Executive Summary

Informations
Name CVE-2012-2824 First vendor Publication 2012-06-27
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in Google Chrome before 20.0.1132.43 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to SVG painting.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2824

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15666
 
Oval ID: oval:org.mitre.oval:def:15666
Title: Use-after-free vulnerability in Google Chrome before 20.0.1132.43 via vectors related to SVG painting
Description: Use-after-free vulnerability in Google Chrome before 20.0.1132.43 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to SVG painting.
Family: windows Class: vulnerability
Reference(s): CVE-2012-2824
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Google Chrome
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2374
Os 125

OpenVAS Exploits

Date Description
2012-08-30 Name : Gentoo Security Advisory GLSA 201208-03 (chromium)
File : nvt/glsa_201208_03.nasl
2012-08-10 Name : FreeBSD Ports: chromium
File : nvt/freebsd_chromium17.nasl
2012-07-04 Name : Google Chrome Multiple Vulnerabilities - July 12 (Linux)
File : nvt/gb_google_chrome_mult_vuln_jul12_lin.nasl
2012-07-04 Name : Google Chrome Multiple Vulnerabilities - July 12 (Mac OS X)
File : nvt/gb_google_chrome_mult_vuln_jul12_macosx.nasl
2012-07-04 Name : Google Chrome Multiple Vulnerabilities - July 12 (Windows)
File : nvt/gb_google_chrome_mult_vuln_jul12_win.nasl

Nessus® Vulnerability Scanner

Date Description
2013-05-17 Name : The remote host contains an application that has multiple vulnerabilities.
File : itunes_11_0_3.nasl - Type : ACT_GATHER_INFO
2013-05-17 Name : The remote host contains a multimedia application that has multiple vulnerabi...
File : itunes_11_0_3_banner.nasl - Type : ACT_GATHER_INFO
2013-03-15 Name : The remote host contains a web browser that is affected by several vulnerabil...
File : macosx_Safari6_0_3.nasl - Type : ACT_GATHER_INFO
2012-08-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201208-03.nasl - Type : ACT_GATHER_INFO
2012-06-28 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_ff922811c09611e1b0f400262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2012-06-27 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_20_0_1132_43.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://code.google.com/p/chromium/issues/detail?id=125374
http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html
http://lists.apple.com/archives/security-announce/2013/Jan/msg00000.html
http://lists.apple.com/archives/security-announce/2013/Mar/msg00003.html
http://support.apple.com/kb/HT5642
Source Url
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
Date Informations
2024-02-02 01:19:29
  • Multiple Updates
2024-02-01 12:05:45
  • Multiple Updates
2023-11-07 21:46:58
  • Multiple Updates
2023-09-05 12:18:24
  • Multiple Updates
2023-09-05 01:05:38
  • Multiple Updates
2023-09-02 12:18:25
  • Multiple Updates
2023-09-02 01:05:43
  • Multiple Updates
2023-08-12 12:22:11
  • Multiple Updates
2023-08-12 01:05:44
  • Multiple Updates
2023-08-11 12:18:32
  • Multiple Updates
2023-08-11 01:05:54
  • Multiple Updates
2023-08-06 12:17:49
  • Multiple Updates
2023-08-06 01:05:45
  • Multiple Updates
2023-08-04 12:17:53
  • Multiple Updates
2023-08-04 01:05:47
  • Multiple Updates
2023-07-14 12:17:52
  • Multiple Updates
2023-07-14 01:05:42
  • Multiple Updates
2023-03-29 01:19:48
  • Multiple Updates
2023-03-28 12:05:50
  • Multiple Updates
2022-10-11 12:15:57
  • Multiple Updates
2022-10-11 01:05:25
  • Multiple Updates
2021-05-23 12:09:54
  • Multiple Updates
2021-05-05 01:10:37
  • Multiple Updates
2021-05-04 12:20:09
  • Multiple Updates
2021-04-22 01:23:55
  • Multiple Updates
2020-09-29 01:08:21
  • Multiple Updates
2020-05-23 01:48:54
  • Multiple Updates
2020-05-23 00:33:47
  • Multiple Updates
2019-09-27 12:04:50
  • Multiple Updates
2018-11-15 12:04:24
  • Multiple Updates
2018-04-07 12:04:35
  • Multiple Updates
2017-11-14 12:01:49
  • Multiple Updates
2017-09-19 09:25:18
  • Multiple Updates
2016-04-26 21:53:41
  • Multiple Updates
2014-02-17 11:10:54
  • Multiple Updates
2013-05-10 22:40:38
  • Multiple Updates
2013-03-16 18:30:51
  • Multiple Updates
2013-02-06 21:21:06
  • Multiple Updates
2013-01-30 13:21:40
  • Multiple Updates