Executive Summary

Informations
Name CVE-2011-3908 First vendor Publication 2011-12-13
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Google Chrome before 16.0.912.63 does not properly parse SVG documents, which allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3908

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14791
 
Oval ID: oval:org.mitre.oval:def:14791
Title: Google Chrome before 16.0.912.63 does not properly parse SVG documents, which allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors.
Description: Google Chrome before 16.0.912.63 does not properly parse SVG documents, which allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2011-3908
Version: 15
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Google Chrome
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 276
Application 203
Application 1934
Os 117
Os 1

OpenVAS Exploits

Date Description
2012-03-20 Name : Apple iTunes Multiple Vulnerabilities - Mar12 (Win)
File : nvt/gb_apple_itunes_mult_vuln_mar12_win.nasl
2012-03-13 Name : Apple Safari Webkit Multiple Vulnerabilities - March12 (Mac OS X)
File : nvt/gb_apple_safari_webkit_mult_vuln_mar12_macosx.nasl
2012-03-13 Name : Apple Safari Webkit Multiple Vulnerabilities - March12 (Win)
File : nvt/gb_apple_safari_webkit_mult_vuln_mar12_win.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201201-03 (chromium v8)
File : nvt/glsa_201201_03.nasl
2011-12-15 Name : Google Chrome Multiple Vulnerabilities - December11 (Linux)
File : nvt/secpod_google_chrome_mult_vuln_dec11_lin.nasl
2011-12-15 Name : Google Chrome Multiple Vulnerabilities - December11 (Mac OS X)
File : nvt/secpod_google_chrome_mult_vuln_dec11_macosx.nasl
2011-12-15 Name : Google Chrome Multiple Vulnerabilities - December11 (Windows)
File : nvt/secpod_google_chrome_mult_vuln_dec11_win.nasl
0000-00-00 Name : FreeBSD Ports: chromium
File : nvt/freebsd_chromium1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
77710 Google Chrome SVG Parsing Out-of-bounds Read Remote DoS

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2011-93.nasl - Type : ACT_GATHER_INFO
2012-03-12 Name : The remote host contains a multimedia application that has multiple vulnerabi...
File : itunes_10_6.nasl - Type : ACT_GATHER_INFO
2012-03-12 Name : The remote host contains a multimedia application that has multiple vulnerabi...
File : itunes_10_6_banner.nasl - Type : ACT_GATHER_INFO
2012-03-12 Name : The remote host contains a web browser that is affected by several vulnerabil...
File : macosx_Safari5_1_4.nasl - Type : ACT_GATHER_INFO
2012-03-12 Name : The remote host contains a web browser that is affected by several issues.
File : safari_5_1_4.nasl - Type : ACT_GATHER_INFO
2012-01-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201201-03.nasl - Type : ACT_GATHER_INFO
2011-12-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_68ac626625c311e1b63a00262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2011-12-14 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_16_0_912_63.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://code.google.com/p/chromium/issues/detail?id=100863
http://googlechromereleases.blogspot.com/2011/12/stable-channel-update.html
http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html
http://secunia.com/advisories/48274
http://secunia.com/advisories/48288
http://secunia.com/advisories/48377
http://www.securitytracker.com/id?1026774
https://exchange.xforce.ibmcloud.com/vulnerabilities/73807
Source Url
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
Date Informations
2024-02-02 01:17:23
  • Multiple Updates
2024-02-01 12:05:07
  • Multiple Updates
2023-11-07 21:47:08
  • Multiple Updates
2023-09-05 12:16:18
  • Multiple Updates
2023-09-05 01:04:59
  • Multiple Updates
2023-09-02 12:16:24
  • Multiple Updates
2023-09-02 01:05:05
  • Multiple Updates
2023-08-12 12:19:54
  • Multiple Updates
2023-08-12 01:05:06
  • Multiple Updates
2023-08-11 12:16:29
  • Multiple Updates
2023-08-11 01:05:15
  • Multiple Updates
2023-08-06 12:15:51
  • Multiple Updates
2023-08-06 01:05:06
  • Multiple Updates
2023-08-04 12:15:55
  • Multiple Updates
2023-08-04 01:05:06
  • Multiple Updates
2023-07-14 12:15:54
  • Multiple Updates
2023-07-14 01:05:04
  • Multiple Updates
2023-03-29 01:17:47
  • Multiple Updates
2023-03-28 12:05:11
  • Multiple Updates
2022-10-11 12:14:12
  • Multiple Updates
2022-10-11 01:04:49
  • Multiple Updates
2021-05-23 12:08:54
  • Multiple Updates
2021-05-05 01:09:47
  • Multiple Updates
2021-05-04 12:18:33
  • Multiple Updates
2021-04-22 01:22:06
  • Multiple Updates
2021-04-10 12:08:29
  • Multiple Updates
2020-09-29 01:07:31
  • Multiple Updates
2020-05-23 01:47:01
  • Multiple Updates
2020-05-23 00:31:37
  • Multiple Updates
2018-01-06 09:21:18
  • Multiple Updates
2018-01-05 09:23:09
  • Multiple Updates
2017-09-19 09:25:00
  • Multiple Updates
2016-04-26 21:09:46
  • Multiple Updates
2014-06-14 13:31:47
  • Multiple Updates
2014-02-17 11:05:40
  • Multiple Updates
2013-05-10 23:09:08
  • Multiple Updates