Executive Summary

Informations
Name CVE-2012-2859 First vendor Publication 2012-08-06
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Google Chrome before 21.0.1180.57 on Linux does not properly handle tabs, which allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2859

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2406
Os 105

OpenVAS Exploits

Date Description
2012-10-22 Name : Gentoo Security Advisory GLSA 201210-07 (chromium)
File : nvt/glsa_201210_07.nasl
2012-08-30 Name : Gentoo Security Advisory GLSA 201208-03 (chromium)
File : nvt/glsa_201208_03.nasl
2012-08-10 Name : FreeBSD Ports: chromium
File : nvt/freebsd_chromium15.nasl
2012-08-09 Name : Google Chrome Multiple Vulnerabilities - August 12 (Linux)
File : nvt/gb_google_chrome_mult_vuln_aug12_lin.nasl

Nessus® Vulnerability Scanner

Date Description
2012-10-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201210-07.nasl - Type : ACT_GATHER_INFO
2012-08-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201208-03.nasl - Type : ACT_GATHER_INFO
2012-08-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_ce84e136e2f611e1a8ca00262d5ed8ee.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://code.google.com/p/chromium/issues/detail?id=137541
http://googlechromereleases.blogspot.com/2012/07/stable-channel-release.html
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
Date Informations
2024-02-02 01:19:34
  • Multiple Updates
2024-02-01 12:05:47
  • Multiple Updates
2023-11-07 21:46:52
  • Multiple Updates
2023-09-05 12:18:28
  • Multiple Updates
2023-09-05 01:05:40
  • Multiple Updates
2023-09-02 12:18:29
  • Multiple Updates
2023-09-02 01:05:46
  • Multiple Updates
2023-08-12 12:22:16
  • Multiple Updates
2023-08-12 01:05:47
  • Multiple Updates
2023-08-11 12:18:36
  • Multiple Updates
2023-08-11 01:05:56
  • Multiple Updates
2023-08-06 12:17:53
  • Multiple Updates
2023-08-06 01:05:47
  • Multiple Updates
2023-08-04 12:17:57
  • Multiple Updates
2023-08-04 01:05:50
  • Multiple Updates
2023-07-14 12:17:56
  • Multiple Updates
2023-07-14 01:05:44
  • Multiple Updates
2023-03-29 01:19:53
  • Multiple Updates
2023-03-28 12:05:52
  • Multiple Updates
2022-10-11 12:16:01
  • Multiple Updates
2022-10-11 01:05:28
  • Multiple Updates
2021-05-05 01:10:41
  • Multiple Updates
2020-09-29 01:08:25
  • Multiple Updates
2020-05-23 01:48:58
  • Multiple Updates
2020-05-23 00:33:53
  • Multiple Updates
2017-11-15 12:01:32
  • Multiple Updates
2017-11-14 12:01:52
  • Multiple Updates
2016-11-05 12:03:03
  • Multiple Updates
2016-06-28 21:58:53
  • Multiple Updates
2016-04-26 21:56:05
  • Multiple Updates
2014-02-17 11:11:00
  • Multiple Updates
2013-05-10 22:40:43
  • Multiple Updates