Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2011-3917 First vendor Publication 2011-12-13
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in FileWatcher in Google Chrome before 16.0.912.63 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3917

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14847
 
Oval ID: oval:org.mitre.oval:def:14847
Title: Stack-based buffer overflow in FileWatcher in Google Chrome before 16.0.912.63 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.
Description: Stack-based buffer overflow in FileWatcher in Google Chrome before 16.0.912.63 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2011-3917
Version: 15
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Google Chrome
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1934

OpenVAS Exploits

Date Description
2012-02-12 Name : Gentoo Security Advisory GLSA 201201-03 (chromium v8)
File : nvt/glsa_201201_03.nasl
2011-12-15 Name : Google Chrome Multiple Vulnerabilities - December11 (Linux)
File : nvt/secpod_google_chrome_mult_vuln_dec11_lin.nasl
2011-12-15 Name : Google Chrome Multiple Vulnerabilities - December11 (Mac OS X)
File : nvt/secpod_google_chrome_mult_vuln_dec11_macosx.nasl
2011-12-15 Name : Google Chrome Multiple Vulnerabilities - December11 (Windows)
File : nvt/secpod_google_chrome_mult_vuln_dec11_win.nasl
0000-00-00 Name : FreeBSD Ports: chromium
File : nvt/freebsd_chromium1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
77719 Google Chrome Filewatcher Unspecified Remote Overflow

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2011-93.nasl - Type : ACT_GATHER_INFO
2012-01-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201201-03.nasl - Type : ACT_GATHER_INFO
2011-12-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_68ac626625c311e1b63a00262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2011-12-14 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_16_0_912_63.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://code.google.com/p/chromium/issues/detail?id=105162
http://googlechromereleases.blogspot.com/2011/12/stable-channel-update.html
Source Url
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2023-11-07 21:47:07
  • Multiple Updates
2021-05-05 01:09:47
  • Multiple Updates
2021-05-04 12:18:34
  • Multiple Updates
2021-04-22 01:22:07
  • Multiple Updates
2020-09-29 01:07:32
  • Multiple Updates
2020-05-23 01:47:06
  • Multiple Updates
2020-05-23 00:31:45
  • Multiple Updates
2017-09-19 09:25:02
  • Multiple Updates
2016-04-26 21:10:07
  • Multiple Updates
2014-06-14 13:31:48
  • Multiple Updates
2014-02-17 11:05:42
  • Multiple Updates
2013-05-10 23:09:10
  • Multiple Updates