Executive Summary

Informations
Name CVE-2011-3077 First vendor Publication 2012-04-05
Vendor Cve Last vendor Modification 2020-04-14

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in Google Chrome before 18.0.1025.151 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving the script bindings, related to a "read-after-free" issue.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3077

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15343
 
Oval ID: oval:org.mitre.oval:def:15343
Title: Use-after-free vulnerability in Google Chrome before 18.0.1025.151 via vectors involving the script bindings, related to a "read-after-free" issue
Description: Use-after-free vulnerability in Google Chrome before 18.0.1025.151 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving the script bindings, related to a "read-after-free" issue.
Family: windows Class: vulnerability
Reference(s): CVE-2011-3077
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Google Chrome
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2188

OpenVAS Exploits

Date Description
2012-04-30 Name : FreeBSD Ports: chromium
File : nvt/freebsd_chromium8.nasl
2012-04-30 Name : Gentoo Security Advisory GLSA 201204-03 (chromium)
File : nvt/glsa_201204_03.nasl
2012-04-18 Name : Google Chrome Multiple Vulnerabilities-02 - April 12 (Linux)
File : nvt/gb_google_chrome_mult_vuln2_apr12_lin.nasl
2012-04-18 Name : Google Chrome Multiple Vulnerabilities-02 - April 12 (Mac OS X)
File : nvt/gb_google_chrome_mult_vuln2_apr12_macosx.nasl
2012-04-18 Name : Google Chrome Multiple Vulnerabilities-02 - April 12 (Windows)
File : nvt/gb_google_chrome_mult_vuln2_apr12_win.nasl

Nessus® Vulnerability Scanner

Date Description
2012-06-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201204-03.nasl - Type : ACT_GATHER_INFO
2012-04-09 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_18_0_1025_151.nasl - Type : ACT_GATHER_INFO
2012-04-06 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_057130e67f6111e18a4300262d5ed8ee.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/52913
CONFIRM http://code.google.com/p/chromium/issues/detail?id=120189
http://googlechromereleases.blogspot.com/2012/04/stable-and-beta-channel-upda...
GENTOO http://security.gentoo.org/glsa/glsa-201204-03.xml
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1026892
SECUNIA http://secunia.com/advisories/48732
http://secunia.com/advisories/48749
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/74637

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2021-05-05 01:08:48
  • Multiple Updates
2021-05-04 12:15:27
  • Multiple Updates
2021-04-22 01:17:07
  • Multiple Updates
2020-09-29 01:07:14
  • Multiple Updates
2020-05-23 01:46:23
  • Multiple Updates
2020-05-23 00:30:45
  • Multiple Updates
2017-12-07 09:21:22
  • Multiple Updates
2017-09-19 09:24:50
  • Multiple Updates
2017-08-29 09:23:30
  • Multiple Updates
2016-04-26 20:58:42
  • Multiple Updates
2014-02-17 11:04:31
  • Multiple Updates
2013-05-10 23:06:00
  • Multiple Updates
2013-02-15 13:20:05
  • Multiple Updates
2012-12-06 13:19:37
  • Multiple Updates