Executive Summary

Informations
Name CVE-2011-3053 First vendor Publication 2012-03-22
Vendor Cve Last vendor Modification 2020-04-14

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in Google Chrome before 17.0.963.83 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to block splitting.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3053

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14658
 
Oval ID: oval:org.mitre.oval:def:14658
Title: Use-after-free vulnerability in Google Chrome before 17.0.963.83 via vectors related to block splitting.
Description: Use-after-free vulnerability in Google Chrome before 17.0.963.83 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to block splitting.
Family: windows Class: vulnerability
Reference(s): CVE-2011-3053
Version: 8
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Google Chrome
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 279
Application 207
Application 2072
Os 122
Os 1
Os 1

OpenVAS Exploits

Date Description
2012-12-13 Name : SuSE Update for update openSUSE-SU-2012:0466-1 (update)
File : nvt/gb_suse_2012_0466_1.nasl
2012-10-26 Name : Ubuntu Update for webkit USN-1617-1
File : nvt/gb_ubuntu_USN_1617_1.nasl
2012-09-17 Name : Apple iTunes Multiple Vulnerabilities - Sep 12 (Windows)
File : nvt/gb_apple_itunes_mult_vuln_sep12_win.nasl
2012-07-30 Name : Apple Safari Multiple Vulnerabilities - July 2012 (Mac OS X)
File : nvt/gb_apple_safari_mult_vuln_jul12_macosx.nasl
2012-04-30 Name : FreeBSD Ports: chromium
File : nvt/freebsd_chromium10.nasl
2012-04-30 Name : Gentoo Security Advisory GLSA 201203-19 (chromium)
File : nvt/glsa_201203_19.nasl
2012-03-26 Name : Google Chrome Multiple Vulnerabilities (Linux) - Mar 12
File : nvt/secpod_google_chrome_mult_vuln_lin_mar12.nasl
2012-03-26 Name : Google Chrome Multiple Vulnerabilities (MAC OS X) - Mar 12
File : nvt/secpod_google_chrome_mult_vuln_macosx_mar12.nasl
2012-03-26 Name : Google Chrome Multiple Vulnerabilities (Windows) - Mar 12
File : nvt/secpod_google_chrome_mult_vuln_win_mar12.nasl

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-207.nasl - Type : ACT_GATHER_INFO
2012-10-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1617-1.nasl - Type : ACT_GATHER_INFO
2012-09-13 Name : The remote host contains a multimedia application that has multiple vulnerabi...
File : itunes_10_7.nasl - Type : ACT_GATHER_INFO
2012-09-13 Name : The remote host contains a multimedia application that has multiple vulnerabi...
File : itunes_10_7_banner.nasl - Type : ACT_GATHER_INFO
2012-07-26 Name : The remote host contains a web browser that is affected by several vulnerabil...
File : macosx_Safari6_0.nasl - Type : ACT_GATHER_INFO
2012-06-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201203-19.nasl - Type : ACT_GATHER_INFO
2012-03-23 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_330106da740611e1a1d700262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2012-03-22 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_17_0_963_83.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html
BID http://www.securityfocus.com/bid/52674
CONFIRM http://code.google.com/p/chromium/issues/detail?id=116746
http://googlechromereleases.blogspot.com/2012/03/stable-channel-update_21.html
http://support.apple.com/kb/HT5400
http://support.apple.com/kb/HT5485
http://support.apple.com/kb/HT5503
GENTOO http://security.gentoo.org/glsa/glsa-201203-19.xml
OSVDB http://osvdb.org/80291
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1026841
SECUNIA http://secunia.com/advisories/48512
http://secunia.com/advisories/48527
SUSE http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00000.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/74213

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
Date Informations
2024-02-02 01:16:48
  • Multiple Updates
2024-02-01 12:04:54
  • Multiple Updates
2023-09-05 12:15:46
  • Multiple Updates
2023-09-05 01:04:47
  • Multiple Updates
2023-09-02 12:15:51
  • Multiple Updates
2023-09-02 01:04:52
  • Multiple Updates
2023-08-12 12:19:08
  • Multiple Updates
2023-08-12 01:04:52
  • Multiple Updates
2023-08-11 12:15:56
  • Multiple Updates
2023-08-11 01:05:01
  • Multiple Updates
2023-08-06 12:15:19
  • Multiple Updates
2023-08-06 01:04:53
  • Multiple Updates
2023-08-04 12:15:23
  • Multiple Updates
2023-08-04 01:04:53
  • Multiple Updates
2023-07-14 12:15:22
  • Multiple Updates
2023-07-14 01:04:51
  • Multiple Updates
2023-03-29 01:17:15
  • Multiple Updates
2023-03-28 12:04:57
  • Multiple Updates
2022-10-11 12:13:42
  • Multiple Updates
2022-10-11 01:04:36
  • Multiple Updates
2021-05-23 12:08:35
  • Multiple Updates
2021-05-05 01:08:50
  • Multiple Updates
2021-05-04 12:15:35
  • Multiple Updates
2021-04-22 01:17:22
  • Multiple Updates
2021-04-10 12:08:08
  • Multiple Updates
2020-09-29 01:07:11
  • Multiple Updates
2020-05-23 01:46:02
  • Multiple Updates
2020-05-23 00:30:23
  • Multiple Updates
2018-01-10 13:23:13
  • Multiple Updates
2017-09-19 09:24:47
  • Multiple Updates
2017-08-29 09:23:27
  • Multiple Updates
2016-06-28 18:46:27
  • Multiple Updates
2016-04-26 20:58:10
  • Multiple Updates
2014-06-14 13:31:23
  • Multiple Updates
2014-02-17 11:04:26
  • Multiple Updates
2013-05-10 23:05:37
  • Multiple Updates