Vulnerability Details : CVE-2011-3032
Use-after-free vulnerability in Google Chrome before 17.0.963.65 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the handling of SVG values.
Vulnerability category: Memory CorruptionDenial of service
Products affected by CVE-2011-3032
- cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*
- cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*
- cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:opensuse:12.1:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2011-3032
0.99%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 81 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2011-3032
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.8
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:P/A:P |
8.6
|
6.4
|
NIST |
CWE ids for CVE-2011-3032
-
The product reuses or references memory after it has been freed. At some point afterward, the memory may be allocated again and saved in another pointer, while the original pointer references a location somewhere within the new allocation. Any operations using the original pointer are no longer valid because the memory "belongs" to the code that operates on the new pointer.Assigned by: nvd@nist.gov (Primary)
References for CVE-2011-3032
-
http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html
Apple - Lists.apple.comMailing List;Third Party Advisory
-
http://support.apple.com/kb/HT5503
About the security content of iOS 6 - Apple SupportThird Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00012.html
[security-announce] openSUSE-SU-2012:0374-1: important: update for chromMailing List;Third Party Advisory
-
http://code.google.com/p/chromium/issues/detail?id=108037
108037 - Heap-buffer-overflow in WebCore::SVGLength::valueAsString - chromium - MonorailVendor Advisory
-
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14438
Repository / Oval RepositoryThird Party Advisory
-
http://www.securitytracker.com/id?1026759
Google Chrome Multiple Flaws Let Remote Users Execute Arbitrary Code - SecurityTrackerThird Party Advisory;VDB Entry
-
http://support.apple.com/kb/HT5485
About the security content of iTunes 10.7 - Apple SupportThird Party Advisory
-
http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html
Apple - Lists.apple.comMailing List;Third Party Advisory
-
http://secunia.com/advisories/48265
Sign inNot Applicable
-
http://googlechromereleases.blogspot.com/2012/03/chrome-stable-update.html
Chrome Releases: Chrome Stable UpdateRelease Notes;Vendor Advisory
-
http://support.apple.com/kb/HT5400
About the security content of Safari 6 - Apple SupportThird Party Advisory
-
http://www.securityfocus.com/bid/52271
Google Chrome Prior to 17.0.963.65 Multiple Security VulnerabilitiesThird Party Advisory;VDB Entry
-
http://security.gentoo.org/glsa/glsa-201203-19.xml
Chromium: Multiple vulnerabilities (GLSA 201203-19) — Gentoo securityThird Party Advisory
-
http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html
Apple - Lists.apple.comMailing List;Third Party Advisory
-
https://exchange.xforce.ibmcloud.com/vulnerabilities/73643
Google Chrome SVG value handling code execution CVE-2011-3032 Vulnerability ReportThird Party Advisory;VDB Entry
Jump to