Executive Summary

Informations
Name CVE-2011-3081 First vendor Publication 2012-05-01
Vendor Cve Last vendor Modification 2020-04-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in Google Chrome before 18.0.1025.168 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the floating of elements, a different vulnerability than CVE-2011-3078.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3081

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15592
 
Oval ID: oval:org.mitre.oval:def:15592
Title: Use-after-free vulnerability in Google Chrome before 18.0.1025.168 via vectors related to the floating of elements (a different vulnerability than CVE-2011-3078)
Description: Use-after-free vulnerability in Google Chrome before 18.0.1025.168 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the floating of elements, a different vulnerability than CVE-2011-3078.
Family: windows Class: vulnerability
Reference(s): CVE-2011-3081
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24413
 
Oval ID: oval:org.mitre.oval:def:24413
Title: WebKit vulnerability in Apple Safari, visiting a maliciously crafted website may lead to an unexpected application termination or arbitrary code execution (CVE-2011-3081)
Description: Use-after-free vulnerability in Google Chrome before 18.0.1025.168 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the floating of elements, a different vulnerability than CVE-2011-3078.
Family: windows Class: vulnerability
Reference(s): CVE-2011-3081
Version: 4
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): Apple Safari
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 279
Application 207
Application 2196
Os 122
Os 1

OpenVAS Exploits

Date Description
2012-10-26 Name : Ubuntu Update for webkit USN-1617-1
File : nvt/gb_ubuntu_USN_1617_1.nasl
2012-09-17 Name : Apple iTunes Multiple Vulnerabilities - Sep 12 (Windows)
File : nvt/gb_apple_itunes_mult_vuln_sep12_win.nasl
2012-07-30 Name : Apple Safari Multiple Vulnerabilities - July 2012 (Mac OS X)
File : nvt/gb_apple_safari_mult_vuln_jul12_macosx.nasl
2012-05-31 Name : FreeBSD Ports: chromium
File : nvt/freebsd_chromium13.nasl
2012-05-31 Name : Gentoo Security Advisory GLSA 201205-01 (chromium)
File : nvt/glsa_201205_01.nasl
2012-05-07 Name : Google Chrome Multiple Denial of Service Vulnerabilities - May 12 (Linux)
File : nvt/gb_google_chrome_mult_dos_vuln_may12_lin.nasl
2012-05-07 Name : Google Chrome Multiple Denial of Service Vulnerabilities - May 12 (Mac OS X)
File : nvt/gb_google_chrome_mult_dos_vuln_may12_macosx.nasl
2012-05-07 Name : Google Chrome Multiple Denial of Service Vulnerabilities - May 12 (Windows)
File : nvt/gb_google_chrome_mult_dos_vuln_may12_win.nasl

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-272.nasl - Type : ACT_GATHER_INFO
2012-10-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1617-1.nasl - Type : ACT_GATHER_INFO
2012-09-13 Name : The remote host contains a multimedia application that has multiple vulnerabi...
File : itunes_10_7.nasl - Type : ACT_GATHER_INFO
2012-09-13 Name : The remote host contains a multimedia application that has multiple vulnerabi...
File : itunes_10_7_banner.nasl - Type : ACT_GATHER_INFO
2012-07-26 Name : The remote host contains a web browser that is affected by several vulnerabil...
File : macosx_Safari6_0.nasl - Type : ACT_GATHER_INFO
2012-06-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201205-01.nasl - Type : ACT_GATHER_INFO
2012-05-02 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_94c0ac4f938811e1b24200262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2012-05-01 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_18_0_1025_168.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html
BID http://www.securityfocus.com/bid/53309
CONFIRM http://code.google.com/p/chromium/issues/detail?id=121899
http://googlechromereleases.blogspot.com/2012/04/stable-channel-update_30.html
http://support.apple.com/kb/HT5400
http://support.apple.com/kb/HT5485
http://support.apple.com/kb/HT5503
GENTOO http://security.gentoo.org/glsa/glsa-201205-01.xml
OSVDB http://osvdb.org/81647
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1027001
SECUNIA http://secunia.com/advisories/48992
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/75273

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
Date Informations
2024-02-02 01:16:52
  • Multiple Updates
2024-02-01 12:04:57
  • Multiple Updates
2023-09-05 12:15:49
  • Multiple Updates
2023-09-05 01:04:50
  • Multiple Updates
2023-09-02 12:15:54
  • Multiple Updates
2023-09-02 01:04:55
  • Multiple Updates
2023-08-12 12:19:13
  • Multiple Updates
2023-08-12 01:04:56
  • Multiple Updates
2023-08-11 12:16:00
  • Multiple Updates
2023-08-11 01:05:04
  • Multiple Updates
2023-08-06 12:15:22
  • Multiple Updates
2023-08-06 01:04:56
  • Multiple Updates
2023-08-04 12:15:26
  • Multiple Updates
2023-08-04 01:04:56
  • Multiple Updates
2023-07-14 12:15:26
  • Multiple Updates
2023-07-14 01:04:54
  • Multiple Updates
2023-03-29 01:17:19
  • Multiple Updates
2023-03-28 12:05:00
  • Multiple Updates
2022-10-11 12:13:46
  • Multiple Updates
2022-10-11 01:04:39
  • Multiple Updates
2021-05-23 12:08:38
  • Multiple Updates
2021-05-05 01:08:47
  • Multiple Updates
2021-05-04 12:15:22
  • Multiple Updates
2021-04-22 01:16:56
  • Multiple Updates
2021-04-10 12:08:11
  • Multiple Updates
2020-09-29 01:07:14
  • Multiple Updates
2020-05-23 01:46:25
  • Multiple Updates
2020-05-23 00:30:49
  • Multiple Updates
2017-12-07 09:21:23
  • Multiple Updates
2017-09-19 09:24:51
  • Multiple Updates
2016-04-26 20:58:46
  • Multiple Updates
2014-06-14 13:31:25
  • Multiple Updates
2014-02-17 11:04:32
  • Multiple Updates
2013-05-10 23:06:01
  • Multiple Updates
2012-11-07 05:20:16
  • Multiple Updates