CVE-2011-3885

Use-after-free vulnerability in Google Chrome before 15.0.874.102 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to stale Cascading Style Sheets (CSS) token-sequence data.
Configurations

Configuration 1 (hide)

cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*
cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:08

Type Values Removed Values Added
References (CONFIRM) http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html - Vendor Advisory () http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html -
References (CONFIRM) http://code.google.com/p/chromium/issues/detail?id=100059 - Exploit, Issue Tracking, Patch, Vendor Advisory () http://code.google.com/p/chromium/issues/detail?id=100059 -
References (CONFIRM) http://code.google.com/p/chromium/issues/detail?id=99294 - Exploit, Issue Tracking, Patch, Vendor Advisory () http://code.google.com/p/chromium/issues/detail?id=99294 -
References (CONFIRM) http://code.google.com/p/chromium/issues/detail?id=99880 - Exploit, Issue Tracking, Patch, Vendor Advisory () http://code.google.com/p/chromium/issues/detail?id=99880 -
References (APPLE) http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html - Mailing List, Third Party Advisory () http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html -
References (APPLE) http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html - Mailing List, Third Party Advisory () http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html -
References (APPLE) http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html - Mailing List, Third Party Advisory () http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html -
References (SECUNIA) http://secunia.com/advisories/48288 - Third Party Advisory () http://secunia.com/advisories/48288 -
References (CONFIRM) http://code.google.com/p/chromium/issues/detail?id=98556 - Exploit, Issue Tracking, Patch, Vendor Advisory () http://code.google.com/p/chromium/issues/detail?id=98556 -
References (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/70963 - Third Party Advisory, VDB Entry () https://exchange.xforce.ibmcloud.com/vulnerabilities/70963 -
References (CONFIRM) http://code.google.com/p/chromium/issues/detail?id=98064 - Exploit, Issue Tracking, Patch, Vendor Advisory () http://code.google.com/p/chromium/issues/detail?id=98064 -
References (SECUNIA) http://secunia.com/advisories/48377 - Third Party Advisory () http://secunia.com/advisories/48377 -
References (SECTRACK) http://www.securitytracker.com/id?1026774 - Third Party Advisory, VDB Entry () http://www.securitytracker.com/id?1026774 -
References (CONFIRM) http://code.google.com/p/chromium/issues/detail?id=97599 - Exploit, Issue Tracking, Vendor Advisory () http://code.google.com/p/chromium/issues/detail?id=97599 -
References (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/73804 - Third Party Advisory, VDB Entry () https://exchange.xforce.ibmcloud.com/vulnerabilities/73804 -
References (SECUNIA) http://secunia.com/advisories/48274 - Third Party Advisory () http://secunia.com/advisories/48274 -

Information

Published : 2011-10-25 19:55

Updated : 2023-12-10 11:03


NVD link : CVE-2011-3885

Mitre link : CVE-2011-3885

CVE.ORG link : CVE-2011-3885


JSON object : View

Products Affected

apple

  • itunes
  • iphone_os
  • safari

google

  • chrome
CWE
CWE-416

Use After Free