Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTA-2012-AVI-352
Vulnerability from certfr_avis
Vingt-deux vulnérabilités ont été corrigées dans Google Chrome. La majorité concerne des utilisations de pointeurs après les avoir libérés et peuvent entrainer une exécution de code arbitraire à distance. Les formats PDF et SVG sont principalement visés. Des débordements d'entiers et de mémoire tampon ont également été corrigés.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Versions antérieures à Google Chrome 20.0.1132.43.
Impacted products
Vendor | Product | Description |
---|
References
Title | Publication Time | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [], "affected_systems_content": "\u003cP\u003eVersions ant\u00e9rieures \u00e0 Google Chrome 20.0.1132.43.\u003c/P\u003e", "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2012-2831", "url": "https://www.cve.org/CVERecord?id=CVE-2012-2831" }, { "name": "CVE-2012-2832", "url": "https://www.cve.org/CVERecord?id=CVE-2012-2832" }, { "name": "CVE-2012-2764", "url": "https://www.cve.org/CVERecord?id=CVE-2012-2764" }, { "name": "CVE-2012-2819", "url": "https://www.cve.org/CVERecord?id=CVE-2012-2819" }, { "name": "CVE-2012-2822", "url": "https://www.cve.org/CVERecord?id=CVE-2012-2822" }, { "name": "CVE-2012-2829", "url": "https://www.cve.org/CVERecord?id=CVE-2012-2829" }, { "name": "CVE-2012-2828", "url": "https://www.cve.org/CVERecord?id=CVE-2012-2828" }, { "name": "CVE-2012-2824", "url": "https://www.cve.org/CVERecord?id=CVE-2012-2824" }, { "name": "CVE-2012-2815", "url": "https://www.cve.org/CVERecord?id=CVE-2012-2815" }, { "name": "CVE-2012-2821", "url": "https://www.cve.org/CVERecord?id=CVE-2012-2821" }, { "name": "CVE-2012-2823", "url": "https://www.cve.org/CVERecord?id=CVE-2012-2823" }, { "name": "CVE-2012-2833", "url": "https://www.cve.org/CVERecord?id=CVE-2012-2833" }, { "name": "CVE-2012-2820", "url": "https://www.cve.org/CVERecord?id=CVE-2012-2820" }, { "name": "CVE-2012-2826", "url": "https://www.cve.org/CVERecord?id=CVE-2012-2826" }, { "name": "CVE-2012-2807", "url": "https://www.cve.org/CVERecord?id=CVE-2012-2807" }, { "name": "CVE-2012-2817", "url": "https://www.cve.org/CVERecord?id=CVE-2012-2817" }, { "name": "CVE-2012-2827", "url": "https://www.cve.org/CVERecord?id=CVE-2012-2827" }, { "name": "CVE-2012-2816", "url": "https://www.cve.org/CVERecord?id=CVE-2012-2816" }, { "name": "CVE-2012-2834", "url": "https://www.cve.org/CVERecord?id=CVE-2012-2834" }, { "name": "CVE-2012-2830", "url": "https://www.cve.org/CVERecord?id=CVE-2012-2830" }, { "name": "CVE-2012-2818", "url": "https://www.cve.org/CVERecord?id=CVE-2012-2818" }, { "name": "CVE-2012-2825", "url": "https://www.cve.org/CVERecord?id=CVE-2012-2825" } ], "initial_release_date": "2012-06-27T00:00:00", "last_revision_date": "2012-06-27T00:00:00", "links": [ { "title": "Note de version Google Chrome du 26 juin 2012 :", "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" } ], "reference": "CERTA-2012-AVI-352", "revisions": [ { "description": "version initiale.", "revision_date": "2012-06-27T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "Vingt-deux vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eGoogle Chrome\u003c/span\u003e. La majorit\u00e9 concerne des\nutilisations de pointeurs apr\u00e8s les avoir lib\u00e9r\u00e9s et peuvent entrainer\nune ex\u00e9cution de code arbitraire \u00e0 distance. Les formats PDF et SVG sont\nprincipalement vis\u00e9s. Des d\u00e9bordements d\u0027entiers et de m\u00e9moire tampon\nont \u00e9galement \u00e9t\u00e9 corrig\u00e9s.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans Google Chrome", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Google Chrome du 26 juin 2012", "url": null } ] }
CVE-2012-2833 (GCVE-0-2012-2833)
Vulnerability from cvelistv5
Published
2012-06-27 10:00
Modified
2024-08-06 19:42
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Buffer overflow in the JS API in the PDF functionality in Google Chrome before 20.0.1132.43 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.
References
URL | Tags | ||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:42:32.715Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://code.google.com/p/chromium/issues/detail?id=132156" }, { "name": "oval:org.mitre.oval:def:15584", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15584" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-06-26T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in the JS API in the PDF functionality in Google Chrome before 20.0.1132.43 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://code.google.com/p/chromium/issues/detail?id=132156" }, { "name": "oval:org.mitre.oval:def:15584", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15584" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2012-2833", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in the JS API in the PDF functionality in Google Chrome before 20.0.1132.43 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html", "refsource": "CONFIRM", "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "name": "http://code.google.com/p/chromium/issues/detail?id=132156", "refsource": "CONFIRM", "url": "http://code.google.com/p/chromium/issues/detail?id=132156" }, { "name": "oval:org.mitre.oval:def:15584", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15584" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2012-2833", "datePublished": "2012-06-27T10:00:00", "dateReserved": "2012-05-19T00:00:00", "dateUpdated": "2024-08-06T19:42:32.715Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-2831 (GCVE-0-2012-2831)
Vulnerability from cvelistv5
Published
2012-06-27 10:00
Modified
2024-08-06 19:42
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Use-after-free vulnerability in Google Chrome before 20.0.1132.43 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to SVG references.
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:42:32.688Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "APPLE-SA-2012-09-19-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00005.html" }, { "name": "openSUSE-SU-2012:0813", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "https://hermes.opensuse.org/messages/15075728" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT5485" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT5502" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://code.google.com/p/chromium/issues/detail?id=130356" }, { "name": "oval:org.mitre.oval:def:14708", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14708" }, { "name": "APPLE-SA-2012-09-12-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-06-26T00:00:00", "descriptions": [ { "lang": "en", "value": "Use-after-free vulnerability in Google Chrome before 20.0.1132.43 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to SVG references." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "name": "APPLE-SA-2012-09-19-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00005.html" }, { "name": "openSUSE-SU-2012:0813", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "https://hermes.opensuse.org/messages/15075728" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT5485" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT5502" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://code.google.com/p/chromium/issues/detail?id=130356" }, { "name": "oval:org.mitre.oval:def:14708", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14708" }, { "name": "APPLE-SA-2012-09-12-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2012-2831", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Use-after-free vulnerability in Google Chrome before 20.0.1132.43 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to SVG references." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "APPLE-SA-2012-09-19-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00005.html" }, { "name": "openSUSE-SU-2012:0813", "refsource": "SUSE", "url": "https://hermes.opensuse.org/messages/15075728" }, { "name": "http://support.apple.com/kb/HT5485", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT5485" }, { "name": "http://support.apple.com/kb/HT5502", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT5502" }, { "name": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html", "refsource": "CONFIRM", "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "name": "http://code.google.com/p/chromium/issues/detail?id=130356", "refsource": "CONFIRM", "url": "http://code.google.com/p/chromium/issues/detail?id=130356" }, { "name": "oval:org.mitre.oval:def:14708", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14708" }, { "name": "APPLE-SA-2012-09-12-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2012-2831", "datePublished": "2012-06-27T10:00:00", "dateReserved": "2012-05-19T00:00:00", "dateUpdated": "2024-08-06T19:42:32.688Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-2830 (GCVE-0-2012-2830)
Vulnerability from cvelistv5
Published
2012-06-27 10:00
Modified
2024-08-06 19:42
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Google Chrome before 20.0.1132.43 does not properly set array values, which allows remote attackers to cause a denial of service (incorrect pointer use) or possibly have unspecified other impact via unknown vectors.
References
URL | Tags | |||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:42:32.576Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "openSUSE-SU-2012:0813", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "https://hermes.opensuse.org/messages/15075728" }, { "name": "oval:org.mitre.oval:def:15483", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15483" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://code.google.com/p/chromium/issues/detail?id=129951" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-06-26T00:00:00", "descriptions": [ { "lang": "en", "value": "Google Chrome before 20.0.1132.43 does not properly set array values, which allows remote attackers to cause a denial of service (incorrect pointer use) or possibly have unspecified other impact via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "name": "openSUSE-SU-2012:0813", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "https://hermes.opensuse.org/messages/15075728" }, { "name": "oval:org.mitre.oval:def:15483", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15483" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://code.google.com/p/chromium/issues/detail?id=129951" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2012-2830", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Google Chrome before 20.0.1132.43 does not properly set array values, which allows remote attackers to cause a denial of service (incorrect pointer use) or possibly have unspecified other impact via unknown vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "openSUSE-SU-2012:0813", "refsource": "SUSE", "url": "https://hermes.opensuse.org/messages/15075728" }, { "name": "oval:org.mitre.oval:def:15483", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15483" }, { "name": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html", "refsource": "CONFIRM", "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "name": "http://code.google.com/p/chromium/issues/detail?id=129951", "refsource": "CONFIRM", "url": "http://code.google.com/p/chromium/issues/detail?id=129951" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2012-2830", "datePublished": "2012-06-27T10:00:00", "dateReserved": "2012-05-19T00:00:00", "dateUpdated": "2024-08-06T19:42:32.576Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-2828 (GCVE-0-2012-2828)
Vulnerability from cvelistv5
Published
2012-06-27 10:00
Modified
2024-08-06 19:42
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Multiple integer overflows in the PDF functionality in Google Chrome before 20.0.1132.43 allow remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted document.
References
URL | Tags | ||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:42:32.549Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "oval:org.mitre.oval:def:15287", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15287" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://code.google.com/p/chromium/issues/detail?id=129857" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-06-26T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple integer overflows in the PDF functionality in Google Chrome before 20.0.1132.43 allow remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted document." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "name": "oval:org.mitre.oval:def:15287", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15287" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://code.google.com/p/chromium/issues/detail?id=129857" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2012-2828", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple integer overflows in the PDF functionality in Google Chrome before 20.0.1132.43 allow remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted document." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "oval:org.mitre.oval:def:15287", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15287" }, { "name": "http://code.google.com/p/chromium/issues/detail?id=129857", "refsource": "CONFIRM", "url": "http://code.google.com/p/chromium/issues/detail?id=129857" }, { "name": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html", "refsource": "CONFIRM", "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2012-2828", "datePublished": "2012-06-27T10:00:00", "dateReserved": "2012-05-19T00:00:00", "dateUpdated": "2024-08-06T19:42:32.549Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-2834 (GCVE-0-2012-2834)
Vulnerability from cvelistv5
Published
2012-06-27 10:00
Modified
2024-08-06 19:42
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Integer overflow in Google Chrome before 20.0.1132.43 allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted data in the Matroska container format.
References
URL | Tags | |||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:42:32.685Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "openSUSE-SU-2012:0813", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "https://hermes.opensuse.org/messages/15075728" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "name": "oval:org.mitre.oval:def:15444", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15444" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://code.google.com/p/chromium/issues/detail?id=132779" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-06-26T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in Google Chrome before 20.0.1132.43 allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted data in the Matroska container format." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "name": "openSUSE-SU-2012:0813", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "https://hermes.opensuse.org/messages/15075728" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "name": "oval:org.mitre.oval:def:15444", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15444" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://code.google.com/p/chromium/issues/detail?id=132779" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2012-2834", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in Google Chrome before 20.0.1132.43 allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted data in the Matroska container format." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "openSUSE-SU-2012:0813", "refsource": "SUSE", "url": "https://hermes.opensuse.org/messages/15075728" }, { "name": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html", "refsource": "CONFIRM", "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "name": "oval:org.mitre.oval:def:15444", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15444" }, { "name": "http://code.google.com/p/chromium/issues/detail?id=132779", "refsource": "CONFIRM", "url": "http://code.google.com/p/chromium/issues/detail?id=132779" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2012-2834", "datePublished": "2012-06-27T10:00:00", "dateReserved": "2012-05-19T00:00:00", "dateUpdated": "2024-08-06T19:42:32.685Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-2824 (GCVE-0-2012-2824)
Vulnerability from cvelistv5
Published
2012-06-27 10:00
Modified
2024-08-06 19:42
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Use-after-free vulnerability in Google Chrome before 20.0.1132.43 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to SVG painting.
References
URL | Tags | |||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:42:32.574Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT5642" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://code.google.com/p/chromium/issues/detail?id=125374" }, { "name": "APPLE-SA-2013-03-14-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2013/Mar/msg00003.html" }, { "name": "APPLE-SA-2013-01-28-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2013/Jan/msg00000.html" }, { "name": "oval:org.mitre.oval:def:15666", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15666" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-06-26T00:00:00", "descriptions": [ { "lang": "en", "value": "Use-after-free vulnerability in Google Chrome before 20.0.1132.43 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to SVG painting." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT5642" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://code.google.com/p/chromium/issues/detail?id=125374" }, { "name": "APPLE-SA-2013-03-14-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2013/Mar/msg00003.html" }, { "name": "APPLE-SA-2013-01-28-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2013/Jan/msg00000.html" }, { "name": "oval:org.mitre.oval:def:15666", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15666" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2012-2824", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Use-after-free vulnerability in Google Chrome before 20.0.1132.43 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to SVG painting." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://support.apple.com/kb/HT5642", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT5642" }, { "name": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html", "refsource": "CONFIRM", "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "name": "http://code.google.com/p/chromium/issues/detail?id=125374", "refsource": "CONFIRM", "url": "http://code.google.com/p/chromium/issues/detail?id=125374" }, { "name": "APPLE-SA-2013-03-14-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2013/Mar/msg00003.html" }, { "name": "APPLE-SA-2013-01-28-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2013/Jan/msg00000.html" }, { "name": "oval:org.mitre.oval:def:15666", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15666" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2012-2824", "datePublished": "2012-06-27T10:00:00", "dateReserved": "2012-05-19T00:00:00", "dateUpdated": "2024-08-06T19:42:32.574Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-2823 (GCVE-0-2012-2823)
Vulnerability from cvelistv5
Published
2012-06-27 10:00
Modified
2024-08-06 19:42
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Use-after-free vulnerability in Google Chrome before 20.0.1132.43 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to SVG resources.
References
URL | Tags | |||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:42:32.775Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "openSUSE-SU-2012:0813", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "https://hermes.opensuse.org/messages/15075728" }, { "name": "oval:org.mitre.oval:def:15204", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15204" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://code.google.com/p/chromium/issues/detail?id=124356" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-06-26T00:00:00", "descriptions": [ { "lang": "en", "value": "Use-after-free vulnerability in Google Chrome before 20.0.1132.43 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to SVG resources." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "name": "openSUSE-SU-2012:0813", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "https://hermes.opensuse.org/messages/15075728" }, { "name": "oval:org.mitre.oval:def:15204", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15204" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://code.google.com/p/chromium/issues/detail?id=124356" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2012-2823", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Use-after-free vulnerability in Google Chrome before 20.0.1132.43 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to SVG resources." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "openSUSE-SU-2012:0813", "refsource": "SUSE", "url": "https://hermes.opensuse.org/messages/15075728" }, { "name": "oval:org.mitre.oval:def:15204", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15204" }, { "name": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html", "refsource": "CONFIRM", "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "name": "http://code.google.com/p/chromium/issues/detail?id=124356", "refsource": "CONFIRM", "url": "http://code.google.com/p/chromium/issues/detail?id=124356" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2012-2823", "datePublished": "2012-06-27T10:00:00", "dateReserved": "2012-05-19T00:00:00", "dateUpdated": "2024-08-06T19:42:32.775Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-2816 (GCVE-0-2012-2816)
Vulnerability from cvelistv5
Published
2012-06-27 10:00
Modified
2024-08-06 19:42
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Google Chrome before 20.0.1132.43 on Windows does not properly isolate sandboxed processes, which might allow remote attackers to cause a denial of service (process interference) via unspecified vectors.
References
URL | Tags | ||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:42:32.501Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "openSUSE-SU-2012:0813", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "https://hermes.opensuse.org/messages/15075728" }, { "name": "oval:org.mitre.oval:def:15591", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15591" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://code.google.com/p/chromium/issues/detail?id=119250" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://code.google.com/p/chromium/issues/detail?id=119150" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-06-26T00:00:00", "descriptions": [ { "lang": "en", "value": "Google Chrome before 20.0.1132.43 on Windows does not properly isolate sandboxed processes, which might allow remote attackers to cause a denial of service (process interference) via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "name": "openSUSE-SU-2012:0813", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "https://hermes.opensuse.org/messages/15075728" }, { "name": "oval:org.mitre.oval:def:15591", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15591" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://code.google.com/p/chromium/issues/detail?id=119250" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://code.google.com/p/chromium/issues/detail?id=119150" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2012-2816", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Google Chrome before 20.0.1132.43 on Windows does not properly isolate sandboxed processes, which might allow remote attackers to cause a denial of service (process interference) via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "openSUSE-SU-2012:0813", "refsource": "SUSE", "url": "https://hermes.opensuse.org/messages/15075728" }, { "name": "oval:org.mitre.oval:def:15591", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15591" }, { "name": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html", "refsource": "CONFIRM", "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "name": "http://code.google.com/p/chromium/issues/detail?id=119250", "refsource": "CONFIRM", "url": "http://code.google.com/p/chromium/issues/detail?id=119250" }, { "name": "http://code.google.com/p/chromium/issues/detail?id=119150", "refsource": "CONFIRM", "url": "http://code.google.com/p/chromium/issues/detail?id=119150" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2012-2816", "datePublished": "2012-06-27T10:00:00", "dateReserved": "2012-05-19T00:00:00", "dateUpdated": "2024-08-06T19:42:32.501Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-2822 (GCVE-0-2012-2822)
Vulnerability from cvelistv5
Published
2012-06-27 10:00
Modified
2024-08-06 19:42
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The PDF functionality in Google Chrome before 20.0.1132.43 allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:42:32.575Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "name": "oval:org.mitre.oval:def:15166", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15166" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-06-26T00:00:00", "descriptions": [ { "lang": "en", "value": "The PDF functionality in Google Chrome before 20.0.1132.43 allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "name": "oval:org.mitre.oval:def:15166", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15166" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2012-2822", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The PDF functionality in Google Chrome before 20.0.1132.43 allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html", "refsource": "CONFIRM", "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "name": "oval:org.mitre.oval:def:15166", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15166" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2012-2822", "datePublished": "2012-06-27T10:00:00", "dateReserved": "2012-05-19T00:00:00", "dateUpdated": "2024-08-06T19:42:32.575Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-2815 (GCVE-0-2012-2815)
Vulnerability from cvelistv5
Published
2012-06-27 10:00
Modified
2024-08-06 19:42
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Google Chrome before 20.0.1132.43 allows remote attackers to obtain potentially sensitive information from a fragment identifier by leveraging access to an IFRAME element associated with a different domain.
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:42:32.671Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "openSUSE-SU-2012:0813", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "https://hermes.opensuse.org/messages/15075728" }, { "name": "APPLE-SA-2012-09-19-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT5503" }, { "name": "oval:org.mitre.oval:def:15662", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15662" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "name": "APPLE-SA-2012-07-25-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT5400" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://code.google.com/p/chromium/issues/detail?id=118633" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-06-26T00:00:00", "descriptions": [ { "lang": "en", "value": "Google Chrome before 20.0.1132.43 allows remote attackers to obtain potentially sensitive information from a fragment identifier by leveraging access to an IFRAME element associated with a different domain." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "name": "openSUSE-SU-2012:0813", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "https://hermes.opensuse.org/messages/15075728" }, { "name": "APPLE-SA-2012-09-19-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT5503" }, { "name": "oval:org.mitre.oval:def:15662", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15662" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "name": "APPLE-SA-2012-07-25-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT5400" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://code.google.com/p/chromium/issues/detail?id=118633" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2012-2815", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Google Chrome before 20.0.1132.43 allows remote attackers to obtain potentially sensitive information from a fragment identifier by leveraging access to an IFRAME element associated with a different domain." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "openSUSE-SU-2012:0813", "refsource": "SUSE", "url": "https://hermes.opensuse.org/messages/15075728" }, { "name": "APPLE-SA-2012-09-19-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html" }, { "name": "http://support.apple.com/kb/HT5503", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT5503" }, { "name": "oval:org.mitre.oval:def:15662", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15662" }, { "name": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html", "refsource": "CONFIRM", "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "name": "APPLE-SA-2012-07-25-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html" }, { "name": "http://support.apple.com/kb/HT5400", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT5400" }, { "name": "http://code.google.com/p/chromium/issues/detail?id=118633", "refsource": "CONFIRM", "url": "http://code.google.com/p/chromium/issues/detail?id=118633" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2012-2815", "datePublished": "2012-06-27T10:00:00", "dateReserved": "2012-05-19T00:00:00", "dateUpdated": "2024-08-06T19:42:32.671Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-2821 (GCVE-0-2012-2821)
Vulnerability from cvelistv5
Published
2012-06-27 10:00
Modified
2024-08-06 19:42
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The autofill implementation in Google Chrome before 20.0.1132.43 does not properly display text, which has unspecified impact and remote attack vectors.
References
URL | Tags | |||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:42:32.564Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "openSUSE-SU-2012:0813", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "https://hermes.opensuse.org/messages/15075728" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://code.google.com/p/chromium/issues/detail?id=122925" }, { "name": "oval:org.mitre.oval:def:15565", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15565" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-06-26T00:00:00", "descriptions": [ { "lang": "en", "value": "The autofill implementation in Google Chrome before 20.0.1132.43 does not properly display text, which has unspecified impact and remote attack vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "name": "openSUSE-SU-2012:0813", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "https://hermes.opensuse.org/messages/15075728" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://code.google.com/p/chromium/issues/detail?id=122925" }, { "name": "oval:org.mitre.oval:def:15565", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15565" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2012-2821", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The autofill implementation in Google Chrome before 20.0.1132.43 does not properly display text, which has unspecified impact and remote attack vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "openSUSE-SU-2012:0813", "refsource": "SUSE", "url": "https://hermes.opensuse.org/messages/15075728" }, { "name": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html", "refsource": "CONFIRM", "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "name": "http://code.google.com/p/chromium/issues/detail?id=122925", "refsource": "CONFIRM", "url": "http://code.google.com/p/chromium/issues/detail?id=122925" }, { "name": "oval:org.mitre.oval:def:15565", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15565" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2012-2821", "datePublished": "2012-06-27T10:00:00", "dateReserved": "2012-05-19T00:00:00", "dateUpdated": "2024-08-06T19:42:32.564Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-2825 (GCVE-0-2012-2825)
Vulnerability from cvelistv5
Published
2012-06-27 10:00
Modified
2024-08-06 19:42
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The XSL implementation in Google Chrome before 20.0.1132.43 allows remote attackers to cause a denial of service (incorrect read operation) via unspecified vectors.
References
URL | Tags | |||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:42:32.656Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://code.google.com/p/chromium/issues/detail?id=127417" }, { "name": "APPLE-SA-2013-10-22-8", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00009.html" }, { "name": "openSUSE-SU-2012:0813", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "https://hermes.opensuse.org/messages/15075728" }, { "name": "SUSE-SU-2013:1654", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "https://www.suse.com/support/update/announcement/2013/suse-su-20131654-1.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT6001" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "name": "SUSE-SU-2013:1656", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "https://www.suse.com/support/update/announcement/2013/suse-su-20131656-1.html" }, { "name": "54886", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/54886" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT5934" }, { "name": "APPLE-SA-2013-09-18-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-06-26T00:00:00", "descriptions": [ { "lang": "en", "value": "The XSL implementation in Google Chrome before 20.0.1132.43 allows remote attackers to cause a denial of service (incorrect read operation) via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-01-23T19:57:01", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://code.google.com/p/chromium/issues/detail?id=127417" }, { "name": "APPLE-SA-2013-10-22-8", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00009.html" }, { "name": "openSUSE-SU-2012:0813", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "https://hermes.opensuse.org/messages/15075728" }, { "name": "SUSE-SU-2013:1654", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "https://www.suse.com/support/update/announcement/2013/suse-su-20131654-1.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT6001" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "name": "SUSE-SU-2013:1656", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "https://www.suse.com/support/update/announcement/2013/suse-su-20131656-1.html" }, { "name": "54886", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/54886" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT5934" }, { "name": "APPLE-SA-2013-09-18-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2012-2825", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The XSL implementation in Google Chrome before 20.0.1132.43 allows remote attackers to cause a denial of service (incorrect read operation) via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://code.google.com/p/chromium/issues/detail?id=127417", "refsource": "CONFIRM", "url": "http://code.google.com/p/chromium/issues/detail?id=127417" }, { "name": "APPLE-SA-2013-10-22-8", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00009.html" }, { "name": "openSUSE-SU-2012:0813", "refsource": "SUSE", "url": "https://hermes.opensuse.org/messages/15075728" }, { "name": "SUSE-SU-2013:1654", "refsource": "SUSE", "url": "https://www.suse.com/support/update/announcement/2013/suse-su-20131654-1.html" }, { "name": "http://support.apple.com/kb/HT6001", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT6001" }, { "name": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html", "refsource": "CONFIRM", "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "name": "SUSE-SU-2013:1656", "refsource": "SUSE", "url": "https://www.suse.com/support/update/announcement/2013/suse-su-20131656-1.html" }, { "name": "54886", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/54886" }, { "name": "http://support.apple.com/kb/HT5934", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT5934" }, { "name": "APPLE-SA-2013-09-18-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2012-2825", "datePublished": "2012-06-27T10:00:00", "dateReserved": "2012-05-19T00:00:00", "dateUpdated": "2024-08-06T19:42:32.656Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-2829 (GCVE-0-2012-2829)
Vulnerability from cvelistv5
Published
2012-06-27 10:00
Modified
2024-08-06 19:42
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Use-after-free vulnerability in the Cascading Style Sheets (CSS) implementation in Google Chrome before 20.0.1132.43 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the :first-letter pseudo-element.
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:42:32.548Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "APPLE-SA-2012-09-19-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00005.html" }, { "name": "openSUSE-SU-2012:0813", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "https://hermes.opensuse.org/messages/15075728" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT5485" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT5502" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://code.google.com/p/chromium/issues/detail?id=129947" }, { "name": "APPLE-SA-2012-09-12-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html" }, { "name": "oval:org.mitre.oval:def:15144", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15144" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-06-26T00:00:00", "descriptions": [ { "lang": "en", "value": "Use-after-free vulnerability in the Cascading Style Sheets (CSS) implementation in Google Chrome before 20.0.1132.43 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the :first-letter pseudo-element." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "name": "APPLE-SA-2012-09-19-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00005.html" }, { "name": "openSUSE-SU-2012:0813", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "https://hermes.opensuse.org/messages/15075728" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT5485" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT5502" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://code.google.com/p/chromium/issues/detail?id=129947" }, { "name": "APPLE-SA-2012-09-12-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html" }, { "name": "oval:org.mitre.oval:def:15144", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15144" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2012-2829", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Use-after-free vulnerability in the Cascading Style Sheets (CSS) implementation in Google Chrome before 20.0.1132.43 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the :first-letter pseudo-element." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "APPLE-SA-2012-09-19-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00005.html" }, { "name": "openSUSE-SU-2012:0813", "refsource": "SUSE", "url": "https://hermes.opensuse.org/messages/15075728" }, { "name": "http://support.apple.com/kb/HT5485", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT5485" }, { "name": "http://support.apple.com/kb/HT5502", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT5502" }, { "name": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html", "refsource": "CONFIRM", "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "name": "http://code.google.com/p/chromium/issues/detail?id=129947", "refsource": "CONFIRM", "url": "http://code.google.com/p/chromium/issues/detail?id=129947" }, { "name": "APPLE-SA-2012-09-12-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html" }, { "name": "oval:org.mitre.oval:def:15144", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15144" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2012-2829", "datePublished": "2012-06-27T10:00:00", "dateReserved": "2012-05-19T00:00:00", "dateUpdated": "2024-08-06T19:42:32.548Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-2826 (GCVE-0-2012-2826)
Vulnerability from cvelistv5
Published
2012-06-27 10:00
Modified
2024-08-06 19:42
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Google Chrome before 20.0.1132.43 does not properly implement texture conversion, which allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors.
References
URL | Tags | |||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:42:32.695Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "openSUSE-SU-2012:0813", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "https://hermes.opensuse.org/messages/15075728" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "name": "oval:org.mitre.oval:def:15511", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15511" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://code.google.com/p/chromium/issues/detail?id=128688" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-06-26T00:00:00", "descriptions": [ { "lang": "en", "value": "Google Chrome before 20.0.1132.43 does not properly implement texture conversion, which allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "name": "openSUSE-SU-2012:0813", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "https://hermes.opensuse.org/messages/15075728" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "name": "oval:org.mitre.oval:def:15511", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15511" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://code.google.com/p/chromium/issues/detail?id=128688" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2012-2826", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Google Chrome before 20.0.1132.43 does not properly implement texture conversion, which allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "openSUSE-SU-2012:0813", "refsource": "SUSE", "url": "https://hermes.opensuse.org/messages/15075728" }, { "name": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html", "refsource": "CONFIRM", "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "name": "oval:org.mitre.oval:def:15511", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15511" }, { "name": "http://code.google.com/p/chromium/issues/detail?id=128688", "refsource": "CONFIRM", "url": "http://code.google.com/p/chromium/issues/detail?id=128688" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2012-2826", "datePublished": "2012-06-27T10:00:00", "dateReserved": "2012-05-19T00:00:00", "dateUpdated": "2024-08-06T19:42:32.695Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-2832 (GCVE-0-2012-2832)
Vulnerability from cvelistv5
Published
2012-06-27 10:00
Modified
2024-08-06 19:42
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The image-codec implementation in the PDF functionality in Google Chrome before 20.0.1132.43 does not initialize an unspecified pointer, which allows remote attackers to cause a denial of service or possibly have unknown other impact via a crafted document.
References
URL | Tags | ||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:42:32.627Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://code.google.com/p/chromium/issues/detail?id=131553" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "name": "oval:org.mitre.oval:def:15455", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15455" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-06-26T00:00:00", "descriptions": [ { "lang": "en", "value": "The image-codec implementation in the PDF functionality in Google Chrome before 20.0.1132.43 does not initialize an unspecified pointer, which allows remote attackers to cause a denial of service or possibly have unknown other impact via a crafted document." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://code.google.com/p/chromium/issues/detail?id=131553" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "name": "oval:org.mitre.oval:def:15455", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15455" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2012-2832", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The image-codec implementation in the PDF functionality in Google Chrome before 20.0.1132.43 does not initialize an unspecified pointer, which allows remote attackers to cause a denial of service or possibly have unknown other impact via a crafted document." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://code.google.com/p/chromium/issues/detail?id=131553", "refsource": "CONFIRM", "url": "http://code.google.com/p/chromium/issues/detail?id=131553" }, { "name": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html", "refsource": "CONFIRM", "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "name": "oval:org.mitre.oval:def:15455", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15455" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2012-2832", "datePublished": "2012-06-27T10:00:00", "dateReserved": "2012-05-19T00:00:00", "dateUpdated": "2024-08-06T19:42:32.627Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-2817 (GCVE-0-2012-2817)
Vulnerability from cvelistv5
Published
2012-06-27 10:00
Modified
2024-08-06 19:42
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Use-after-free vulnerability in Google Chrome before 20.0.1132.43 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to tables that have sections.
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:42:32.594Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "APPLE-SA-2012-09-19-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00005.html" }, { "name": "openSUSE-SU-2012:0813", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "https://hermes.opensuse.org/messages/15075728" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT5485" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT5502" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "name": "oval:org.mitre.oval:def:15264", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15264" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://code.google.com/p/chromium/issues/detail?id=120222" }, { "name": "APPLE-SA-2012-09-12-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-06-26T00:00:00", "descriptions": [ { "lang": "en", "value": "Use-after-free vulnerability in Google Chrome before 20.0.1132.43 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to tables that have sections." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "name": "APPLE-SA-2012-09-19-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00005.html" }, { "name": "openSUSE-SU-2012:0813", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "https://hermes.opensuse.org/messages/15075728" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT5485" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT5502" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "name": "oval:org.mitre.oval:def:15264", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15264" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://code.google.com/p/chromium/issues/detail?id=120222" }, { "name": "APPLE-SA-2012-09-12-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2012-2817", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Use-after-free vulnerability in Google Chrome before 20.0.1132.43 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to tables that have sections." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "APPLE-SA-2012-09-19-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00005.html" }, { "name": "openSUSE-SU-2012:0813", "refsource": "SUSE", "url": "https://hermes.opensuse.org/messages/15075728" }, { "name": "http://support.apple.com/kb/HT5485", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT5485" }, { "name": "http://support.apple.com/kb/HT5502", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT5502" }, { "name": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html", "refsource": "CONFIRM", "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "name": "oval:org.mitre.oval:def:15264", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15264" }, { "name": "http://code.google.com/p/chromium/issues/detail?id=120222", "refsource": "CONFIRM", "url": "http://code.google.com/p/chromium/issues/detail?id=120222" }, { "name": "APPLE-SA-2012-09-12-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2012-2817", "datePublished": "2012-06-27T10:00:00", "dateReserved": "2012-05-19T00:00:00", "dateUpdated": "2024-08-06T19:42:32.594Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-2827 (GCVE-0-2012-2827)
Vulnerability from cvelistv5
Published
2012-06-27 10:00
Modified
2024-09-16 18:34
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Use-after-free vulnerability in the UI in Google Chrome before 20.0.1132.43 on Mac OS X allows attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:42:32.686Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://code.google.com/p/chromium/issues/detail?id=129826" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Use-after-free vulnerability in the UI in Google Chrome before 20.0.1132.43 on Mac OS X allows attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2012-06-27T10:00:00Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://code.google.com/p/chromium/issues/detail?id=129826" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2012-2827", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Use-after-free vulnerability in the UI in Google Chrome before 20.0.1132.43 on Mac OS X allows attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html", "refsource": "CONFIRM", "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "name": "http://code.google.com/p/chromium/issues/detail?id=129826", "refsource": "CONFIRM", "url": "http://code.google.com/p/chromium/issues/detail?id=129826" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2012-2827", "datePublished": "2012-06-27T10:00:00Z", "dateReserved": "2012-05-19T00:00:00Z", "dateUpdated": "2024-09-16T18:34:29.728Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-2819 (GCVE-0-2012-2819)
Vulnerability from cvelistv5
Published
2012-06-27 10:00
Modified
2024-08-06 19:42
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The texSubImage2D implementation in the WebGL subsystem in Google Chrome before 20.0.1132.43 does not properly handle uploads to floating-point textures, which allows remote attackers to cause a denial of service (assertion failure and application crash) or possibly have unspecified other impact via a crafted web page, as demonstrated by certain WebGL performance tests, aka rdar problem 11520387.
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:42:32.573Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://code.google.com/p/chromium/issues/detail?id=120977" }, { "name": "openSUSE-SU-2012:0813", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "https://hermes.opensuse.org/messages/15075728" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://trac.webkit.org/changeset/118410" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "name": "oval:org.mitre.oval:def:14938", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14938" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://trac.webkit.org/changeset/117191" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.webkit.org/show_bug.cgi?id=85942" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://chromiumcodereview.appspot.com/10444013" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-06-26T00:00:00", "descriptions": [ { "lang": "en", "value": "The texSubImage2D implementation in the WebGL subsystem in Google Chrome before 20.0.1132.43 does not properly handle uploads to floating-point textures, which allows remote attackers to cause a denial of service (assertion failure and application crash) or possibly have unspecified other impact via a crafted web page, as demonstrated by certain WebGL performance tests, aka rdar problem 11520387." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://code.google.com/p/chromium/issues/detail?id=120977" }, { "name": "openSUSE-SU-2012:0813", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "https://hermes.opensuse.org/messages/15075728" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://trac.webkit.org/changeset/118410" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "name": "oval:org.mitre.oval:def:14938", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14938" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://trac.webkit.org/changeset/117191" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.webkit.org/show_bug.cgi?id=85942" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://chromiumcodereview.appspot.com/10444013" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2012-2819", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The texSubImage2D implementation in the WebGL subsystem in Google Chrome before 20.0.1132.43 does not properly handle uploads to floating-point textures, which allows remote attackers to cause a denial of service (assertion failure and application crash) or possibly have unspecified other impact via a crafted web page, as demonstrated by certain WebGL performance tests, aka rdar problem 11520387." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://code.google.com/p/chromium/issues/detail?id=120977", "refsource": "CONFIRM", "url": "http://code.google.com/p/chromium/issues/detail?id=120977" }, { "name": "openSUSE-SU-2012:0813", "refsource": "SUSE", "url": "https://hermes.opensuse.org/messages/15075728" }, { "name": "http://trac.webkit.org/changeset/118410", "refsource": "CONFIRM", "url": "http://trac.webkit.org/changeset/118410" }, { "name": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html", "refsource": "CONFIRM", "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "name": "oval:org.mitre.oval:def:14938", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14938" }, { "name": "http://trac.webkit.org/changeset/117191", "refsource": "CONFIRM", "url": "http://trac.webkit.org/changeset/117191" }, { "name": "https://bugs.webkit.org/show_bug.cgi?id=85942", "refsource": "CONFIRM", "url": "https://bugs.webkit.org/show_bug.cgi?id=85942" }, { "name": "https://chromiumcodereview.appspot.com/10444013", "refsource": "CONFIRM", "url": "https://chromiumcodereview.appspot.com/10444013" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2012-2819", "datePublished": "2012-06-27T10:00:00", "dateReserved": "2012-05-19T00:00:00", "dateUpdated": "2024-08-06T19:42:32.573Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-2818 (GCVE-0-2012-2818)
Vulnerability from cvelistv5
Published
2012-06-27 10:00
Modified
2024-08-06 19:42
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Use-after-free vulnerability in Google Chrome before 20.0.1132.43 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the layout of documents that use the Cascading Style Sheets (CSS) counters feature.
References
URL | Tags | |||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:42:32.588Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "APPLE-SA-2012-09-19-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00005.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://code.google.com/p/chromium/issues/detail?id=120944" }, { "name": "openSUSE-SU-2012:0813", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "https://hermes.opensuse.org/messages/15075728" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT5485" }, { "name": "APPLE-SA-2012-09-19-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT5503" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT5502" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "name": "APPLE-SA-2012-09-12-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html" }, { "name": "oval:org.mitre.oval:def:14771", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14771" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-06-26T00:00:00", "descriptions": [ { "lang": "en", "value": "Use-after-free vulnerability in Google Chrome before 20.0.1132.43 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the layout of documents that use the Cascading Style Sheets (CSS) counters feature." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "name": "APPLE-SA-2012-09-19-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00005.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://code.google.com/p/chromium/issues/detail?id=120944" }, { "name": "openSUSE-SU-2012:0813", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "https://hermes.opensuse.org/messages/15075728" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT5485" }, { "name": "APPLE-SA-2012-09-19-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT5503" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT5502" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "name": "APPLE-SA-2012-09-12-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html" }, { "name": "oval:org.mitre.oval:def:14771", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14771" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2012-2818", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Use-after-free vulnerability in Google Chrome before 20.0.1132.43 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the layout of documents that use the Cascading Style Sheets (CSS) counters feature." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "APPLE-SA-2012-09-19-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00005.html" }, { "name": "http://code.google.com/p/chromium/issues/detail?id=120944", "refsource": "CONFIRM", "url": "http://code.google.com/p/chromium/issues/detail?id=120944" }, { "name": "openSUSE-SU-2012:0813", "refsource": "SUSE", "url": "https://hermes.opensuse.org/messages/15075728" }, { "name": "http://support.apple.com/kb/HT5485", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT5485" }, { "name": "APPLE-SA-2012-09-19-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html" }, { "name": "http://support.apple.com/kb/HT5503", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT5503" }, { "name": "http://support.apple.com/kb/HT5502", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT5502" }, { "name": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html", "refsource": "CONFIRM", "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "name": "APPLE-SA-2012-09-12-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html" }, { "name": "oval:org.mitre.oval:def:14771", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14771" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2012-2818", "datePublished": "2012-06-27T10:00:00", "dateReserved": "2012-05-19T00:00:00", "dateUpdated": "2024-08-06T19:42:32.588Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-2764 (GCVE-0-2012-2764)
Vulnerability from cvelistv5
Published
2012-06-27 10:00
Modified
2024-08-06 19:42
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Untrusted search path vulnerability in Google Chrome before 20.0.1132.43 on Windows might allow local users to gain privileges via a Trojan horse Metro DLL in the current working directory.
References
URL | Tags | ||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:42:32.546Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "oval:org.mitre.oval:def:15375", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15375" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://code.google.com/p/chromium/issues/detail?id=130276" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-06-26T00:00:00", "descriptions": [ { "lang": "en", "value": "Untrusted search path vulnerability in Google Chrome before 20.0.1132.43 on Windows might allow local users to gain privileges via a Trojan horse Metro DLL in the current working directory." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "oval:org.mitre.oval:def:15375", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15375" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://code.google.com/p/chromium/issues/detail?id=130276" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-2764", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Untrusted search path vulnerability in Google Chrome before 20.0.1132.43 on Windows might allow local users to gain privileges via a Trojan horse Metro DLL in the current working directory." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "oval:org.mitre.oval:def:15375", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15375" }, { "name": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html", "refsource": "CONFIRM", "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "name": "http://code.google.com/p/chromium/issues/detail?id=130276", "refsource": "CONFIRM", "url": "http://code.google.com/p/chromium/issues/detail?id=130276" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2012-2764", "datePublished": "2012-06-27T10:00:00", "dateReserved": "2012-05-18T00:00:00", "dateUpdated": "2024-08-06T19:42:32.546Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-2820 (GCVE-0-2012-2820)
Vulnerability from cvelistv5
Published
2012-06-27 10:00
Modified
2024-08-06 19:42
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Google Chrome before 20.0.1132.43 does not properly implement SVG filters, which allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors.
References
URL | Tags | |||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:42:32.670Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "openSUSE-SU-2012:0813", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "https://hermes.opensuse.org/messages/15075728" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://code.google.com/p/chromium/issues/detail?id=121926" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "name": "oval:org.mitre.oval:def:15468", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15468" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-06-26T00:00:00", "descriptions": [ { "lang": "en", "value": "Google Chrome before 20.0.1132.43 does not properly implement SVG filters, which allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "name": "openSUSE-SU-2012:0813", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "https://hermes.opensuse.org/messages/15075728" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://code.google.com/p/chromium/issues/detail?id=121926" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "name": "oval:org.mitre.oval:def:15468", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15468" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2012-2820", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Google Chrome before 20.0.1132.43 does not properly implement SVG filters, which allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "openSUSE-SU-2012:0813", "refsource": "SUSE", "url": "https://hermes.opensuse.org/messages/15075728" }, { "name": "http://code.google.com/p/chromium/issues/detail?id=121926", "refsource": "CONFIRM", "url": "http://code.google.com/p/chromium/issues/detail?id=121926" }, { "name": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html", "refsource": "CONFIRM", "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "name": "oval:org.mitre.oval:def:15468", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15468" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2012-2820", "datePublished": "2012-06-27T10:00:00", "dateReserved": "2012-05-19T00:00:00", "dateUpdated": "2024-08-06T19:42:32.670Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-2807 (GCVE-0-2012-2807)
Vulnerability from cvelistv5
Published
2012-06-27 10:00
Modified
2024-08-06 19:42
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Multiple integer overflows in libxml2, as used in Google Chrome before 20.0.1132.43 and other products, on 64-bit Linux platforms allow remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:42:32.635Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "APPLE-SA-2013-10-22-8", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00009.html" }, { "name": "openSUSE-SU-2012:0813", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "https://hermes.opensuse.org/messages/15075728" }, { "name": "SUSE-SU-2013:1627", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00002.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT6001" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "name": "50658", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/50658" }, { "name": "openSUSE-SU-2012:0975", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "https://hermes.opensuse.org/messages/15375990" }, { "name": "54718", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/54718" }, { "name": "54886", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/54886" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT5934" }, { "name": "55568", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/55568" }, { "name": "USN-1587-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1587-1" }, { "name": "DSA-2521", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2012/dsa-2521" }, { "name": "MDVSA-2012:126", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:126" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://code.google.com/p/chromium/issues/detail?id=129930" }, { "name": "50800", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/50800" }, { "name": "MDVSA-2013:056", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:056" }, { "name": "APPLE-SA-2013-09-18-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-06-26T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple integer overflows in libxml2, as used in Google Chrome before 20.0.1132.43 and other products, on 64-bit Linux platforms allow remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-01-23T19:57:01", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "name": "APPLE-SA-2013-10-22-8", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00009.html" }, { "name": "openSUSE-SU-2012:0813", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "https://hermes.opensuse.org/messages/15075728" }, { "name": "SUSE-SU-2013:1627", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00002.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT6001" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "name": "50658", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/50658" }, { "name": "openSUSE-SU-2012:0975", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "https://hermes.opensuse.org/messages/15375990" }, { "name": "54718", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/54718" }, { "name": "54886", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/54886" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT5934" }, { "name": "55568", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/55568" }, { "name": "USN-1587-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1587-1" }, { "name": "DSA-2521", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2012/dsa-2521" }, { "name": "MDVSA-2012:126", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:126" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://code.google.com/p/chromium/issues/detail?id=129930" }, { "name": "50800", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/50800" }, { "name": "MDVSA-2013:056", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:056" }, { "name": "APPLE-SA-2013-09-18-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2012-2807", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple integer overflows in libxml2, as used in Google Chrome before 20.0.1132.43 and other products, on 64-bit Linux platforms allow remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "APPLE-SA-2013-10-22-8", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00009.html" }, { "name": "openSUSE-SU-2012:0813", "refsource": "SUSE", "url": "https://hermes.opensuse.org/messages/15075728" }, { "name": "SUSE-SU-2013:1627", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00002.html" }, { "name": "http://support.apple.com/kb/HT6001", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT6001" }, { "name": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html", "refsource": "CONFIRM", "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "name": "50658", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/50658" }, { "name": "openSUSE-SU-2012:0975", "refsource": "SUSE", "url": "https://hermes.opensuse.org/messages/15375990" }, { "name": "54718", "refsource": "BID", "url": "http://www.securityfocus.com/bid/54718" }, { "name": "54886", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/54886" }, { "name": "http://support.apple.com/kb/HT5934", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT5934" }, { "name": "55568", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/55568" }, { "name": "USN-1587-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1587-1" }, { "name": "DSA-2521", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2012/dsa-2521" }, { "name": "MDVSA-2012:126", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:126" }, { "name": "http://code.google.com/p/chromium/issues/detail?id=129930", "refsource": "CONFIRM", "url": "http://code.google.com/p/chromium/issues/detail?id=129930" }, { "name": "50800", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/50800" }, { "name": "MDVSA-2013:056", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:056" }, { "name": "APPLE-SA-2013-09-18-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2012-2807", "datePublished": "2012-06-27T10:00:00", "dateReserved": "2012-05-19T00:00:00", "dateUpdated": "2024-08-06T19:42:32.635Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…