Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2011-3055 First vendor Publication 2012-03-22
Vendor Cve Last vendor Modification 2020-04-14

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The browser native UI in Google Chrome before 17.0.963.83 does not require user confirmation before an unpacked extension installation, which allows user-assisted remote attackers to have an unspecified impact via a crafted extension.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3055

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-306 Missing Authentication for Critical Function (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15033
 
Oval ID: oval:org.mitre.oval:def:15033
Title: The browser native UI in Google Chrome before 17.0.963.83 does not require user confirmation before an unpacked extension installation
Description: The browser native UI in Google Chrome before 17.0.963.83 does not require user confirmation before an unpacked extension installation, which allows user-assisted remote attackers to have an unspecified impact via a crafted extension.
Family: windows Class: vulnerability
Reference(s): CVE-2011-3055
Version: 8
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Google Chrome
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2072
Os 1

OpenVAS Exploits

Date Description
2012-12-13 Name : SuSE Update for update openSUSE-SU-2012:0466-1 (update)
File : nvt/gb_suse_2012_0466_1.nasl
2012-04-30 Name : FreeBSD Ports: chromium
File : nvt/freebsd_chromium10.nasl
2012-04-30 Name : Gentoo Security Advisory GLSA 201203-19 (chromium)
File : nvt/glsa_201203_19.nasl
2012-03-26 Name : Google Chrome Multiple Vulnerabilities (Linux) - Mar 12
File : nvt/secpod_google_chrome_mult_vuln_lin_mar12.nasl
2012-03-26 Name : Google Chrome Multiple Vulnerabilities (MAC OS X) - Mar 12
File : nvt/secpod_google_chrome_mult_vuln_macosx_mar12.nasl
2012-03-26 Name : Google Chrome Multiple Vulnerabilities (Windows) - Mar 12
File : nvt/secpod_google_chrome_mult_vuln_win_mar12.nasl

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-207.nasl - Type : ACT_GATHER_INFO
2012-06-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201203-19.nasl - Type : ACT_GATHER_INFO
2012-03-23 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_330106da740611e1a1d700262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2012-03-22 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_17_0_963_83.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/52674
CONFIRM http://code.google.com/p/chromium/issues/detail?id=117736
http://googlechromereleases.blogspot.com/2012/03/stable-channel-update_21.html
GENTOO http://security.gentoo.org/glsa/glsa-201203-19.xml
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1026841
SECUNIA http://secunia.com/advisories/48512
http://secunia.com/advisories/48527
SUSE http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00000.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/74215

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2021-05-05 01:08:50
  • Multiple Updates
2021-05-04 12:15:38
  • Multiple Updates
2021-04-22 01:17:27
  • Multiple Updates
2020-09-29 01:07:11
  • Multiple Updates
2020-05-23 01:46:04
  • Multiple Updates
2020-05-23 00:30:24
  • Multiple Updates
2018-01-10 13:23:14
  • Multiple Updates
2017-09-19 09:24:47
  • Multiple Updates
2017-08-29 09:23:27
  • Multiple Updates
2016-04-26 20:58:12
  • Multiple Updates
2014-06-14 13:31:23
  • Multiple Updates
2014-02-17 11:04:26
  • Multiple Updates
2013-05-10 23:05:40
  • Multiple Updates