Executive Summary

Informations
Name CVE-2011-3062 First vendor Publication 2012-03-30
Vendor Cve Last vendor Modification 2020-04-14

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Off-by-one error in the OpenType Sanitizer in Google Chrome before 18.0.1025.142 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted OpenType file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3062

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-682 Incorrect Calculation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15488
 
Oval ID: oval:org.mitre.oval:def:15488
Title: Off-by-one error in the OpenType Sanitizer in Google Chrome before 18.0.1025.142
Description: Off-by-one error in the OpenType Sanitizer in Google Chrome before 18.0.1025.142 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted OpenType file.
Family: windows Class: vulnerability
Reference(s): CVE-2011-3062
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27809
 
Oval ID: oval:org.mitre.oval:def:27809
Title: DEPRECATED: ELSA-2012-0515 -- firefox security update (critical)
Description: firefox: [10.0.4-1.0.1.el6_2] - Replace firefox-redhat-default-prefs.js with firefox-oracle-default-prefs.js [10.0.4-1] - Update to 10.0.4 ESR xulrunner: [10.0.4-1.0.1.el6_2] - Replace xulrunner-redhat-default-prefs.js with xulrunner-oracle-default-prefs.js [10.0.4-1] - Update to 10.0.4 ESR [10.0.3-3] - Fixed mozbz#746112 - ppc(64) freeze [10.0.3-2] - Fixed mozbz#681937
Family: unix Class: patch
Reference(s): ELSA-2012-0515
CVE-2012-0467
CVE-2012-0468
CVE-2012-0469
CVE-2012-0470
CVE-2012-0471
CVE-2012-0472
CVE-2012-0473
CVE-2012-0474
CVE-2012-0477
CVE-2012-0478
CVE-2012-0479
CVE-2011-3062
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): firefox
xulrunner
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27890
 
Oval ID: oval:org.mitre.oval:def:27890
Title: DEPRECATED: ELSA-2012-0516 -- thunderbird security update (critical)
Description: [10.0.4-1.0.1.el6_2] - Replaced thunderbird-redhat-default-prefs.js with thunderbird-oracle-default-prefs.js - Replace clean.gif in tarball [10.0.4-1] - Update to 10.0.4 ESR
Family: unix Class: patch
Reference(s): ELSA-2012-0516
CVE-2012-0467
CVE-2012-0468
CVE-2012-0469
CVE-2012-0470
CVE-2012-0471
CVE-2012-0472
CVE-2012-0473
CVE-2012-0474
CVE-2012-0477
CVE-2012-0478
CVE-2012-0479
CVE-2011-3062
Version: 4
Platform(s): Oracle Linux 6
Product(s): thunderbird
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2181
Application 302
Application 7
Application 120
Application 183
Application 5

OpenVAS Exploits

Date Description
2012-12-04 Name : Ubuntu Update for mozilla-devscripts USN-1430-5
File : nvt/gb_ubuntu_USN_1430_5.nasl
2012-08-03 Name : Mandriva Update for mozilla MDVSA-2012:066 (mozilla)
File : nvt/gb_mandriva_MDVSA_2012_066.nasl
2012-07-30 Name : CentOS Update for firefox CESA-2012:0515 centos5
File : nvt/gb_CESA-2012_0515_firefox_centos5.nasl
2012-07-30 Name : CentOS Update for firefox CESA-2012:0515 centos6
File : nvt/gb_CESA-2012_0515_firefox_centos6.nasl
2012-07-30 Name : CentOS Update for thunderbird CESA-2012:0516 centos5
File : nvt/gb_CESA-2012_0516_thunderbird_centos5.nasl
2012-07-30 Name : CentOS Update for thunderbird CESA-2012:0516 centos6
File : nvt/gb_CESA-2012_0516_thunderbird_centos6.nasl
2012-07-09 Name : RedHat Update for thunderbird RHSA-2012:0516-01
File : nvt/gb_RHSA-2012_0516-01_thunderbird.nasl
2012-06-15 Name : Ubuntu Update for apparmor USN-1430-4
File : nvt/gb_ubuntu_USN_1430_4.nasl
2012-05-08 Name : Ubuntu Update for thunderbird USN-1430-3
File : nvt/gb_ubuntu_USN_1430_3.nasl
2012-04-30 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox65.nasl
2012-04-30 Name : Gentoo Security Advisory GLSA 201203-24 (chromium v8)
File : nvt/glsa_201203_24.nasl
2012-04-30 Name : Ubuntu Update for ubufox USN-1430-2
File : nvt/gb_ubuntu_USN_1430_2.nasl
2012-04-30 Name : Ubuntu Update for firefox USN-1430-1
File : nvt/gb_ubuntu_USN_1430_1.nasl
2012-04-30 Name : FreeBSD Ports: chromium
File : nvt/freebsd_chromium9.nasl
2012-04-26 Name : RedHat Update for firefox RHSA-2012:0515-01
File : nvt/gb_RHSA-2012_0515-01_firefox.nasl
2012-04-05 Name : Google Chrome Multiple Vulnerabilities - April 12 (Windows)
File : nvt/gb_google_chrome_mult_vuln_apr12_win.nasl
2012-04-05 Name : Google Chrome Multiple Vulnerabilities - April 12 (MAC OS X)
File : nvt/gb_google_chrome_mult_vuln_apr12_macosx.nasl
2012-04-05 Name : Google Chrome Multiple Vulnerabilities - April 12 (Linux)
File : nvt/gb_google_chrome_mult_vuln_apr12_lin.nasl

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_thunderbird_20120814.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_firefox_20120918.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-254.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-215.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2012-0516.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0515.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-01.nasl - Type : ACT_GATHER_INFO
2012-11-30 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1430-5.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120424_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120424_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-06-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201203-24.nasl - Type : ACT_GATHER_INFO
2012-06-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1430-4.nasl - Type : ACT_GATHER_INFO
2012-06-04 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_firefox10-201205-8154.nasl - Type : ACT_GATHER_INFO
2012-05-07 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1430-3.nasl - Type : ACT_GATHER_INFO
2012-05-03 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_firefox-201204-120426.nasl - Type : ACT_GATHER_INFO
2012-04-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-066.nasl - Type : ACT_GATHER_INFO
2012-04-30 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1430-2.nasl - Type : ACT_GATHER_INFO
2012-04-30 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1430-1.nasl - Type : ACT_GATHER_INFO
2012-04-27 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_10_0_4.nasl - Type : ACT_GATHER_INFO
2012-04-27 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : seamonkey_29.nasl - Type : ACT_GATHER_INFO
2012-04-27 Name : The remote Windows host contains a mail client that is potentially affected b...
File : mozilla_thunderbird_120.nasl - Type : ACT_GATHER_INFO
2012-04-27 Name : The remote Windows host contains a mail client that is potentially affected b...
File : mozilla_thunderbird_1004.nasl - Type : ACT_GATHER_INFO
2012-04-27 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_120.nasl - Type : ACT_GATHER_INFO
2012-04-27 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_1004.nasl - Type : ACT_GATHER_INFO
2012-04-27 Name : The remote Mac OS X host contains a mail client that is potentially affected ...
File : macosx_thunderbird_12_0.nasl - Type : ACT_GATHER_INFO
2012-04-27 Name : The remote Mac OS X host contains a mail client that is potentially affected ...
File : macosx_thunderbird_10_0_4.nasl - Type : ACT_GATHER_INFO
2012-04-27 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_12_0.nasl - Type : ACT_GATHER_INFO
2012-04-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0516.nasl - Type : ACT_GATHER_INFO
2012-04-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0515.nasl - Type : ACT_GATHER_INFO
2012-04-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0515.nasl - Type : ACT_GATHER_INFO
2012-04-25 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_380e8c568e3211e195804061862b8c22.nasl - Type : ACT_GATHER_INFO
2012-04-25 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2012-0516.nasl - Type : ACT_GATHER_INFO
2012-03-30 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_18_0_1025_142.nasl - Type : ACT_GATHER_INFO
2012-03-29 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_b8f0a391791011e18a4300262d5ed8ee.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://code.google.com/p/chromium/issues/detail?id=116524
http://googlechromereleases.blogspot.com/2012/03/stable-channel-release-and-b...
http://www.mozilla.org/security/announce/2012/mfsa2012-31.html
https://bugzilla.mozilla.org/show_bug.cgi?id=739925
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2012:066
http://www.mandriva.com/security/advisories?name=MDVSA-2012:081
OSVDB http://osvdb.org/80740
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1026877
SECUNIA http://secunia.com/advisories/48618
http://secunia.com/advisories/48691
http://secunia.com/advisories/48763
http://secunia.com/advisories/48972
http://secunia.com/advisories/49047
http://secunia.com/advisories/49055
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/74412

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
Date Informations
2024-02-10 01:15:35
  • Multiple Updates
2024-02-02 01:16:49
  • Multiple Updates
2024-02-01 12:04:55
  • Multiple Updates
2023-09-05 12:15:46
  • Multiple Updates
2023-09-05 01:04:48
  • Multiple Updates
2023-09-02 12:15:52
  • Multiple Updates
2023-09-02 01:04:53
  • Multiple Updates
2023-08-12 12:19:10
  • Multiple Updates
2023-08-12 01:04:53
  • Multiple Updates
2023-08-11 12:15:57
  • Multiple Updates
2023-08-11 01:05:02
  • Multiple Updates
2023-08-06 12:15:20
  • Multiple Updates
2023-08-06 01:04:54
  • Multiple Updates
2023-08-04 12:15:23
  • Multiple Updates
2023-08-04 01:04:54
  • Multiple Updates
2023-07-14 12:15:23
  • Multiple Updates
2023-07-14 01:04:52
  • Multiple Updates
2023-04-01 01:12:56
  • Multiple Updates
2023-03-29 01:17:17
  • Multiple Updates
2023-03-28 12:04:58
  • Multiple Updates
2022-10-11 12:13:43
  • Multiple Updates
2022-10-11 01:04:37
  • Multiple Updates
2022-04-26 01:11:27
  • Multiple Updates
2021-05-05 01:08:49
  • Multiple Updates
2021-05-04 12:15:31
  • Multiple Updates
2021-04-22 01:17:14
  • Multiple Updates
2020-10-14 01:06:53
  • Multiple Updates
2020-10-03 01:06:54
  • Multiple Updates
2020-09-29 01:07:12
  • Multiple Updates
2020-05-29 01:06:22
  • Multiple Updates
2020-05-23 01:46:09
  • Multiple Updates
2020-05-23 00:30:30
  • Multiple Updates
2017-12-29 09:21:54
  • Multiple Updates
2017-09-19 09:24:48
  • Multiple Updates
2017-08-29 09:23:28
  • Multiple Updates
2016-06-28 18:46:32
  • Multiple Updates
2016-04-26 20:58:22
  • Multiple Updates
2015-01-21 13:24:54
  • Multiple Updates
2014-06-14 13:31:24
  • Multiple Updates
2014-02-17 11:04:28
  • Multiple Updates
2013-05-10 23:05:52
  • Multiple Updates
2013-02-15 13:19:50
  • Multiple Updates
2012-12-19 13:23:56
  • Multiple Updates
2012-12-06 13:19:24
  • Multiple Updates