Executive Summary

Informations
Name CVE-2011-3025 First vendor Publication 2012-02-16
Vendor Cve Last vendor Modification 2020-04-16

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Google Chrome before 17.0.963.56 does not properly parse H.264 data, which allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3025

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14869
 
Oval ID: oval:org.mitre.oval:def:14869
Title: Google Chrome before 17.0.963.56 does not properly parse H.264 data, which allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors.
Description: Google Chrome before 17.0.963.56 does not properly parse H.264 data, which allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2011-3025
Version: 13
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Google Chrome
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2050

OpenVAS Exploits

Date Description
2012-03-12 Name : FreeBSD Ports: chromium
File : nvt/freebsd_chromium7.nasl
2012-03-12 Name : Gentoo Security Advisory GLSA 201202-01 (chromium)
File : nvt/glsa_201202_01.nasl
2012-02-21 Name : Google Chrome Multiple Vulnerabilities - February 12 (Linux 01)
File : nvt/gb_google_chrome_mult_vuln_feb12_lin01.nasl
2012-02-21 Name : Google Chrome Multiple Vulnerabilities - February 12 (MAC OS X 01)
File : nvt/gb_google_chrome_mult_vuln_feb12_macosx01.nasl
2012-02-21 Name : Google Chrome Multiple Vulnerabilities - February 12 (Windows 01)
File : nvt/gb_google_chrome_mult_vuln_feb12_win01.nasl

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-142.nasl - Type : ACT_GATHER_INFO
2012-02-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201202-01.nasl - Type : ACT_GATHER_INFO
2012-02-16 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_2f5ff968582911e1828800262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2012-02-16 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_17_0_963_56.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://code.google.com/p/chromium/issues/detail?id=112670
http://googlechromereleases.blogspot.com/2012/02/chrome-stable-update.html
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECUNIA http://secunia.com/advisories/48016

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2021-05-05 01:08:54
  • Multiple Updates
2021-05-04 12:15:55
  • Multiple Updates
2021-04-22 01:18:04
  • Multiple Updates
2020-09-29 01:07:08
  • Multiple Updates
2020-05-23 01:45:42
  • Multiple Updates
2020-05-23 00:30:02
  • Multiple Updates
2018-01-10 13:23:10
  • Multiple Updates
2017-09-19 09:24:43
  • Multiple Updates
2016-10-22 00:23:24
  • Multiple Updates
2016-04-26 20:57:39
  • Multiple Updates
2014-06-14 13:31:18
  • Multiple Updates
2014-02-17 11:04:21
  • Multiple Updates
2013-11-15 13:20:02
  • Multiple Updates
2013-05-10 23:05:11
  • Multiple Updates