:*
  • OR cpe:/a:microsoft:publisher:2007:sp3:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.mitre.oval:def:14808
    V
    Publisher Memory Corruption Vulnerability
    2014-08-18
    BACK
    microsoft publisher 2003 sp3
    microsoft publisher 2007 sp2
    microsoft publisher 2007 sp3
    microsoft publisher 2003 sp3
    microsoft publisher 2007 sp2
    microsoft publisher 2007 sp3