Executive Summary

Informations
Name CVE-2012-5124 First vendor Publication 2012-11-07
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Google Chrome before 23.0.1271.64 does not properly handle textures, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5124

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15660
 
Oval ID: oval:org.mitre.oval:def:15660
Title: Google Chrome before 23.0.1271.64 does not properly handle textures
Description: Google Chrome before 23.0.1271.64 does not properly handle textures, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2012-5124
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Google Chrome
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2549

OpenVAS Exploits

Date Description
2012-11-26 Name : FreeBSD Ports: chromium
File : nvt/freebsd_chromium22.nasl
2012-11-09 Name : Google Chrome Multiple Vulnerabilities - Nov2012 (Linux)
File : nvt/gb_google_chrome_mult_vuln_nov12_lin.nasl
2012-11-09 Name : Google Chrome Multiple Vulnerabilities - Nov2012 (Mac OS X)
File : nvt/gb_google_chrome_mult_vuln_nov12_macosx.nasl
2012-11-09 Name : Google Chrome Multiple Vulnerabilities - Nov2012 (Windows)
File : nvt/gb_google_chrome_mult_vuln_nov12_win.nasl

Nessus® Vulnerability Scanner

Date Description
2013-09-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201309-16.nasl - Type : ACT_GATHER_INFO
2012-11-08 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_209c068d28be11e2916000262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2012-11-08 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_23_0_1271_64.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://googlechromereleases.blogspot.com/2012/11/stable-channel-release-and-b...
http://osvdb.org/87078
http://www.securityfocus.com/bid/56413
https://code.google.com/p/chromium/issues/detail?id=155323
https://exchange.xforce.ibmcloud.com/vulnerabilities/79871
Source Url
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
Date Informations
2023-11-07 21:46:36
  • Multiple Updates
2021-05-05 01:11:26
  • Multiple Updates
2021-05-04 12:22:04
  • Multiple Updates
2021-04-22 01:26:17
  • Multiple Updates
2020-09-29 01:09:01
  • Multiple Updates
2020-05-23 01:50:01
  • Multiple Updates
2020-05-23 00:34:58
  • Multiple Updates
2017-11-14 12:02:09
  • Multiple Updates
2017-09-19 09:25:33
  • Multiple Updates
2017-08-29 09:24:05
  • Multiple Updates
2016-09-28 21:24:27
  • Multiple Updates
2016-06-28 22:06:53
  • Multiple Updates
2016-04-26 22:22:39
  • Multiple Updates
2014-02-17 11:13:53
  • Multiple Updates
2013-11-04 21:24:17
  • Multiple Updates
2013-06-26 13:19:50
  • Multiple Updates
2013-05-10 22:47:48
  • Multiple Updates
2013-05-03 13:20:46
  • Multiple Updates
2013-02-12 13:18:58
  • Multiple Updates
2012-11-07 21:19:32
  • Multiple Updates
2012-11-07 13:19:34
  • First insertion