Executive Summary

Informations
Name CVE-2012-4512 First vendor Publication 2020-02-08
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The CSS parser (khtml/css/cssparser.cpp) in Konqueror in KDE 4.7.3 allows remote attackers to cause a denial of service (crash) and possibly read memory via a crafted font face source, related to "type confusion."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4512

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:27222
 
Oval ID: oval:org.mitre.oval:def:27222
Title: DEPRECATED: ELSA-2012-1418 -- kdelibs security update (critical)
Description: [6:4.3.4-19.0.1] - rebuild it with new rules add build requirement of installing libXdmcp-devel [6:4.3.4-19] - fix multilib conflict [6:4.3.4-18] - Resolves: bz#866230, CVE-2012-4512 CVE-2012-4513 [4.3.4-17] - Resolves: bz#754161, bz#587016, bz#682611, bz#734734, bz#826114, respin [6:4.3.4-16] - Resolves: bz#754161, stop/warn when a subdir is not accessible when copying [6:4.3.4-15] - Resolves: bz#587016, print dialogue does not remember previous settings - Resolves: bz#682611, Konqueror splash page in zh_TW is wrong - Resolves: bz#734734, plasma eating up cpu-time when systemtray some icon - Resolves: bz#826114, konqueror crash when trying to add 'Terminal Emulator' to main menu bar
Family: unix Class: patch
Reference(s): ELSA-2012-1418
CVE-2012-4513
CVE-2012-4512
Version: 4
Platform(s): Oracle Linux 6
Product(s): kdelibs
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 1
Os 1
Os 1

ExploitDB Exploits

id Description
2012-11-01 Konqueror 4.7.3 Memory Corruption

OpenVAS Exploits

Date Description
2012-11-02 Name : CentOS Update for kdelibs CESA-2012:1416 centos6
File : nvt/gb_CESA-2012_1416_kdelibs_centos6.nasl
2012-11-02 Name : CentOS Update for kdelibs CESA-2012:1418 centos6
File : nvt/gb_CESA-2012_1418_kdelibs_centos6.nasl
2012-11-02 Name : RedHat Update for kdelibs RHSA-2012:1416-01
File : nvt/gb_RHSA-2012_1416-01_kdelibs.nasl
2012-11-02 Name : RedHat Update for kdelibs RHSA-2012:1418-01
File : nvt/gb_RHSA-2012_1418-01_kdelibs.nasl

Nessus® Vulnerability Scanner

Date Description
2014-06-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201406-31.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-815.nasl - Type : ACT_GATHER_INFO
2013-10-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kdelibs4-130930.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1416.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1418.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1416.nasl - Type : ACT_GATHER_INFO
2012-10-31 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1418.nasl - Type : ACT_GATHER_INFO
2012-10-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1416.nasl - Type : ACT_GATHER_INFO
2012-10-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1418.nasl - Type : ACT_GATHER_INFO
2012-10-31 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20121030_kdelibs_on_SL6_x.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
MISC http://archives.neohapsis.com/archives/bugtraq/2012-11/0005.html
http://em386.blogspot.com/2010/12/webkit-css-type-confusion.html
http://quickgit.kde.org/index.php?p=kdelibs.git&a=commitdiff&h=a872c8...
http://rhn.redhat.com/errata/RHSA-2012-1416.html
http://rhn.redhat.com/errata/RHSA-2012-1418.html
http://secunia.com/advisories/51097
http://secunia.com/advisories/51145
http://www.nth-dimension.org.uk/pub/NDSA20121010.txt.asc
http://www.openwall.com/lists/oss-security/2012/10/11/11
http://www.openwall.com/lists/oss-security/2012/10/30/6
http://www.securitytracker.com/id?1027709

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2023-02-13 05:27:39
  • Multiple Updates
2023-02-02 21:27:46
  • Multiple Updates
2021-05-04 12:23:01
  • Multiple Updates
2021-04-22 01:27:29
  • Multiple Updates
2020-05-23 00:34:40
  • First insertion