Executive Summary

Informations
Name CVE-2012-4515 First vendor Publication 2012-11-11
Vendor Cve Last vendor Modification 2012-11-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in khtml/rendering/render_replaced.cpp in Konqueror in KDE 4.7.3, when the context menu is shown, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code by accessing an iframe when it is being updated.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4515

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:25329
 
Oval ID: oval:org.mitre.oval:def:25329
Title: SUSE-SU-2013:1559-1 -- Security update for kdelibs4
Description: This kdelibs4 update fixes several security issues related to khtml/konqueror. * Fix security issues and null pointer references in khtml/konqueror (bnc#787520) (CVE-2012-4512, CVE-2012-4513, CVE-2012-4515)
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1559-1
CVE-2012-4512
CVE-2012-4513
CVE-2012-4515
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): kdelibs4
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1

ExploitDB Exploits

id Description
2012-11-01 Konqueror 4.7.3 Memory Corruption

OpenVAS Exploits

Date Description
2012-11-19 Name : Fedora Update for kdelibs FEDORA-2012-17385
File : nvt/gb_fedora_2012_17385_kdelibs_fc17.nasl
2012-11-19 Name : Fedora Update for kdelibs FEDORA-2012-17388
File : nvt/gb_fedora_2012_17388_kdelibs_fc16.nasl

Nessus® Vulnerability Scanner

Date Description
2014-06-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201406-31.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-815.nasl - Type : ACT_GATHER_INFO
2013-10-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kdelibs4-130930.nasl - Type : ACT_GATHER_INFO
2012-11-19 Name : The remote Fedora host is missing a security update.
File : fedora_2012-17385.nasl - Type : ACT_GATHER_INFO
2012-11-19 Name : The remote Fedora host is missing a security update.
File : fedora_2012-17388.nasl - Type : ACT_GATHER_INFO
2012-11-12 Name : The remote Fedora host is missing a security update.
File : fedora_2012-17234.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BUGTRAQ http://archives.neohapsis.com/archives/bugtraq/2012-11/0005.html
CONFIRM http://quickgit.kde.org/index.php?p=kdelibs.git&a=commitdiff&h=4f2eb3...
MISC http://www.nth-dimension.org.uk/pub/NDSA20121010.txt.asc
MLIST http://www.openwall.com/lists/oss-security/2012/10/11/11
http://www.openwall.com/lists/oss-security/2012/10/30/6
SECUNIA http://secunia.com/advisories/51097
http://secunia.com/advisories/51145

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:21:36
  • Multiple Updates
2021-04-22 01:25:45
  • Multiple Updates
2020-05-23 00:34:40
  • Multiple Updates
2016-04-26 22:15:02
  • Multiple Updates
2014-06-29 13:26:49
  • Multiple Updates
2014-06-14 13:33:38
  • Multiple Updates
2014-02-17 11:13:18
  • Multiple Updates
2013-05-10 22:46:12
  • Multiple Updates
2012-11-13 13:21:19
  • Multiple Updates
2012-11-11 17:20:06
  • First insertion