Executive Summary

Informations
Name CVE-2011-3079 First vendor Publication 2012-05-01
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Inter-process Communication (IPC) implementation in Google Chrome before 18.0.1025.168, as used in Mozilla Firefox before 38.0 and other products, does not properly validate messages, which has unspecified impact and attack vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3079

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14964
 
Oval ID: oval:org.mitre.oval:def:14964
Title: The Inter-process Communication (IPC) implementation in Google Chrome before 18.0.1025.168 does not properly validate messages
Description: The Inter-process Communication (IPC) implementation in Google Chrome before 18.0.1025.168, as used in Mozilla Firefox before 38.0 and other products, does not properly validate messages, which has unspecified impact and attack vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2011-3079
Version: 8
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Google Chrome
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2196
Application 393
Application 56
Application 219
Application 297
Os 2

OpenVAS Exploits

Date Description
2012-05-31 Name : FreeBSD Ports: chromium
File : nvt/freebsd_chromium13.nasl
2012-05-07 Name : Google Chrome Multiple Denial of Service Vulnerabilities - May 12 (Linux)
File : nvt/gb_google_chrome_mult_dos_vuln_may12_lin.nasl
2012-05-07 Name : Google Chrome Multiple Denial of Service Vulnerabilities - May 12 (Mac OS X)
File : nvt/gb_google_chrome_mult_dos_vuln_may12_macosx.nasl
2012-05-07 Name : Google Chrome Multiple Denial of Service Vulnerabilities - May 12 (Windows)
File : nvt/gb_google_chrome_mult_dos_vuln_may12_win.nasl

Nessus® Vulnerability Scanner

Date Description
2015-05-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-374.nasl - Type : ACT_GATHER_INFO
2015-05-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-375.nasl - Type : ACT_GATHER_INFO
2015-05-19 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2015-1012.nasl - Type : ACT_GATHER_INFO
2015-05-19 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2015-1012.nasl - Type : ACT_GATHER_INFO
2015-05-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1012.nasl - Type : ACT_GATHER_INFO
2015-05-14 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_31_7.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3260.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d9b43004f5fd4807b1d7dbf66455b244.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_31_7_esr.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_38_0.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-272.nasl - Type : ACT_GATHER_INFO
2012-05-02 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_94c0ac4f938811e1b24200262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2012-05-01 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_18_0_1025_168.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/53309
CONFIRM http://code.google.com/p/chromium/issues/detail?id=117627
http://googlechromereleases.blogspot.com/2012/04/stable-channel-update_30.html
http://www.mozilla.org/security/announce/2015/mfsa2015-57.html
https://bugzilla.mozilla.org/show_bug.cgi?id=1087565
https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/#thu...
DEBIAN http://www.debian.org/security/2015/dsa-3260
OSVDB http://osvdb.org/81645
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1012.html
SECTRACK http://www.securitytracker.com/id?1027001
SECUNIA http://secunia.com/advisories/48992
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html
http://lists.opensuse.org/opensuse-updates/2015-05/msg00036.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/75271

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
Date Informations
2024-02-10 01:15:37
  • Multiple Updates
2024-02-02 01:16:51
  • Multiple Updates
2024-02-01 12:04:57
  • Multiple Updates
2023-09-05 12:15:48
  • Multiple Updates
2023-09-05 01:04:49
  • Multiple Updates
2023-09-02 12:15:54
  • Multiple Updates
2023-09-02 01:04:55
  • Multiple Updates
2023-08-12 12:19:12
  • Multiple Updates
2023-08-12 01:04:55
  • Multiple Updates
2023-08-11 12:15:59
  • Multiple Updates
2023-08-11 01:05:04
  • Multiple Updates
2023-08-06 12:15:22
  • Multiple Updates
2023-08-06 01:04:56
  • Multiple Updates
2023-08-04 12:15:26
  • Multiple Updates
2023-08-04 01:04:56
  • Multiple Updates
2023-07-14 12:15:26
  • Multiple Updates
2023-07-14 01:04:54
  • Multiple Updates
2023-04-01 01:12:58
  • Multiple Updates
2023-03-29 01:17:19
  • Multiple Updates
2023-03-28 12:05:00
  • Multiple Updates
2022-10-11 12:13:46
  • Multiple Updates
2022-10-11 01:04:39
  • Multiple Updates
2022-04-26 01:11:28
  • Multiple Updates
2021-05-05 01:08:37
  • Multiple Updates
2021-05-04 12:14:56
  • Multiple Updates
2021-04-22 01:16:16
  • Multiple Updates
2020-10-14 01:06:54
  • Multiple Updates
2020-10-03 01:06:55
  • Multiple Updates
2020-09-29 01:07:14
  • Multiple Updates
2020-05-29 01:06:23
  • Multiple Updates
2020-05-23 01:46:24
  • Multiple Updates
2020-05-23 00:30:47
  • Multiple Updates
2019-06-25 12:04:02
  • Multiple Updates
2019-02-14 12:03:20
  • Multiple Updates
2019-02-01 12:02:05
  • Multiple Updates
2019-01-30 12:04:12
  • Multiple Updates
2018-12-04 12:04:05
  • Multiple Updates
2018-10-31 00:20:15
  • Multiple Updates
2018-08-02 01:02:12
  • Multiple Updates
2018-07-13 01:04:20
  • Multiple Updates
2018-01-26 12:03:42
  • Multiple Updates
2018-01-18 12:04:18
  • Multiple Updates
2017-12-07 09:21:23
  • Multiple Updates
2017-11-22 12:04:15
  • Multiple Updates
2017-11-21 12:03:26
  • Multiple Updates
2017-09-19 09:24:51
  • Multiple Updates
2017-01-07 13:25:59
  • Multiple Updates
2017-01-04 13:23:10
  • Multiple Updates
2017-01-03 09:22:50
  • Multiple Updates
2016-12-24 09:23:59
  • Multiple Updates
2016-07-01 11:07:49
  • Multiple Updates
2016-06-28 18:46:46
  • Multiple Updates
2016-03-31 21:24:41
  • Multiple Updates
2015-06-04 09:26:21
  • Multiple Updates
2015-05-27 13:26:47
  • Multiple Updates
2015-05-15 13:28:57
  • Multiple Updates
2015-05-15 09:25:23
  • Multiple Updates
2015-05-14 13:28:07
  • Multiple Updates
2014-06-14 13:31:25
  • Multiple Updates
2014-02-17 11:04:31
  • Multiple Updates
2013-08-24 17:18:35
  • Multiple Updates
2013-07-15 17:18:37
  • Multiple Updates
2013-05-10 23:06:01
  • Multiple Updates