Executive Summary

Informations
Name CVE-2011-2790 First vendor Publication 2011-08-02
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in Google Chrome before 13.0.782.107 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving floating styles.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2790

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14078
 
Oval ID: oval:org.mitre.oval:def:14078
Title: Use-after-free vulnerability in Google Chrome before 13.0.782.107 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving floating styles.
Description: Use-after-free vulnerability in Google Chrome before 13.0.782.107 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving floating styles.
Family: windows Class: vulnerability
Reference(s): CVE-2011-2790
Version: 15
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Google Chrome
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 271
Application 200
Application 1599
Os 109
Os 1

OpenVAS Exploits

Date Description
2012-05-24 Name : Apple Safari Multiple Vulnerabilities - Oct 2011 (Windows)
File : nvt/secpod_apple_safari_mult_vuln_win_oct11.nasl
2011-10-20 Name : Apple iTunes Multiple Vulnerabilities - Oct 11
File : nvt/gb_apple_itunes_mult_vuln_oct11_win.nasl
2011-10-20 Name : Apple MAC OS X v10.6.8 Safari Multiple Vulnerabilities
File : nvt/gb_safari_mult_vuln_macosx.nasl
2011-08-10 Name : Google Chrome Multiple Vulnerabilities - August11 (Linux)
File : nvt/gb_google_chrome_mult_vuln_aug11_lin.nasl
2011-08-10 Name : Google Chrome Multiple Vulnerabilities - August11 (MacOSX)
File : nvt/gb_google_chrome_mult_vuln_aug11_macosx.nasl
2011-08-10 Name : Google Chrome Multiple Vulnerabilities - August11 (Windows)
File : nvt/gb_google_chrome_mult_vuln_aug11_win.nasl
2011-01-24 Name : FreeBSD Ports: chromium
File : nvt/freebsd_chromium.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74240 Google Chrome Floating Styles Use-after-free Unspecified Remote DoS

Snort® IPS/IDS

Date Description
2014-03-15 Google Chrome and Apple Safari CSS float use-after-free attempt
RuleID : 29812 - Revision : 3 - Type : BROWSER-WEBKIT
2014-03-15 Google Chrome and Apple Safari CSS float use-after-free attempt
RuleID : 29811 - Revision : 3 - Type : BROWSER-WEBKIT
2014-03-15 Google Chrome and Apple Safari CSS float use-after-free attempt
RuleID : 29810 - Revision : 3 - Type : BROWSER-WEBKIT
2014-03-15 Google Chrome and Apple Safari CSS float use-after-free attempt
RuleID : 29809 - Revision : 3 - Type : BROWSER-WEBKIT

Nessus® Vulnerability Scanner

Date Description
2011-10-13 Name : The remote host contains a web browser that is affected by several vulnerabil...
File : macosx_Safari5_1_1.nasl - Type : ACT_GATHER_INFO
2011-10-13 Name : The remote host contains a web browser that is affected by several vulnerabil...
File : safari_5_1_1.nasl - Type : ACT_GATHER_INFO
2011-10-12 Name : The remote host contains a multimedia application that has multiple vulnerabi...
File : itunes_10_5.nasl - Type : ACT_GATHER_INFO
2011-10-12 Name : The remote host contains a multimedia application that has multiple vulnerabi...
File : itunes_10_5_banner.nasl - Type : ACT_GATHER_INFO
2011-08-04 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_13_0_782_107.nasl - Type : ACT_GATHER_INFO
2010-12-08 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_6887828f022911e0b84d00262d5ed8ee.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://code.google.com/p/chromium/issues/detail?id=86502
http://googlechromereleases.blogspot.com/2011/08/stable-channel-update.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00000.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00004.html
http://osvdb.org/74240
http://support.apple.com/kb/HT4981
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5000
https://exchange.xforce.ibmcloud.com/vulnerabilities/68952
Source Url
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
Date Informations
2024-02-02 01:16:33
  • Multiple Updates
2024-02-01 12:04:44
  • Multiple Updates
2023-11-07 21:47:21
  • Multiple Updates
2023-09-05 12:15:30
  • Multiple Updates
2023-09-05 01:04:36
  • Multiple Updates
2023-09-02 12:15:35
  • Multiple Updates
2023-09-02 01:04:41
  • Multiple Updates
2023-08-12 12:18:48
  • Multiple Updates
2023-08-12 01:04:42
  • Multiple Updates
2023-08-11 12:15:40
  • Multiple Updates
2023-08-11 01:04:50
  • Multiple Updates
2023-08-06 12:15:03
  • Multiple Updates
2023-08-06 01:04:42
  • Multiple Updates
2023-08-04 12:15:08
  • Multiple Updates
2023-08-04 01:04:43
  • Multiple Updates
2023-07-14 12:15:07
  • Multiple Updates
2023-07-14 01:04:40
  • Multiple Updates
2023-03-29 01:17:01
  • Multiple Updates
2023-03-28 12:04:46
  • Multiple Updates
2022-10-11 12:13:28
  • Multiple Updates
2022-10-11 01:04:26
  • Multiple Updates
2021-05-23 12:08:24
  • Multiple Updates
2021-05-05 01:09:00
  • Multiple Updates
2021-05-04 12:16:20
  • Multiple Updates
2021-04-22 01:18:50
  • Multiple Updates
2021-04-10 12:07:57
  • Multiple Updates
2020-09-29 01:06:57
  • Multiple Updates
2020-05-23 01:44:59
  • Multiple Updates
2020-05-23 00:29:07
  • Multiple Updates
2017-09-19 09:24:33
  • Multiple Updates
2017-08-29 09:23:20
  • Multiple Updates
2016-06-28 18:43:58
  • Multiple Updates
2016-04-26 20:54:29
  • Multiple Updates
2014-03-15 21:20:33
  • Multiple Updates
2014-02-17 11:03:46
  • Multiple Updates
2013-05-10 23:04:05
  • Multiple Updates