Executive Summary

Informations
Name CVE-2012-2868 First vendor Publication 2012-08-31
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Race condition in Google Chrome before 21.0.1180.89 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving improper interaction between worker processes and an XMLHttpRequest (aka XHR) object.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2868

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-362 Race Condition

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15842
 
Oval ID: oval:org.mitre.oval:def:15842
Title: Race condition in Google Chrome before 21.0.1180.89 via vectors involving improper interaction between worker processes and an XMLHttpRequest (aka XHR) object
Description: Race condition in Google Chrome before 21.0.1180.89 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving improper interaction between worker processes and an XMLHttpRequest (aka XHR) object.
Family: windows Class: vulnerability
Reference(s): CVE-2012-2868
Version: 6
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Google Chrome
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2434
Os 2

OpenVAS Exploits

Date Description
2012-12-13 Name : SuSE Update for chromium openSUSE-SU-2012:1215-1 (chromium)
File : nvt/gb_suse_2012_1215_1.nasl
2012-10-22 Name : Gentoo Security Advisory GLSA 201210-07 (chromium)
File : nvt/glsa_201210_07.nasl
2012-09-03 Name : Google Chrome Multiple Vulnerabilities - Sep12 (Linux)
File : nvt/gb_google_chrome_mult_vuln_sep12_lin.nasl
2012-09-03 Name : Google Chrome Multiple Vulnerabilities - Sep12 (Mac OS X)
File : nvt/gb_google_chrome_mult_vuln_sep12_macosx.nasl
2012-09-03 Name : Google Chrome Multiple Vulnerabilities - Sep12 (Windows)
File : nvt/gb_google_chrome_mult_vuln_sep12_win.nasl
2012-08-30 Name : FreeBSD Ports: chromium
File : nvt/freebsd_chromium18.nasl

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-619.nasl - Type : ACT_GATHER_INFO
2012-10-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201210-07.nasl - Type : ACT_GATHER_INFO
2012-09-04 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_21_0_1180_89.nasl - Type : ACT_GATHER_INFO
2012-08-31 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_ee68923df2f511e1801400262d5ed8ee.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://code.google.com/p/chromium/issues/detail?id=136881
http://googlechromereleases.blogspot.com/2012/08/stable-channel-update_30.html
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00030.html
http://osvdb.org/85033
https://exchange.xforce.ibmcloud.com/vulnerabilities/78177
Source Url
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
Date Informations
2023-11-07 21:46:48
  • Multiple Updates
2021-05-05 01:10:42
  • Multiple Updates
2021-05-04 12:20:23
  • Multiple Updates
2021-04-22 01:24:15
  • Multiple Updates
2020-09-29 01:08:26
  • Multiple Updates
2020-05-23 01:49:00
  • Multiple Updates
2020-05-23 00:33:54
  • Multiple Updates
2018-10-31 00:20:19
  • Multiple Updates
2018-01-26 12:04:09
  • Multiple Updates
2017-11-14 12:01:53
  • Multiple Updates
2017-09-19 09:25:22
  • Multiple Updates
2017-08-29 09:23:50
  • Multiple Updates
2016-09-30 00:23:47
  • Multiple Updates
2016-06-28 19:10:25
  • Multiple Updates
2016-04-26 21:56:45
  • Multiple Updates
2014-06-14 13:33:03
  • Multiple Updates
2014-02-17 11:11:02
  • Multiple Updates
2013-11-04 21:23:02
  • Multiple Updates
2013-05-10 22:40:44
  • Multiple Updates
2013-03-22 13:18:32
  • Multiple Updates