Executive Summary

Informations
Name CVE-2011-3101 First vendor Publication 2012-05-15
Vendor Cve Last vendor Modification 2017-12-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Google Chrome before 19.0.1084.46 on Linux does not properly mitigate an unspecified flaw in an NVIDIA driver, which has unknown impact and attack vectors. NOTE: see CVE-2012-3105 for the related MFSA 2012-34 issue in Mozilla products.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3101

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2324

OpenVAS Exploits

Date Description
2012-12-13 Name : SuSE Update for update openSUSE-SU-2012:0656-1 (update)
File : nvt/gb_suse_2012_0656_1.nasl
2012-12-13 Name : SuSE Update for MozillaFirefox, openSUSE-SU-2012:0760-1 (MozillaFirefox,)
File : nvt/gb_suse_2012_0760_1.nasl
2012-08-10 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox68.nasl
2012-08-03 Name : Mandriva Update for mozilla MDVSA-2012:088 (mozilla)
File : nvt/gb_mandriva_MDVSA_2012_088.nasl
2012-07-30 Name : CentOS Update for firefox CESA-2012:0710 centos5
File : nvt/gb_CESA-2012_0710_firefox_centos5.nasl
2012-07-30 Name : CentOS Update for firefox CESA-2012:0710 centos6
File : nvt/gb_CESA-2012_0710_firefox_centos6.nasl
2012-07-30 Name : CentOS Update for thunderbird CESA-2012:0715 centos5
File : nvt/gb_CESA-2012_0715_thunderbird_centos5.nasl
2012-07-30 Name : CentOS Update for thunderbird CESA-2012:0715 centos6
File : nvt/gb_CESA-2012_0715_thunderbird_centos6.nasl
2012-06-28 Name : Ubuntu Update for thunderbird USN-1463-6
File : nvt/gb_ubuntu_USN_1463_6.nasl
2012-06-28 Name : Ubuntu Update for unity-2d USN-1463-5
File : nvt/gb_ubuntu_USN_1463_5.nasl
2012-06-25 Name : Mandriva Update for mozilla MDVSA-2012:088-1 (mozilla)
File : nvt/gb_mandriva_MDVSA_2012_088_1.nasl
2012-06-25 Name : Ubuntu Update for thunderbird USN-1463-4
File : nvt/gb_ubuntu_USN_1463_4.nasl
2012-06-22 Name : Ubuntu Update for firefox USN-1463-3
File : nvt/gb_ubuntu_USN_1463_3.nasl
2012-06-19 Name : Ubuntu Update for unity-2d USN-1463-2
File : nvt/gb_ubuntu_USN_1463_2.nasl
2012-06-08 Name : Ubuntu Update for firefox USN-1463-1
File : nvt/gb_ubuntu_USN_1463_1.nasl
2012-06-08 Name : RedHat Update for thunderbird RHSA-2012:0715-01
File : nvt/gb_RHSA-2012_0715-01_thunderbird.nasl
2012-06-08 Name : RedHat Update for firefox RHSA-2012:0710-01
File : nvt/gb_RHSA-2012_0710-01_firefox.nasl
2012-05-31 Name : Gentoo Security Advisory GLSA 201205-03 (chromium v8)
File : nvt/glsa_201205_03.nasl
2012-05-17 Name : Google Chrome Multiple Vulnerabilities - May 12 (Linux)
File : nvt/gb_google_chrome_mult_vuln_may12_lin.nasl

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-333.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-295.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0710.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2012-0715.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_MozillaFirefox-120611.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-01.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120606_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120605_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-06-27 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1463-5.nasl - Type : ACT_GATHER_INFO
2012-06-27 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1463-6.nasl - Type : ACT_GATHER_INFO
2012-06-25 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-088.nasl - Type : ACT_GATHER_INFO
2012-06-22 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1463-4.nasl - Type : ACT_GATHER_INFO
2012-06-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201205-03.nasl - Type : ACT_GATHER_INFO
2012-06-21 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1463-3.nasl - Type : ACT_GATHER_INFO
2012-06-15 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-8189.nasl - Type : ACT_GATHER_INFO
2012-06-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1463-2.nasl - Type : ACT_GATHER_INFO
2012-06-08 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2012-0715.nasl - Type : ACT_GATHER_INFO
2012-06-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0715.nasl - Type : ACT_GATHER_INFO
2012-06-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0710.nasl - Type : ACT_GATHER_INFO
2012-06-07 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1463-1.nasl - Type : ACT_GATHER_INFO
2012-06-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0710.nasl - Type : ACT_GATHER_INFO
2012-06-06 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_bfecf7c1af4711e195804061862b8c22.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/53540
CONFIRM http://code.google.com/p/chromium/issues/detail?id=118970
http://googlechromereleases.blogspot.com/2012/05/stable-channel-update.html
GENTOO http://security.gentoo.org/glsa/glsa-201205-03.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2012:088
REDHAT http://rhn.redhat.com/errata/RHSA-2012-0710.html
http://rhn.redhat.com/errata/RHSA-2012-0715.html
SECTRACK http://www.securitytracker.com/id?1027067
SUSE http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00017.html
http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00015.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/75606

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-05 01:08:39
  • Multiple Updates
2020-09-29 01:07:17
  • Multiple Updates
2020-05-23 01:46:28
  • Multiple Updates
2020-05-23 00:30:54
  • Multiple Updates
2017-12-29 09:21:56
  • Multiple Updates
2017-12-05 09:22:02
  • Multiple Updates
2016-06-29 00:22:12
  • Multiple Updates
2016-04-26 21:00:19
  • Multiple Updates
2014-06-14 13:31:28
  • Multiple Updates
2014-02-17 11:04:35
  • Multiple Updates
2013-05-10 23:06:05
  • Multiple Updates