Search for vulnerabilities
Vulnerability details: VCID-jz57-e2s7-aaak
Vulnerability ID VCID-jz57-e2s7-aaak
Aliases CVE-2011-3970
Summary libxslt, as used in Google Chrome before 17.0.963.46, allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
rhas Important https://access.redhat.com/errata/RHSA-2012:1265
epss 0.00341 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00341 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00381 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00381 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00381 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00381 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00381 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00381 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00381 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00381 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00381 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00381 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00381 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00381 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00381 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00381 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00381 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00381 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00381 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00381 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00381 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00381 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00381 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00381 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00381 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00381 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00381 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00381 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00381 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00381 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00381 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00381 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00401 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00401 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00560 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00721 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00721 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00721 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00721 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00721 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00721 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00721 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00721 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00721 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00721 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00721 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00721 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00721 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00721 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00721 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00721 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00721 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00721 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00721 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00721 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00721 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00721 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00721 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00721 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00721 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00721 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00721 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00721 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.00721 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
epss 0.01505 https://api.first.org/data/v1/epss?cve=CVE-2011-3970
rhbs low https://bugzilla.redhat.com/show_bug.cgi?id=788826
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2011-3970
Reference id Reference type URL
http://code.google.com/p/chromium/issues/detail?id=110277
http://googlechromereleases.blogspot.com/2012/02/stable-channel-update.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2011-3970.json
https://api.first.org/data/v1/epss?cve=CVE-2011-3970
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3970
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14818
https://www.suse.com/support/update/announcement/2013/suse-su-20131654-1.html
https://www.suse.com/support/update/announcement/2013/suse-su-20131656-1.html
660650 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=660650
788826 https://bugzilla.redhat.com/show_bug.cgi?id=788826
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:a:xmlsoft:libxslt:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xmlsoft:libxslt:*:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:11:sp2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_desktop:11:sp2:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:ltss:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:ltss:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:vmware:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:vmware:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:vmware:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:vmware:*:*
cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp2:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp3:*:*:*:*:*:*
CVE-2011-3970 https://nvd.nist.gov/vuln/detail/CVE-2011-3970
GLSA-201202-01 https://security.gentoo.org/glsa/201202-01
GLSA-201203-08 https://security.gentoo.org/glsa/201203-08
RHSA-2012:1265 https://access.redhat.com/errata/RHSA-2012:1265
USN-1595-1 https://usn.ubuntu.com/1595-1/
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2011-3970
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.56082
EPSS Score 0.00341
Published At May 3, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.