Executive Summary

Informations
Name CVE-2011-3105 First vendor Publication 2012-05-24
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in the Cascading Style Sheets (CSS) implementation in Google Chrome before 19.0.1084.52 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the :first-letter pseudo-element.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3105

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15535
 
Oval ID: oval:org.mitre.oval:def:15535
Title: Use-after-free vulnerability in the Cascading Style Sheets (CSS) implementation in Google Chrome before 19.0.1084.52 via vectors related to the :first-letter pseudo-element
Description: Use-after-free vulnerability in the Cascading Style Sheets (CSS) implementation in Google Chrome before 19.0.1084.52 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the :first-letter pseudo-element.
Family: windows Class: vulnerability
Reference(s): CVE-2011-3105
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Google Chrome
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2329

OpenVAS Exploits

Date Description
2012-10-01 Name : Apple Safari Multiple Vulnerabilities - Oct 2012 (Mac OS X)
File : nvt/gb_apple_safari_mult_vuln_oct12_macosx.nasl
2012-09-17 Name : Apple iTunes Multiple Vulnerabilities - Sep 12 (Windows)
File : nvt/gb_apple_itunes_mult_vuln_sep12_win.nasl
2012-05-31 Name : FreeBSD Ports: chromium
File : nvt/freebsd_chromium11.nasl
2012-05-31 Name : Gentoo Security Advisory GLSA 201205-04 (chromium v8)
File : nvt/glsa_201205_04.nasl
2012-05-25 Name : Google Chrome Multiple Vulnerabilities(02) - May 12 (Linux)
File : nvt/secpod_google_chrome_mult_vuln_may12_lin.nasl
2012-05-25 Name : Google Chrome Multiple Vulnerabilities(02) - May 12 (Mac OS X)
File : nvt/secpod_google_chrome_mult_vuln_may12_macosx.nasl
2012-05-25 Name : Google Chrome Multiple Vulnerabilities(02) - May 12 (Windows)
File : nvt/secpod_google_chrome_mult_vuln_may12_win.nasl

Nessus® Vulnerability Scanner

Date Description
2012-09-20 Name : The remote host contains a web browser that is affected by several vulnerabil...
File : macosx_Safari6_0_1.nasl - Type : ACT_GATHER_INFO
2012-09-13 Name : The remote host contains a multimedia application that has multiple vulnerabi...
File : itunes_10_7.nasl - Type : ACT_GATHER_INFO
2012-09-13 Name : The remote host contains a multimedia application that has multiple vulnerabi...
File : itunes_10_7_banner.nasl - Type : ACT_GATHER_INFO
2012-06-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201205-04.nasl - Type : ACT_GATHER_INFO
2012-05-29 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_219d0bfda91511e1b51900262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2012-05-24 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_19_0_1084_52.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00005.html
BID http://www.securityfocus.com/bid/53679
CONFIRM http://code.google.com/p/chromium/issues/detail?id=120912
http://googlechromereleases.blogspot.com/2012/05/stable-channel-update_23.html
http://support.apple.com/kb/HT5485
http://support.apple.com/kb/HT5502
http://support.apple.com/kb/HT5503
GENTOO http://security.gentoo.org/glsa/glsa-201205-04.xml
OSVDB http://osvdb.org/82242
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1027098
SECUNIA http://secunia.com/advisories/49277
http://secunia.com/advisories/49306

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2021-05-05 01:08:40
  • Multiple Updates
2021-05-04 12:15:08
  • Multiple Updates
2021-04-22 01:16:37
  • Multiple Updates
2020-09-29 01:07:17
  • Multiple Updates
2020-05-23 01:46:29
  • Multiple Updates
2020-05-23 00:30:55
  • Multiple Updates
2017-09-19 09:24:53
  • Multiple Updates
2016-06-28 18:47:34
  • Multiple Updates
2016-04-26 21:00:36
  • Multiple Updates
2014-02-17 11:04:36
  • Multiple Updates
2013-05-10 23:06:06
  • Multiple Updates
2012-11-20 13:22:20
  • Multiple Updates
2012-11-07 05:20:36
  • Multiple Updates