Search for vulnerabilities
Vulnerability details: VCID-prb2-mgt9-aaam
Vulnerability ID VCID-prb2-mgt9-aaam
Aliases CVE-2011-3905
Summary libxml2, as used in Google Chrome before 16.0.912.63, allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
rhas Important https://access.redhat.com/errata/RHSA-2012:0016
rhas Important https://access.redhat.com/errata/RHSA-2012:0017
rhas Important https://access.redhat.com/errata/RHSA-2012:0018
rhas Important https://access.redhat.com/errata/RHSA-2013:0217
epss 0.01327 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.01327 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.01327 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.01327 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.01327 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.01327 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.01327 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.01327 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.01327 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.01327 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.01327 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.01327 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.01327 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.01327 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.01327 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.01327 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.01327 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.01327 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.01327 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.01327 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.01327 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.01327 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.01327 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.01327 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.01327 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.01327 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.01327 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.01327 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.01327 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.01327 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.01327 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.01327 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.01327 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.01327 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.01327 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.01327 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.01327 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.01327 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.01327 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.01327 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.01327 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.01327 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.01327 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.01327 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.01327 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.01327 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.01327 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.01327 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.01327 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.01327 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.01327 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.01327 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.01327 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.01327 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.01327 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.01327 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.01327 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.01327 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.01327 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.01327 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.01327 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.01327 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.01327 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.01327 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.01327 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.01327 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.02329 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.02405 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.02405 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.02405 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.02405 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.02405 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.02405 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.02405 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.02405 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.02405 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.02405 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.02405 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.02405 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.02405 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.02405 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
epss 0.02405 https://api.first.org/data/v1/epss?cve=CVE-2011-3905
rhbs low https://bugzilla.redhat.com/show_bug.cgi?id=767387
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2011-3905
Reference id Reference type URL
http://code.google.com/p/chromium/issues/detail?id=95465
http://googlechromereleases.blogspot.com/2011/12/stable-channel-update.html
http://rhn.redhat.com/errata/RHSA-2013-0217.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2011-3905.json
https://api.first.org/data/v1/epss?cve=CVE-2011-3905
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3905
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14761
http://www.debian.org/security/2012/dsa-2394
http://www.mandriva.com/security/advisories?name=MDVSA-2011:188
652352 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=652352
767387 https://bugzilla.redhat.com/show_bug.cgi?id=767387
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:6.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_eus:6.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
CVE-2011-3905 https://nvd.nist.gov/vuln/detail/CVE-2011-3905
RHSA-2012:0016 https://access.redhat.com/errata/RHSA-2012:0016
RHSA-2012:0017 https://access.redhat.com/errata/RHSA-2012:0017
RHSA-2012:0018 https://access.redhat.com/errata/RHSA-2012:0018
RHSA-2013:0217 https://access.redhat.com/errata/RHSA-2013:0217
USN-1334-1 https://usn.ubuntu.com/1334-1/
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2011-3905
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.78122
EPSS Score 0.01327
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.