Executive Summary

Informations
Name CVE-2012-5139 First vendor Publication 2012-12-12
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in Google Chrome before 23.0.1271.97 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to visibility events.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5139

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:16064
 
Oval ID: oval:org.mitre.oval:def:16064
Title: Use-after-free vulnerability in Google Chrome before 23.0.1271.97 via vectors related to visibility events.
Description: Use-after-free vulnerability in Google Chrome before 23.0.1271.97 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to visibility events.
Family: windows Class: vulnerability
Reference(s): CVE-2012-5139
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Google Chrome
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2563
Os 3
Os 2

OpenVAS Exploits

Date Description
2012-12-14 Name : Google Chrome Multiple Vulnerabilities-03 Dec2012 (Linux)
File : nvt/gb_google_chrome_mult_vuln03_dec12_lin.nasl
2012-12-14 Name : Google Chrome Multiple Vulnerabilities-03 Dec2012 (Mac OS X)
File : nvt/gb_google_chrome_mult_vuln03_dec12_macosx.nasl
2012-12-14 Name : Google Chrome Multiple Vulnerabilities-03 Dec2012 (Windows)
File : nvt/gb_google_chrome_mult_vuln03_dec12_win.nasl

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-867.nasl - Type : ACT_GATHER_INFO
2013-09-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201309-16.nasl - Type : ACT_GATHER_INFO
2012-12-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_51f84e28444e11e2830600262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2012-12-12 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_23_0_1271_97.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://googlechromereleases.blogspot.com/2012/12/stable-channel-update.html
http://lists.opensuse.org/opensuse-updates/2012-12/msg00073.html
https://code.google.com/p/chromium/issues/detail?id=158204
Source Url
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
Date Informations
2023-11-07 21:46:33
  • Multiple Updates
2021-05-05 01:11:28
  • Multiple Updates
2021-05-04 12:22:12
  • Multiple Updates
2021-04-22 01:26:29
  • Multiple Updates
2020-09-29 01:09:03
  • Multiple Updates
2020-05-23 01:50:04
  • Multiple Updates
2020-05-23 00:35:01
  • Multiple Updates
2018-10-31 00:20:24
  • Multiple Updates
2018-01-26 12:04:23
  • Multiple Updates
2017-11-14 12:02:11
  • Multiple Updates
2017-09-19 09:25:35
  • Multiple Updates
2016-09-28 21:24:28
  • Multiple Updates
2016-06-29 00:28:30
  • Multiple Updates
2016-04-26 22:23:53
  • Multiple Updates
2014-06-14 13:33:47
  • Multiple Updates
2014-02-17 11:13:55
  • Multiple Updates
2013-11-04 21:24:19
  • Multiple Updates
2013-05-10 22:47:55
  • Multiple Updates
2013-02-14 13:24:59
  • Multiple Updates
2012-12-17 21:20:30
  • Multiple Updates
2012-12-12 21:19:45
  • Multiple Updates
2012-12-12 13:19:40
  • First insertion