Vulnerability Details : CVE-2011-3090
Race condition in Google Chrome before 19.0.1084.46 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to worker processes.
Vulnerability category: Denial of service
Products affected by CVE-2011-3090
- cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2011-3090
3.17%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 90 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2011-3090
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.6
|
HIGH | AV:N/AC:H/Au:N/C:C/I:C/A:C |
4.9
|
10.0
|
NIST |
CWE ids for CVE-2011-3090
-
The product contains a code sequence that can run concurrently with other code, and the code sequence requires temporary, exclusive access to a shared resource, but a timing window exists in which the shared resource can be modified by another code sequence that is operating concurrently.Assigned by: nvd@nist.gov (Primary)
References for CVE-2011-3090
-
http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html
Apple - Lists.apple.com
-
http://support.apple.com/kb/HT5503
About the security content of iOS 6 - Apple Support
-
http://security.gentoo.org/glsa/glsa-201205-03.xml
Chromium, V8: Multiple vulnerabilities (GLSA 201205-03) — Gentoo security
-
http://www.securityfocus.com/bid/53540
Google Chrome Prior to 19 Multiple Security Vulnerabilities
-
http://googlechromereleases.blogspot.com/2012/05/stable-channel-update.html
Chrome Releases: Stable Channel UpdateVendor Advisory
-
http://support.apple.com/kb/HT5485
About the security content of iTunes 10.7 - Apple Support
-
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15605
Repository / Oval Repository
-
http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html
Apple - Lists.apple.com
-
http://code.google.com/p/chromium/issues/detail?id=121223
121223 - Heap-use-after-free in WebCore::WorkerThreadableWebSocketChannel::Bridge::mainThreadCreateWebSocketChannel - chromium - Monorail
-
http://www.securitytracker.com/id?1027067
Google Chrome Multiple Flaws Let Remote Users Execute Arbitrary Code - SecurityTracker
-
https://exchange.xforce.ibmcloud.com/vulnerabilities/75595
Google Chrome workers code execution CVE-2011-3090 Vulnerability Report
-
http://support.apple.com/kb/HT5400
About the security content of Safari 6 - Apple Support
-
http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html
Apple - Lists.apple.com
-
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00017.html
[security-announce] openSUSE-SU-2012:0656-1: important: update for chrom
Jump to