Executive Summary

Informations
Name CVE-2012-5135 First vendor Publication 2012-11-27
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in Google Chrome before 23.0.1271.91 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to printing.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5135

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15768
 
Oval ID: oval:org.mitre.oval:def:15768
Title: Use-after-free vulnerability in Google Chrome before 23.0.1271.91 via vectors related to printing
Description: Use-after-free vulnerability in Google Chrome before 23.0.1271.91 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to printing.
Family: windows Class: vulnerability
Reference(s): CVE-2012-5135
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Google Chrome
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2557
Os 2

OpenVAS Exploits

Date Description
2012-12-14 Name : SuSE Update for Chromium openSUSE-SU-2012:1637-1 (Chromium)
File : nvt/gb_suse_2012_1637_1.nasl
2012-12-04 Name : FreeBSD Ports: chromium
File : nvt/freebsd_chromium24.nasl
2012-12-04 Name : Google Chrome Multiple Vulnerabilities-01 Dec2012 (Linux)
File : nvt/gb_google_chrome_mult_vuln01_dec12_lin.nasl
2012-12-04 Name : Google Chrome Multiple Vulnerabilities-01 Dec2012 (Mac OS X)
File : nvt/gb_google_chrome_mult_vuln01_dec12_macosx.nasl
2012-12-04 Name : Google Chrome Multiple Vulnerabilities-01 Dec2012 (Windows)
File : nvt/gb_google_chrome_mult_vuln01_dec12_win.nasl

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-845.nasl - Type : ACT_GATHER_INFO
2013-09-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201309-16.nasl - Type : ACT_GATHER_INFO
2012-11-28 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_4d64fc61387811e2a4eb00262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2012-11-27 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_23_0_1271_91.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://googlechromereleases.blogspot.com/2012/11/stable-channel-update.html
http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00004.html
http://osvdb.org/87886
http://www.securityfocus.com/bid/56684
http://www.securitytracker.com/id?1027815
https://code.google.com/p/chromium/issues/detail?id=159165
https://exchange.xforce.ibmcloud.com/vulnerabilities/80295
Source Url
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
Date Informations
2023-11-07 21:46:34
  • Multiple Updates
2021-05-05 01:11:28
  • Multiple Updates
2021-05-04 12:22:09
  • Multiple Updates
2021-04-22 01:26:25
  • Multiple Updates
2020-09-29 01:09:02
  • Multiple Updates
2020-05-23 01:50:03
  • Multiple Updates
2020-05-23 00:35:00
  • Multiple Updates
2018-10-31 00:20:23
  • Multiple Updates
2018-01-26 12:04:23
  • Multiple Updates
2017-11-14 12:02:10
  • Multiple Updates
2017-09-19 09:25:34
  • Multiple Updates
2017-08-29 09:24:06
  • Multiple Updates
2016-10-06 21:23:45
  • Multiple Updates
2016-06-28 22:07:03
  • Multiple Updates
2016-04-26 22:23:29
  • Multiple Updates
2014-06-14 13:33:46
  • Multiple Updates
2014-02-17 11:13:55
  • Multiple Updates
2013-11-04 21:24:19
  • Multiple Updates
2013-06-21 13:19:22
  • Multiple Updates
2013-05-10 22:47:54
  • Multiple Updates
2013-05-03 13:20:48
  • Multiple Updates
2013-02-01 13:20:44
  • Multiple Updates
2012-12-19 13:25:55
  • Multiple Updates
2012-11-28 21:20:03
  • Multiple Updates
2012-11-28 13:22:35
  • First insertion