CVE-2011-3034
https://notcve.org/view.php?id=CVE-2011-3034
Use-after-free vulnerability in Google Chrome before 17.0.963.65 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving an SVG document. Vulnerabilidad de uso después de la liberación en Google Chrome anteriores a v17.0.963.65, permite a atacantes remotos producir una denegación de servicio o posiblemente tener otro efecto no especificado a través de vectores que implican un fichero SVG. • http://code.google.com/p/chromium/issues/detail?id=111748 http://googlechromereleases.blogspot.com/2012/03/chrome-stable-update.html http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00012.html http://secunia.com/advisories/48265 http://secunia.com/advisories/48419& • CWE-416: Use After Free •
CVE-2011-3043
https://notcve.org/view.php?id=CVE-2011-3043
Use-after-free vulnerability in Google Chrome before 17.0.963.65 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving a flexbox (aka flexible box) in conjunction with the floating of elements. Vulnerabilidad de uso después de la liberación en Google Chrome anterior a v17.0.963.65, permite a atacantes remotos producir una denegación de servicio o posiblemente tener otros impactos no especificados a través de de vectores que implican un FlexBox (también conocido como Flexible Box) unido a elementos que flotan. • http://code.google.com/p/chromium/issues/detail?id=115681 http://googlechromereleases.blogspot.com/2012/03/chrome-stable-update.html http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00012.html http://secunia.com/advisories/48265 http://secunia.com/advisories/48419& • CWE-416: Use After Free •
CVE-2011-3041
https://notcve.org/view.php?id=CVE-2011-3041
Use-after-free vulnerability in Google Chrome before 17.0.963.65 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the handling of class attributes. Vulnerabilidad de uso después de la liberación en Google Chrome anteriores a v17.0.963.65, permite a atacantes remotos producir una denegación de servicio o posiblemente tener otro efecto no especificado a través de vectores relacionados con el manejo de atributos de clase. • http://code.google.com/p/chromium/issues/detail?id=114068 http://googlechromereleases.blogspot.com/2012/03/chrome-stable-update.html http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00012.html http://secunia.com/advisories/48265 http://secunia.com/advisories/48419& • CWE-416: Use After Free •
CVE-2011-3036
https://notcve.org/view.php?id=CVE-2011-3036
Google Chrome before 17.0.963.65 does not properly perform a cast of an unspecified variable during handling of line boxes, which allows remote attackers to cause a denial of service or possibly have unknown other impact via a crafted document. Google Chrome anteriores a v17.0.963.65 no realiza las conversiones entre variables no especificadas durante el troceado de bloques anónimos de forma de forma correcta, lo que permite a atacantes remotos provocar una denegación de servicio o posiblemente tener otro impacto no determinado a través de un documento modificado. • http://code.google.com/p/chromium/issues/detail?id=113258 http://googlechromereleases.blogspot.com/2012/03/chrome-stable-update.html http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00012.html http://osvdb.org/79795 http://secunia.com/advisories/48265 http:/ • CWE-704: Incorrect Type Conversion or Cast •
CVE-2011-3377 – IcedTea-Web: second-level domain subdomains and suffix domain SOP bypass
https://notcve.org/view.php?id=CVE-2011-3377
The web browser plug-in in IcedTea-Web 1.0.x before 1.0.6 and 1.1.x before 1.1.4 allows remote attackers to bypass the Same Origin Policy (SOP) and execute arbitrary script or establish network connections to unintended hosts via an applet whose origin has the same second-level domain, but a different sub-domain than the targeted domain. El plug-in de navegador web en IcedTea-Web 1.0.x anterior a 1.0.6 y 1.1.x anterior a 1.1.4, permite a atacantes remotos evadir el Same Origin Policy (SOP) y ejecutar script arbitrario o establecer conexiones de red hacia hosts no deseados a través de un applet cuyo origen tiene el mismo dominio de segundo nivel, pero un sub-dominio diferente que el dominio objetivo. • http://dbhole.wordpress.com/2011/11/08/icedtea-web-1-0-6-and-1-1-4-security-releases-released http://lists.opensuse.org/opensuse-updates/2012-03/msg00028.html http://rhn.redhat.com/errata/RHSA-2011-1441.html http://www.debian.org/security/2012/dsa-2420 http://www.osvdb.org/76940 http://www.securityfocus.com/bid/50610 http://www.ubuntu.com/usn/USN-1263-1 https://bugzilla.redhat.com/show_bug.cgi?id=742515 https://access.redhat.com/security/cve/CVE-2011-3377 • CWE-264: Permissions, Privileges, and Access Controls •