Executive Summary

Informations
Name CVE-2012-2847 First vendor Publication 2012-08-06
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Google Chrome before 21.0.1180.57 on Mac OS X and Linux, and before 21.0.1180.60 on Windows and Chrome Frame, does not request user confirmation before continuing a large series of downloads, which allows user-assisted remote attackers to cause a denial of service (resource consumption) via a crafted web site.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2847

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15735
 
Oval ID: oval:org.mitre.oval:def:15735
Title: Google Chrome before 21.0.1180.57 on Mac OS X and Linux, and before 21.0.1180.60 on Windows and Chrome Frame, does not request user confirmation before continuing a large series of downloads
Description: Google Chrome before 21.0.1180.57 on Mac OS X and Linux, and before 21.0.1180.60 on Windows and Chrome Frame, does not request user confirmation before continuing a large series of downloads, which allows user-assisted remote attackers to cause a denial of service (resource consumption) via a crafted web site.
Family: windows Class: vulnerability
Reference(s): CVE-2012-2847
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Google Chrome
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2408
Os 105

OpenVAS Exploits

Date Description
2012-08-30 Name : Gentoo Security Advisory GLSA 201208-03 (chromium)
File : nvt/glsa_201208_03.nasl
2012-08-10 Name : FreeBSD Ports: chromium
File : nvt/freebsd_chromium15.nasl
2012-08-09 Name : Google Chrome Multiple Vulnerabilities - August 12 (Linux)
File : nvt/gb_google_chrome_mult_vuln_aug12_lin.nasl
2012-08-08 Name : Google Chrome Multiple Vulnerabilities - August 12 (Mac OS X)
File : nvt/gb_google_chrome_mult_vuln_aug12_macosx.nasl
2012-08-08 Name : Google Chrome Multiple Vulnerabilities - August 12 (Windows)
File : nvt/gb_google_chrome_mult_vuln_aug12_win.nasl

Nessus® Vulnerability Scanner

Date Description
2012-08-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201208-03.nasl - Type : ACT_GATHER_INFO
2012-08-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_ce84e136e2f611e1a8ca00262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_21_0_1180_60.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://code.google.com/p/chromium/issues/detail?id=127522
http://googlechromereleases.blogspot.com/2012/07/stable-channel-release.html
Source Url
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
Date Informations
2024-02-02 01:19:31
  • Multiple Updates
2024-02-01 12:05:46
  • Multiple Updates
2023-11-07 21:46:54
  • Multiple Updates
2023-09-05 12:18:26
  • Multiple Updates
2023-09-05 01:05:39
  • Multiple Updates
2023-09-02 12:18:27
  • Multiple Updates
2023-09-02 01:05:44
  • Multiple Updates
2023-08-12 12:22:13
  • Multiple Updates
2023-08-12 01:05:45
  • Multiple Updates
2023-08-11 12:18:34
  • Multiple Updates
2023-08-11 01:05:55
  • Multiple Updates
2023-08-06 12:17:50
  • Multiple Updates
2023-08-06 01:05:46
  • Multiple Updates
2023-08-04 12:17:55
  • Multiple Updates
2023-08-04 01:05:48
  • Multiple Updates
2023-07-14 12:17:54
  • Multiple Updates
2023-07-14 01:05:43
  • Multiple Updates
2023-03-29 01:19:50
  • Multiple Updates
2023-03-28 12:05:51
  • Multiple Updates
2022-10-11 12:15:59
  • Multiple Updates
2022-10-11 01:05:26
  • Multiple Updates
2021-05-05 01:10:39
  • Multiple Updates
2020-09-29 01:08:23
  • Multiple Updates
2020-05-23 01:48:57
  • Multiple Updates
2020-05-23 00:33:50
  • Multiple Updates
2017-11-15 12:01:30
  • Multiple Updates
2017-11-14 12:01:51
  • Multiple Updates
2017-09-19 09:25:20
  • Multiple Updates
2016-11-05 12:03:01
  • Multiple Updates
2016-06-28 21:58:36
  • Multiple Updates
2016-04-26 21:55:00
  • Multiple Updates
2014-02-17 11:10:58
  • Multiple Updates
2013-05-10 22:40:41
  • Multiple Updates