Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2011-3922 First vendor Publication 2012-01-07
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in Google Chrome before 16.0.912.75 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to glyph handling.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3922

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14871
 
Oval ID: oval:org.mitre.oval:def:14871
Title: Stack-based buffer overflow in Google Chrome before 16.0.912.75 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to glyph handling.
Description: Stack-based buffer overflow in Google Chrome before 16.0.912.75 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to glyph handling.
Family: windows Class: vulnerability
Reference(s): CVE-2011-3922
Version: 14
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20661
 
Oval ID: oval:org.mitre.oval:def:20661
Title: RHSA-2012:0880: qt security and bug fix update (Moderate)
Description: Stack-based buffer overflow in Google Chrome before 16.0.912.75 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to glyph handling.
Family: unix Class: patch
Reference(s): RHSA-2012:0880-04
CESA-2012:0880
CVE-2010-5076
CVE-2011-3922
Version: 29
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): qt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23980
 
Oval ID: oval:org.mitre.oval:def:23980
Title: ELSA-2012:0880: qt security and bug fix update (Moderate)
Description: Stack-based buffer overflow in Google Chrome before 16.0.912.75 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to glyph handling.
Family: unix Class: patch
Reference(s): ELSA-2012:0880-04
CVE-2010-5076
CVE-2011-3922
Version: 13
Platform(s): Oracle Linux 6
Product(s): qt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27888
 
Oval ID: oval:org.mitre.oval:def:27888
Title: DEPRECATED: ELSA-2012-0880 -- qt security and bug fix update (moderate)
Description: [1:4.6.2-24] - Resolves: bz#734444, list of trusted CA certificates should not be compiled into library [1:4.6.2-23] - Resolves: bz#805433, CVE-2011-3922 [1:4.6.2-22] - Resolves: bz#694684, phonon crash [1:4.6.2-21] - Resolves: #rhbz757793, add OpenGL 3.1, 3.2, 3.3 and 4.0 recognition to QGLFormat
Family: unix Class: patch
Reference(s): ELSA-2012-0880
CVE-2010-5076
CVE-2011-3922
Version: 4
Platform(s): Oracle Linux 6
Product(s): qt
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1937

OpenVAS Exploits

Date Description
2012-12-26 Name : Fedora Update for qt FEDORA-2012-19715
File : nvt/gb_fedora_2012_19715_qt_fc16.nasl
2012-10-19 Name : Fedora Update for qt FEDORA-2012-15203
File : nvt/gb_fedora_2012_15203_qt_fc16.nasl
2012-08-02 Name : SuSE Update for libqt4 openSUSE-SU-2012:0091-1 (libqt4)
File : nvt/gb_suse_2012_0091_1.nasl
2012-07-30 Name : CentOS Update for phonon-backend-gstreamer CESA-2012:0880 centos6
File : nvt/gb_CESA-2012_0880_phonon-backend-gstreamer_centos6.nasl
2012-06-22 Name : RedHat Update for qt RHSA-2012:0880-04
File : nvt/gb_RHSA-2012_0880-04_qt.nasl
2012-04-02 Name : Fedora Update for qt FEDORA-2012-0523
File : nvt/gb_fedora_2012_0523_qt_fc16.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201201-03 (chromium v8)
File : nvt/glsa_201201_03.nasl
2012-02-01 Name : Fedora Update for qt FEDORA-2011-17565
File : nvt/gb_fedora_2011_17565_qt_fc15.nasl
2012-01-10 Name : Google Chrome Multiple Denial of Service Vulnerabilities - January12 (Linux)
File : nvt/gb_google_chrome_mult_dos_vuln_jan12_lin.nasl
2012-01-10 Name : Google Chrome Multiple Denial of Service Vulnerabilities - January12 (Mac OS X)
File : nvt/gb_google_chrome_mult_dos_vuln_jan12_macosx.nasl
2012-01-10 Name : Google Chrome Multiple Denial of Service Vulnerabilities - January12 (Windows)
File : nvt/gb_google_chrome_mult_dos_vuln_jan12_win.nasl
0000-00-00 Name : FreeBSD Ports: chromium
File : nvt/freebsd_chromium0.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
78150 Google Chrome Glyph Handling Remote Overflow

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-107.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-72.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libQtWebKit-devel-120110.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_libQtWebKit-devel-120110.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0880.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120620_qt_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-07-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0880.nasl - Type : ACT_GATHER_INFO
2012-06-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0880.nasl - Type : ACT_GATHER_INFO
2012-01-30 Name : The remote Fedora host is missing a security update.
File : fedora_2011-17565.nasl - Type : ACT_GATHER_INFO
2012-01-23 Name : The remote Fedora host is missing a security update.
File : fedora_2012-0523.nasl - Type : ACT_GATHER_INFO
2012-01-19 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libQtWebKit-devel-120109.nasl - Type : ACT_GATHER_INFO
2012-01-10 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_16_0_912_75.nasl - Type : ACT_GATHER_INFO
2012-01-09 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_1a1aef8e389411e18b5c00262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2012-01-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201201-03.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://code.google.com/p/chromium/issues/detail?id=108006
http://googlechromereleases.blogspot.com/2012/01/stable-channel-update.html
http://secunia.com/advisories/47449
http://www.securityfocus.com/bid/51300
http://www.securitytracker.com/id?1026487
Source Url
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2023-11-07 21:47:07
  • Multiple Updates
2021-05-05 01:09:46
  • Multiple Updates
2021-05-04 12:18:28
  • Multiple Updates
2021-04-22 01:21:58
  • Multiple Updates
2020-09-29 01:07:32
  • Multiple Updates
2020-05-23 01:47:08
  • Multiple Updates
2020-05-23 00:31:47
  • Multiple Updates
2017-09-19 09:25:02
  • Multiple Updates
2016-04-26 21:10:16
  • Multiple Updates
2014-06-14 13:31:48
  • Multiple Updates
2014-02-17 11:05:43
  • Multiple Updates
2013-05-10 23:09:12
  • Multiple Updates