ID CVE-2011-0638
Summary Microsoft Windows does not properly warn the user before enabling additional Human Interface Device (HID) functionality over USB, which allows user-assisted attackers to execute arbitrary programs via crafted USB data, as demonstrated by keyboard and mouse data sent by malware on a smartphone that the user connected to the computer.
References
Vulnerable Configurations
  • cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
CVSS
Base: 6.9 (as of 19-09-2017 - 01:32)
Impact:
Exploitability:
CWE CWE-16
CAPEC
Access
VectorComplexityAuthentication
LOCAL MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:L/AC:M/Au:N/C:C/I:C/A:C
oval via4
accepted 2015-08-10T04:00:15.174-04:00
class vulnerability
contributors
  • name SecPod Team
    organization SecPod Technologies
  • name Maria Kedovskaya
    organization ALTX-SOFT
  • name Maria Mikhno
    organization ALTX-SOFT
definition_extensions
comment Microsoft Windows is installed
oval oval:org.mitre.oval:def:7133
description Microsoft Windows does not properly warn the user before enabling additional Human Interface Device (HID) functionality over USB, which allows user-assisted attackers to execute arbitrary programs via crafted USB data, as demonstrated by keyboard and mouse data sent by malware on a smartphone that the user connected to the computer.
family windows
id oval:org.mitre.oval:def:12566
status accepted
submitted 2011-02-25T14:33:46
title Microsoft Windows Human Interface Device (HID) driver is prone to security bypass vulnerability.
version 30
refmap via4
misc
Last major update 19-09-2017 - 01:32
Published 25-01-2011 - 01:00
Last modified 19-09-2017 - 01:32
Back to Top