Executive Summary

Informations
Name CVE-2012-5112 First vendor Publication 2012-10-11
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in the SVG implementation in WebKit, as used in Google Chrome before 22.0.1229.94, allows remote attackers to execute arbitrary code via unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5112

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15523
 
Oval ID: oval:org.mitre.oval:def:15523
Title: Use-after-free vulnerability in the SVG implementation in WebKit, as used in Google Chrome before 22.0.1229.94
Description: Use-after-free vulnerability in the SVG implementation in WebKit, as used in Google Chrome before 22.0.1229.94, allows remote attackers to execute arbitrary code via unspecified vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2012-5112
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24451
 
Oval ID: oval:org.mitre.oval:def:24451
Title: WebKit vulnerability in Apple Safari, this issue was addressed through improved memory handling (CVE-2012-5112)
Description: Use-after-free vulnerability in the SVG implementation in WebKit, as used in Google Chrome before 22.0.1229.94, allows remote attackers to execute arbitrary code via unspecified vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2012-5112
Version: 4
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): Apple Safari
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2492
Os 1

OpenVAS Exploits

Date Description
2012-11-02 Name : Apple Safari Multiple Vulnerabilities (APPLE-SA-2012-09-19-3)
File : nvt/gb_apple_safari_mult_vuln_nov12_macosx.nasl
2012-10-22 Name : Gentoo Security Advisory GLSA 201210-07 (chromium)
File : nvt/glsa_201210_07.nasl
2012-10-15 Name : Google Chrome Multiple Vulnerabilities-02 Oct12 (Linux)
File : nvt/gb_google_chrome_mult_vuln02_oct12_lin.nasl
2012-10-15 Name : Google Chrome Multiple Vulnerabilities-02 Oct12 (Mac OS X)
File : nvt/gb_google_chrome_mult_vuln02_oct12_macosx.nasl
2012-10-15 Name : Google Chrome Multiple Vulnerabilities-02 Oct12 (Windows)
File : nvt/gb_google_chrome_mult_vuln02_oct12_win.nasl
2012-10-13 Name : FreeBSD Ports: chromium
File : nvt/freebsd_chromium20.nasl

Nessus® Vulnerability Scanner

Date Description
2013-05-17 Name : The remote host contains an application that has multiple vulnerabilities.
File : itunes_11_0_3.nasl - Type : ACT_GATHER_INFO
2013-05-17 Name : The remote host contains a multimedia application that has multiple vulnerabi...
File : itunes_11_0_3_banner.nasl - Type : ACT_GATHER_INFO
2013-01-14 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2012-20125.nasl - Type : ACT_GATHER_INFO
2012-11-02 Name : The remote host contains a web browser that is affected by several vulnerabil...
File : macosx_Safari6_0_2.nasl - Type : ACT_GATHER_INFO
2012-10-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201210-07.nasl - Type : ACT_GATHER_INFO
2012-10-12 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_22_0_1229_94.nasl - Type : ACT_GATHER_INFO
2012-10-11 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_09e83f7f132611e2afe300262d5ed8ee.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://archives.neohapsis.com/archives/bugtraq/2012-11/0012.html
http://archives.neohapsis.com/archives/bugtraq/2012-11/0013.html
http://blog.chromium.org/2012/10/pwnium-2-results-and-wrap-up_10.html
http://code.google.com/p/chromium/issues/detail?id=154983
http://code.google.com/p/chromium/issues/detail?id=154987
http://googlechromereleases.blogspot.com/2012/10/stable-channel-update_6105.html
http://lists.apple.com/archives/security-announce/2012/Nov/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Nov/msg00001.html
http://osvdb.org/86149
http://secunia.com/advisories/50954
http://support.apple.com/kb/HT5567
http://support.apple.com/kb/HT5568
Source Url
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
Date Informations
2023-11-07 21:46:39
  • Multiple Updates
2021-05-05 01:11:25
  • Multiple Updates
2021-05-04 12:21:59
  • Multiple Updates
2021-04-22 01:26:09
  • Multiple Updates
2020-09-29 01:08:59
  • Multiple Updates
2020-05-23 01:50:00
  • Multiple Updates
2020-05-23 00:34:57
  • Multiple Updates
2017-11-14 12:02:07
  • Multiple Updates
2017-09-19 09:25:32
  • Multiple Updates
2016-06-28 22:06:13
  • Multiple Updates
2016-04-26 22:21:43
  • Multiple Updates
2014-02-17 11:13:51
  • Multiple Updates
2013-11-04 21:24:15
  • Multiple Updates
2013-05-10 22:47:42
  • Multiple Updates
2013-04-11 13:20:53
  • Multiple Updates
2013-03-02 13:19:21
  • Multiple Updates
2013-02-02 13:23:26
  • Multiple Updates
2013-01-31 21:19:11
  • Multiple Updates