Executive Summary

Informations
Name CVE-2011-2821 First vendor Publication 2011-08-29
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Double free vulnerability in libxml2, as used in Google Chrome before 13.0.782.215, allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted XPath expression.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2821

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-415 Double Free

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13840
 
Oval ID: oval:org.mitre.oval:def:13840
Title: Double free vulnerability in libxml2, as used in Google Chrome before 13.0.782.215, allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted XPath expression.
Description: Double free vulnerability in libxml2, as used in Google Chrome before 13.0.782.215, allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted XPath expression.
Family: windows Class: vulnerability
Reference(s): CVE-2011-2821
Version: 15
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Google Chrome
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1608
Os 122
Os 82
Os 3
Os 1
Os 1
Os 1
Os 1

OpenVAS Exploits

Date Description
2012-10-03 Name : Fedora Update for libxml2 FEDORA-2012-13824
File : nvt/gb_fedora_2012_13824_libxml2_fc16.nasl
2012-09-27 Name : Fedora Update for libxml2 FEDORA-2012-13820
File : nvt/gb_fedora_2012_13820_libxml2_fc17.nasl
2012-07-13 Name : VMSA-2012-0012 VMware ESXi update addresses several security issues.
File : nvt/gb_VMSA-2012-0012.nasl
2012-07-09 Name : RedHat Update for libxml2 RHSA-2011:1749-03
File : nvt/gb_RHSA-2011_1749-03_libxml2.nasl
2012-05-18 Name : Mac OS X Multiple Vulnerabilities (2012-002)
File : nvt/gb_macosx_su12-002.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-26 (libxml2)
File : nvt/glsa_201110_26.nasl
2012-02-11 Name : Debian Security Advisory DSA 2394-1 (libxml2)
File : nvt/deb_2394_1.nasl
2012-01-20 Name : Ubuntu Update for libxml2 USN-1334-1
File : nvt/gb_ubuntu_USN_1334_1.nasl
2011-10-10 Name : Mandriva Update for libxml2 MDVSA-2011:145 (libxml2)
File : nvt/gb_mandriva_MDVSA_2011_145.nasl
2011-09-07 Name : Google Chrome multiple vulnerabilities - September11 (Linux)
File : nvt/gb_google_chrome_mult_vuln_sep11_lin.nasl
2011-09-07 Name : Google Chrome multiple vulnerabilities - September11 (Mac OS X)
File : nvt/gb_google_chrome_mult_vuln_sep11_macosx.nasl
2011-09-07 Name : Google Chrome multiple vulnerabilities - September11 (Windows)
File : nvt/gb_google_chrome_mult_vuln_sep11_win.nasl
2011-01-24 Name : FreeBSD Ports: chromium
File : nvt/freebsd_chromium.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74695 Google Chrome Double Free Unspecified libxml XPath Handling Issue

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-09-27 IAVM : 2012-A-0153 - Multiple Vulnerabilities in VMware ESX 4.0 and ESXi 4.0
Severity : Category I - VMSKEY : V0033884

Nessus® Vulnerability Scanner

Date Description
2016-02-29 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2012-0012_remote.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_libxml2_20121120.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_libxml2-111201.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libxml2-111201.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote VMware ESXi 5.0 host is affected by multiple security vulnerabilit...
File : vmware_esxi_5_0_build_764879_remote.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0217.nasl - Type : ACT_GATHER_INFO
2013-02-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130131_mingw32_libxml2_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-02-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0217.nasl - Type : ACT_GATHER_INFO
2013-02-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0217.nasl - Type : ACT_GATHER_INFO
2012-09-27 Name : The remote Fedora host is missing a security update.
File : fedora_2012-13820.nasl - Type : ACT_GATHER_INFO
2012-09-27 Name : The remote Fedora host is missing a security update.
File : fedora_2012-13824.nasl - Type : ACT_GATHER_INFO
2012-09-27 Name : The remote device is affected by multiple vulnerabilities.
File : appletv_5_1.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111206_libxml2_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-07-13 Name : The remote VMware ESXi host is missing a security-related patch.
File : vmware_VMSA-2012-0012.nasl - Type : ACT_GATHER_INFO
2012-07-05 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_1_1_1.nasl - Type : ACT_GATHER_INFO
2012-05-10 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2012-002.nasl - Type : ACT_GATHER_INFO
2012-05-10 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_7_4.nasl - Type : ACT_GATHER_INFO
2012-01-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2394.nasl - Type : ACT_GATHER_INFO
2012-01-20 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1334-1.nasl - Type : ACT_GATHER_INFO
2012-01-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libxml2-111201.nasl - Type : ACT_GATHER_INFO
2011-12-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1749.nasl - Type : ACT_GATHER_INFO
2011-10-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-26.nasl - Type : ACT_GATHER_INFO
2011-10-10 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-145.nasl - Type : ACT_GATHER_INFO
2011-08-23 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_13_0_782_215.nasl - Type : ACT_GATHER_INFO
2010-12-08 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_6887828f022911e0b84d00262d5ed8ee.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://code.google.com/p/chromium/issues/detail?id=89402
http://googlechromereleases.blogspot.com/2011/08/stable-channel-update_22.html
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html
http://rhn.redhat.com/errata/RHSA-2013-0217.html
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5503
http://www.debian.org/security/2012/dsa-2394
http://www.mandriva.com/security/advisories?name=MDVSA-2011:145
http://www.redhat.com/support/errata/RHSA-2011-1749.html
Source Url
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
Date Informations
2024-02-02 01:16:35
  • Multiple Updates
2024-02-01 12:04:46
  • Multiple Updates
2023-11-07 21:47:19
  • Multiple Updates
2023-09-05 12:15:32
  • Multiple Updates
2023-09-05 01:04:38
  • Multiple Updates
2023-09-02 12:15:37
  • Multiple Updates
2023-09-02 01:04:43
  • Multiple Updates
2023-08-12 12:18:51
  • Multiple Updates
2023-08-12 01:04:43
  • Multiple Updates
2023-08-11 12:15:43
  • Multiple Updates
2023-08-11 01:04:52
  • Multiple Updates
2023-08-06 12:15:05
  • Multiple Updates
2023-08-06 01:04:44
  • Multiple Updates
2023-08-04 12:15:10
  • Multiple Updates
2023-08-04 01:04:44
  • Multiple Updates
2023-07-14 12:15:09
  • Multiple Updates
2023-07-14 01:04:42
  • Multiple Updates
2023-03-29 01:17:03
  • Multiple Updates
2023-03-28 12:04:48
  • Multiple Updates
2022-10-11 12:13:30
  • Multiple Updates
2022-10-11 01:04:27
  • Multiple Updates
2021-05-23 12:08:26
  • Multiple Updates
2021-05-05 01:08:59
  • Multiple Updates
2021-05-04 12:16:16
  • Multiple Updates
2021-04-22 01:18:44
  • Multiple Updates
2020-09-29 01:06:59
  • Multiple Updates
2020-05-23 01:45:07
  • Multiple Updates
2020-05-23 00:29:18
  • Multiple Updates
2017-09-19 09:24:35
  • Multiple Updates
2016-04-26 20:54:55
  • Multiple Updates
2015-01-21 13:24:50
  • Multiple Updates
2014-06-14 13:31:10
  • Multiple Updates
2014-02-17 11:03:51
  • Multiple Updates
2013-05-10 23:04:13
  • Multiple Updates
2013-02-07 13:19:51
  • Multiple Updates
2012-11-07 05:20:11
  • Multiple Updates