Executive Summary

Informations
Name CVE-2011-3897 First vendor Publication 2011-11-11
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in Google Chrome before 15.0.874.120 allows user-assisted remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to editing.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3897

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14250
 
Oval ID: oval:org.mitre.oval:def:14250
Title: Use-after-free vulnerability in Google Chrome before 15.0.874.120 allows user-assisted remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to editing.
Description: Use-after-free vulnerability in Google Chrome before 15.0.874.120 allows user-assisted remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to editing.
Family: windows Class: vulnerability
Reference(s): CVE-2011-3897
Version: 15
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Google Chrome
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 276
Application 203
Application 1844
Os 117
Os 1

OpenVAS Exploits

Date Description
2012-03-20 Name : Apple iTunes Multiple Vulnerabilities - Mar12 (Win)
File : nvt/gb_apple_itunes_mult_vuln_mar12_win.nasl
2012-03-13 Name : Apple Safari Webkit Multiple Vulnerabilities - March12 (Mac OS X)
File : nvt/gb_apple_safari_webkit_mult_vuln_mar12_macosx.nasl
2012-03-13 Name : Apple Safari Webkit Multiple Vulnerabilities - March12 (Win)
File : nvt/gb_apple_safari_webkit_mult_vuln_mar12_win.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201111-05 (chromium v8)
File : nvt/glsa_201111_05.nasl
2011-11-15 Name : Google Chrome Multiple Vulnerabilities - November11 (Linux)
File : nvt/gb_google_chrome_mult_vuln_nov11_lin.nasl
2011-11-15 Name : Google Chrome Multiple Vulnerabilities - November11 (Mac OS X)
File : nvt/gb_google_chrome_mult_vuln_nov11_macosx.nasl
2011-11-14 Name : Google Chrome Multiple Vulnerabilities - November11 (Windows)
File : nvt/gb_google_chrome_mult_vuln_nov11_win.nasl
2011-01-24 Name : FreeBSD Ports: chromium
File : nvt/freebsd_chromium.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
77037 Google Chrome Editing Unspecified Use-after-free Remote Issue

Nessus® Vulnerability Scanner

Date Description
2012-03-12 Name : The remote host contains a multimedia application that has multiple vulnerabi...
File : itunes_10_6.nasl - Type : ACT_GATHER_INFO
2012-03-12 Name : The remote host contains a multimedia application that has multiple vulnerabi...
File : itunes_10_6_banner.nasl - Type : ACT_GATHER_INFO
2012-03-12 Name : The remote host contains a web browser that is affected by several vulnerabil...
File : macosx_Safari5_1_4.nasl - Type : ACT_GATHER_INFO
2012-03-12 Name : The remote host contains a web browser that is affected by several issues.
File : safari_5_1_4.nasl - Type : ACT_GATHER_INFO
2011-11-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201111-05.nasl - Type : ACT_GATHER_INFO
2011-11-11 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_15_0_874_120.nasl - Type : ACT_GATHER_INFO
2010-12-08 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_6887828f022911e0b84d00262d5ed8ee.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://code.google.com/p/chromium/issues/detail?id=102242
http://googlechromereleases.blogspot.com/2011/11/stable-channel-update.html
http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html
http://secunia.com/advisories/46933
http://secunia.com/advisories/48274
http://secunia.com/advisories/48288
http://secunia.com/advisories/48377
http://www.securitytracker.com/id?1026774
https://exchange.xforce.ibmcloud.com/vulnerabilities/73806
Source Url
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
Date Informations
2024-02-02 01:17:22
  • Multiple Updates
2024-02-01 12:05:06
  • Multiple Updates
2023-11-07 21:47:09
  • Multiple Updates
2023-09-05 12:16:18
  • Multiple Updates
2023-09-05 01:04:59
  • Multiple Updates
2023-09-02 12:16:23
  • Multiple Updates
2023-09-02 01:05:04
  • Multiple Updates
2023-08-12 12:19:53
  • Multiple Updates
2023-08-12 01:05:05
  • Multiple Updates
2023-08-11 12:16:29
  • Multiple Updates
2023-08-11 01:05:15
  • Multiple Updates
2023-08-06 12:15:50
  • Multiple Updates
2023-08-06 01:05:05
  • Multiple Updates
2023-08-04 12:15:54
  • Multiple Updates
2023-08-04 01:05:06
  • Multiple Updates
2023-07-14 12:15:54
  • Multiple Updates
2023-07-14 01:05:03
  • Multiple Updates
2023-03-29 01:17:46
  • Multiple Updates
2023-03-28 12:05:10
  • Multiple Updates
2022-10-11 12:14:11
  • Multiple Updates
2022-10-11 01:04:48
  • Multiple Updates
2021-05-23 12:08:53
  • Multiple Updates
2021-05-05 01:09:48
  • Multiple Updates
2021-05-04 12:18:37
  • Multiple Updates
2021-04-22 01:22:11
  • Multiple Updates
2021-04-10 12:08:29
  • Multiple Updates
2020-09-29 01:07:30
  • Multiple Updates
2020-05-23 01:46:57
  • Multiple Updates
2020-05-23 00:31:31
  • Multiple Updates
2018-01-06 09:21:17
  • Multiple Updates
2018-01-05 09:23:09
  • Multiple Updates
2017-09-19 09:24:59
  • Multiple Updates
2016-04-26 21:09:26
  • Multiple Updates
2014-02-17 11:05:38
  • Multiple Updates
2013-05-10 23:09:05
  • Multiple Updates