Search for vulnerabilities
Vulnerability details: VCID-11gh-zyw6-aaas
Vulnerability ID VCID-11gh-zyw6-aaas
Aliases CVE-2011-3079
Summary The Inter-process Communication (IPC) implementation in Google Chrome before 18.0.1025.168, as used in Mozilla Firefox before 38.0 and other products, does not properly validate messages, which has unspecified impact and attack vectors.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.0072 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.0072 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.0072 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.0072 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.0072 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.0072 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.0072 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.0072 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.0072 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.0072 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.0072 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.0072 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.0072 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.0072 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.0072 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.0072 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.00829 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.00829 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.00829 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.00829 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.00829 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.00829 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.00829 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.00829 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.00829 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.00829 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.00829 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.00829 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.00829 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.00829 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.00829 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.00829 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.00829 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.00829 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.00829 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.00829 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.00829 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.00829 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.00829 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.00838 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.00838 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.00838 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.00838 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.00838 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.00838 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.00838 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.00838 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.00838 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.00838 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.00838 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.00838 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.00838 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.00838 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.00838 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.00838 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.00838 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.00838 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.00838 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.00838 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.00838 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.00838 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.00838 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.00838 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.00849 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.00849 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.00849 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.00849 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.00849 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.00849 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.00849 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.01126 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.01126 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.01126 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.01126 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.01126 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.01126 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.01126 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.01126 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.01126 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.01126 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.01126 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.01126 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.01126 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.01126 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.01126 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.01126 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
epss 0.02073 https://api.first.org/data/v1/epss?cve=CVE-2011-3079
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0797
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2708
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2710
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2713
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2716
cvssv2 6.8 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 10.0 https://nvd.nist.gov/vuln/detail/CVE-2011-3079
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2015-57
Reference id Reference type URL
http://code.google.com/p/chromium/issues/detail?id=117627
http://googlechromereleases.blogspot.com/2012/04/stable-channel-update_30.html
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html
http://lists.opensuse.org/opensuse-updates/2015-05/msg00036.html
http://osvdb.org/81645
http://rhn.redhat.com/errata/RHSA-2015-1012.html
https://api.first.org/data/v1/epss?cve=CVE-2011-3079
https://bugzilla.mozilla.org/show_bug.cgi?id=1087565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3079
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2708
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2710
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2713
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2716
http://secunia.com/advisories/48992
https://exchange.xforce.ibmcloud.com/vulnerabilities/75271
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14964
https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/#thunderbird31.7
http://www.debian.org/security/2015/dsa-3260
http://www.mozilla.org/security/announce/2015/mfsa2015-57.html
http://www.securityfocus.com/bid/53309
http://www.securitytracker.com/id?1027001
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
CVE-2011-3079 https://nvd.nist.gov/vuln/detail/CVE-2011-3079
mfsa2015-57 https://www.mozilla.org/en-US/security/advisories/mfsa2015-57
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2011-3079
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.70157
EPSS Score 0.0072
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.