Executive Summary

Informations
Name CVE-2011-1440 First vendor Publication 2011-05-03
Vendor Cve Last vendor Modification 2020-05-22

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in Google Chrome before 11.0.696.57 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the ruby element and Cascading Style Sheets (CSS) token sequences.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1440

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14083
 
Oval ID: oval:org.mitre.oval:def:14083
Title: Use-after-free vulnerability in Google Chrome before 11.0.696.57 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the ruby element and Cascading Style Sheets (CSS) token sequences.
Description: Use-after-free vulnerability in Google Chrome before 11.0.696.57 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the ruby element and Cascading Style Sheets (CSS) token sequences.
Family: windows Class: vulnerability
Reference(s): CVE-2011-1440
Version: 15
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Google Chrome
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 271
Application 200
Application 1328
Os 1
Os 2

OpenVAS Exploits

Date Description
2012-05-24 Name : Apple Safari Multiple Vulnerabilities - Oct 2011 (Windows)
File : nvt/secpod_apple_safari_mult_vuln_win_oct11.nasl
2011-10-20 Name : Apple iTunes Multiple Vulnerabilities - Oct 11
File : nvt/gb_apple_itunes_mult_vuln_oct11_win.nasl
2011-10-20 Name : Apple MAC OS X v10.6.8 Safari Multiple Vulnerabilities
File : nvt/gb_safari_mult_vuln_macosx.nasl
2011-08-03 Name : Debian Security Advisory DSA 2245-1 (chromium-browser)
File : nvt/deb_2245_1.nasl
2011-05-11 Name : Google Chrome multiple vulnerabilities - May11 (Linux)
File : nvt/gb_google_chrome_mult_vuln_may11_lin.nasl
2011-05-11 Name : Google Chrome multiple vulnerabilities - May11 (Windows)
File : nvt/gb_google_chrome_mult_vuln_may11_win.nasl
2011-01-24 Name : FreeBSD Ports: chromium
File : nvt/freebsd_chromium.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
72205 Google Chrome <ruby> Tag / CSS Use-after-free Unspecified DoS

Google Chrome contains a user-after-free error related to the '<ruby>' tag and CSS that may allow a remote attacker to cause a denial of service or have other unspecified impact. No further details have been provided.

Snort® IPS/IDS

Date Description
2014-03-15 Google Chrome and Apple Safari Ruby before and after memory corruption
RuleID : 29755 - Revision : 2 - Type : BROWSER-CHROME
2014-01-10 Google Chrome and Apple Safari Ruby before and after memory corruption
RuleID : 20579 - Revision : 8 - Type : BROWSER-CHROME

Nessus® Vulnerability Scanner

Date Description
2011-10-13 Name : The remote host contains a web browser that is affected by several vulnerabil...
File : macosx_Safari5_1_1.nasl - Type : ACT_GATHER_INFO
2011-10-13 Name : The remote host contains a web browser that is affected by several vulnerabil...
File : safari_5_1_1.nasl - Type : ACT_GATHER_INFO
2011-10-12 Name : The remote host contains a multimedia application that has multiple vulnerabi...
File : itunes_10_5.nasl - Type : ACT_GATHER_INFO
2011-10-12 Name : The remote host contains a multimedia application that has multiple vulnerabi...
File : itunes_10_5_banner.nasl - Type : ACT_GATHER_INFO
2011-06-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2245.nasl - Type : ACT_GATHER_INFO
2011-04-27 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_11_0_696_57.nasl - Type : ACT_GATHER_INFO
2010-12-08 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_6887828f022911e0b84d00262d5ed8ee.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/Security-announce/2011//Oct/msg00000.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00004.html
CONFIRM http://code.google.com/p/chromium/issues/detail?id=75186
http://googlechromereleases.blogspot.com/2011/04/chrome-stable-update.html
http://support.apple.com/kb/HT4981
http://support.apple.com/kb/HT5000
DEBIAN http://www.debian.org/security/2011/dsa-2245
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/67147

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2021-05-05 01:09:06
  • Multiple Updates
2021-05-04 12:16:43
  • Multiple Updates
2021-04-22 01:19:34
  • Multiple Updates
2021-04-10 12:07:35
  • Multiple Updates
2020-09-29 01:06:36
  • Multiple Updates
2020-05-23 02:41:17
  • Multiple Updates
2020-05-23 01:44:16
  • Multiple Updates
2020-05-23 00:28:15
  • Multiple Updates
2017-09-19 09:24:23
  • Multiple Updates
2017-08-17 09:23:27
  • Multiple Updates
2016-04-26 20:40:58
  • Multiple Updates
2014-03-15 21:20:33
  • Multiple Updates
2014-02-17 11:01:37
  • Multiple Updates
2014-01-19 21:27:44
  • Multiple Updates
2013-08-08 13:20:41
  • Multiple Updates
2013-05-10 22:58:13
  • Multiple Updates