Search for vulnerabilities
Vulnerability details: VCID-w6h5-q143-aaak
Vulnerability ID VCID-w6h5-q143-aaak
Aliases CVE-2011-3919
Summary Heap-based buffer overflow in libxml2, as used in Google Chrome before 16.0.912.75, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
generic_textual Medium http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html
rhas Important https://access.redhat.com/errata/RHSA-2012:0016
rhas Important https://access.redhat.com/errata/RHSA-2012:0017
rhas Important https://access.redhat.com/errata/RHSA-2012:0018
rhas Important https://access.redhat.com/errata/RHSA-2012:0104
rhas Important https://access.redhat.com/errata/RHSA-2013:0217
epss 0.0248 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.0248 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.0248 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.0248 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.0248 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.0248 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.0248 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.0248 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.0248 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.0248 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.0248 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.0248 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.0248 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.0248 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.0248 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.0248 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.0248 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.0248 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.0248 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.0248 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.0248 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.0248 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.0248 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.0248 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.0248 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.0248 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.0248 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.0248 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.0248 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.0248 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.0248 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.0248 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.0248 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.0248 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.0248 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.0248 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.0248 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.0248 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.0248 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.0248 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.0248 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.0248 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.0248 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.0248 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.0248 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.0248 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.0248 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.0248 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.0248 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.0248 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.0248 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.0248 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.0248 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.0248 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.0248 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.0248 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.0248 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.0248 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.0248 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.0248 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.0248 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.0248 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.0248 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.0248 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.0248 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.0248 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.0248 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.02984 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.02984 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.02984 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.02984 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.02984 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.02984 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.02984 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.02984 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.02984 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.02984 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.02984 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.02984 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.02984 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.02984 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.02984 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
epss 0.05085 https://api.first.org/data/v1/epss?cve=CVE-2011-3919
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=771896
cvssv2 7.5 https://nvd.nist.gov/vuln/detail/CVE-2011-3919
generic_textual Medium http://support.apple.com/kb/HT5503
Reference id Reference type URL
http://code.google.com/p/chromium/issues/detail?id=107128
http://googlechromereleases.blogspot.com/2012/01/stable-channel-update.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0217.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2011-3919.json
https://api.first.org/data/v1/epss?cve=CVE-2011-3919
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3919
http://secunia.com/advisories/47449
http://secunia.com/advisories/55568
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14504
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5503
http://www.debian.org/security/2012/dsa-2394
http://www.mandriva.com/security/advisories?name=MDVSA-2012:005
http://www.securityfocus.com/bid/51300
http://www.securitytracker.com/id?1026487
656377 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=656377
771896 https://bugzilla.redhat.com/show_bug.cgi?id=771896
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:6.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_eus:6.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:ltss:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:ltss:*:*:*
CVE-2011-3919 https://nvd.nist.gov/vuln/detail/CVE-2011-3919
GLSA-201202-09 https://security.gentoo.org/glsa/201202-09
RHSA-2012:0016 https://access.redhat.com/errata/RHSA-2012:0016
RHSA-2012:0017 https://access.redhat.com/errata/RHSA-2012:0017
RHSA-2012:0018 https://access.redhat.com/errata/RHSA-2012:0018
RHSA-2012:0104 https://access.redhat.com/errata/RHSA-2012:0104
RHSA-2013:0217 https://access.redhat.com/errata/RHSA-2013:0217
USN-1334-1 https://usn.ubuntu.com/1334-1/
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2011-3919
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.83894
EPSS Score 0.0248
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.