ID

VAR-201210-0149


CVE

CVE-2012-5112


TITLE

Used in multiple products WebKit Vulnerable to arbitrary code execution

Trust: 0.8

sources: JVNDB: JVNDB-2012-004918

DESCRIPTION

Use-after-free vulnerability in the SVG implementation in WebKit, as used in Google Chrome before 22.0.1229.94, allows remote attackers to execute arbitrary code via unspecified vectors. Attackers can exploit these issues to execute arbitrary code in the context of the browser, cause denial-of-service conditions, and write to arbitrary local files in context of an unsuspecting user running the affected application; other attacks are also possible. Versions prior to Chrome 22.0.1229.94 are vulnerable. Google Chrome is a web browser developed by Google (Google). ---------------------------------------------------------------------- The final version of the CSI 6.0 has been released. Find out why this is not just another Patch Management solution: http://secunia.com/blog/325/ ---------------------------------------------------------------------- TITLE: Google Chrome Two Vulnerabilities SECUNIA ADVISORY ID: SA50954 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/50954/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=50954 RELEASE DATE: 2012-10-11 DISCUSS ADVISORY: http://secunia.com/advisories/50954/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/50954/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=50954 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: Two vulnerabilities have been reported in Google Chrome, which can be exploited by malicious people to bypass certain security restrictions and compromise a user's system. 1) A use-after-free error in Webkit's SVG (Scalable Vector Graphics) functionality can be exploited to dereference already freed memory. 2) An unspecified error in the IPC (Inter-Process Communication) layer can be exploited to write arbitrary files and escape the Chrome sandbox. PROVIDED AND/OR DISCOVERED BY: The vendor credits Pinkie Pie. ORIGINAL ADVISORY: Google: http://googlechromereleases.blogspot.com/2012/10/stable-channel-update_6105.html Pwnium 2 results and wrap-up: http://blog.chromium.org/2012/10/pwnium-2-results-and-wrap-up_10.html OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . For OS X Mountain Lion systems Safari 6.0.2 is available via Mac App Store. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 APPLE-SA-2012-11-01-1 iOS 6.0.1 iOS 6.0.1 is now available and addresses the following: Kernel Available for: iPhone 3GS and later, iPod touch (4th generation) and later, iPad 2 and later Impact: Maliciously crafted or compromised iOS applications may be able to determine addresses in the kernel Description: An information disclosure issue existed in the handling of APIs related to kernel extensions. Responses containing an OSBundleMachOHeaders key may have included kernel addresses, which may aid in bypassing address space layout randomization protection. This issue was addressed by unsliding the addresses before returning them. CVE-ID CVE-2012-3749 : Mark Dowd of Azimuth Security, Eric Monti of Square, and additional anonymous researchers Passcode Lock Available for: iPhone 3GS and later, iPod touch (4th generation) and later, iPad 2 and later Impact: A person with physical access to the device may be able to access Passbook passes without entering a passcode Description: A state management issue existed in the handling of Passbook passes at the lock screen. This issue was addressed through improved handling of Passbook passes. CVE-ID CVE-2012-3750 : Anton Tsviatkou WebKit Available for: iPhone 3GS and later, iPod touch (4th generation) and later, iPad 2 and later Impact: Visiting a maliciously crafted website may lead to an unexpected application termination or arbitrary code execution Description: A time of check to time of use issue existed in the handling of JavaScript arrays. This issue was addressed through additional validation of JavaScript arrays. CVE-ID CVE-2012-3748 : Joost Pol and Daan Keuper of Certified Secure working with HP TippingPoint's Zero Day Initiative WebKit Available for: iPhone 3GS and later, iPod touch (4th generation) and later, iPad 2 and later Impact: Visiting a maliciously crafted website may lead to an unexpected application termination or arbitrary code execution Description: A use after free issue existed in the handling of SVG images. This issue was addressed through improved memory handling. CVE-ID CVE-2012-5112 : Pinkie Pie working with Google's Pwnium 2 contest Installation note: This update is available through iTunes and Software Update on your iOS device, and will not appear in your computer's Software Update application, or in the Apple Downloads site. Make sure you have an Internet connection and have installed the latest version of iTunes from www.apple.com/itunes/ iTunes and Software Update on the device will automatically check Apple's update server on its weekly schedule. When an update is detected, it is downloaded and the option to be installed is presented to the user when the iOS device is docked. We recommend applying the update immediately if possible. Selecting Don't Install will present the option the next time you connect your iOS device. The automatic update process may take up to a week depending on the day that iTunes or the device checks for updates. You may manually obtain the update via the Check for Updates button within iTunes, or the Software Update on your device. To check that the iPhone, iPod touch, or iPad has been updated: * Navigate to Settings * Select General * Select About. The version after applying this update will be "6.0.1". Information will also be posted to the Apple Security Updates web site: http://support.apple.com/kb/HT1222 This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- Version: GnuPG/MacGPG2 v2.0.17 (Darwin) Comment: GPGTools - http://gpgtools.org iQIcBAEBAgAGBQJQkZabAAoJEPefwLHPlZEwr00P/204OjJMiHe2I/bhwLanLfxw NEm7Ds0rBTZo7pA2mjeabUO1QpjeIZptMxtAD3p769KVd+eF9NO8ap3OaKzzhb2B uKvaiyLRcUG0mQh87e0K9hiZdU6N8yyBpoodK4/7vJFVDqxqlanmS/ewIPtG+a4L aIZcuy7ats8djpTd2tjVUGHhvtkX5exzU8+/F+ajISYMxQqYa26sAvAobJTvQWAx v9fanfgpE+hVXSH879yJlHIh7H64YhA8M+qQEzW2fz/YRXP/YC2tlFxvVUzB5Lyj uR2ER9MLi02rbJQbYzMEooWq2niPlh+c2LG+5KAqCGUGHWomTbeWui/yS27uQLrJ sbkpkaZuJPL5d1Mn9x70hlWyB6jpbfwsBw+H9XPYtHk1YhslYofNCdShJc8RNtME NSXjU2MBnga1KcQI9Kyyt6OfmGYqRKWqcX+xPuPhKdTCM3S4c6M1UgiVJgeQh5+f Wu87jgZ45CSiu28M2XN6wNKJflhrGpxBYdIGJHsYxu9lfh3WUFpr14NFpe//MChS Xhtiq9Neo+UqcYH1xV40FESHRy3iSe3jj2kJceUxvu0juLEdkYZu4aVp+2nCQokl akQ7iOvcE4l42LpO9GiVfo2PgtyH4vq5gyzpWRWtjhi3F6HDWY3yFBciYlzy0qsu am5QBITYy5QuxM/Pg+MO =eLYi -----END PGP SIGNATURE----- . In certain contexts, an active network attacker could present untrusted certificates to iTunes and they would be accepted without warning. CVE-ID CVE-2012-2824 : miaubiz CVE-2012-2857 : Arthur Gerkis CVE-2012-3748 : Joost Pol and Daan Keuper of Certified Secure working with HP TippingPoint's Zero Day Initiative CVE-2012-5112 : Pinkie Pie working with Google's Pwnium 2 contest CVE-2013-0879 : Atte Kettunen of OUSPG CVE-2013-0912 : Nils and Jon from MWR Labs working with HP TippingPoint's Zero Day Initiative CVE-2013-0948 : Abhishek Arya (Inferno) of the Google Chrome Security Team CVE-2013-0949 : Abhishek Arya (Inferno) of the Google Chrome Security Team CVE-2013-0950 : Abhishek Arya (Inferno) of the Google Chrome Security Team CVE-2013-0951 : Apple CVE-2013-0952 : Abhishek Arya (Inferno) of the Google Chrome Security Team CVE-2013-0953 : Abhishek Arya (Inferno) of the Google Chrome Security Team CVE-2013-0954 : Dominic Cooney of Google and Martin Barbella of the Google Chrome Security Team CVE-2013-0955 : Apple CVE-2013-0956 : Apple Product Security CVE-2013-0958 : Abhishek Arya (Inferno) of the Google Chrome Security Team CVE-2013-0959 : Abhishek Arya (Inferno) of the Google Chrome Security Team CVE-2013-0960 : Apple CVE-2013-0961 : wushi of team509 working with iDefense VCP CVE-2013-0991 : Jay Civelli of the Chromium development community CVE-2013-0992 : Google Chrome Security Team (Martin Barbella) CVE-2013-0993 : Google Chrome Security Team (Inferno) CVE-2013-0994 : David German of Google CVE-2013-0995 : Google Chrome Security Team (Inferno) CVE-2013-0996 : Google Chrome Security Team (Inferno) CVE-2013-0997 : Vitaliy Toropov working with HP TippingPoint's Zero Day Initiative CVE-2013-0998 : pa_kt working with HP TippingPoint's Zero Day Initiative CVE-2013-0999 : pa_kt working with HP TippingPoint's Zero Day Initiative CVE-2013-1000 : Fermin J. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201210-07 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: Chromium: Multiple vulnerabilities Date: October 21, 2012 Bugs: #433551, #436234, #437664, #437984 ID: 201210-07 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been reported in Chromium, some of which may allow execution of arbitrary code. Background ========== Chromium is an open source web browser project. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 www-client/chromium < 22.0.1229.94 >= 22.0.1229.94 Description =========== Multiple vulnerabilities have been discovered in Chromium. Please review the CVE identifiers and release notes referenced below for details. Impact ====== A remote attacker could entice a user to open a specially crafted web site using Chromium, possibly resulting in the execution of arbitrary code with the privileges of the process, arbitrary file write, a Denial of Service condition, Cross-Site Scripting in SSL interstitial and various Universal Cross-Site Scripting attacks. Workaround ========== There is no known workaround at this time. Resolution ========== All Chromium users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot -v ">=www-client/chromium-22.0.1229.94" References ========== [ 1 ] CVE-2012-2859 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2859 [ 2 ] CVE-2012-2860 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2860 [ 3 ] CVE-2012-2865 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2865 [ 4 ] CVE-2012-2866 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2866 [ 5 ] CVE-2012-2867 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2867 [ 6 ] CVE-2012-2868 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2868 [ 7 ] CVE-2012-2869 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2869 [ 8 ] CVE-2012-2872 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2872 [ 9 ] CVE-2012-2874 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2874 [ 10 ] CVE-2012-2876 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2876 [ 11 ] CVE-2012-2877 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2877 [ 12 ] CVE-2012-2878 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2878 [ 13 ] CVE-2012-2879 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2879 [ 14 ] CVE-2012-2880 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2880 [ 15 ] CVE-2012-2881 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2881 [ 16 ] CVE-2012-2882 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2882 [ 17 ] CVE-2012-2883 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2883 [ 18 ] CVE-2012-2884 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2884 [ 19 ] CVE-2012-2885 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2885 [ 20 ] CVE-2012-2886 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2886 [ 21 ] CVE-2012-2887 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2887 [ 22 ] CVE-2012-2888 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2888 [ 23 ] CVE-2012-2889 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2889 [ 24 ] CVE-2012-2891 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2891 [ 25 ] CVE-2012-2892 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2892 [ 26 ] CVE-2012-2894 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2894 [ 27 ] CVE-2012-2896 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2896 [ 28 ] CVE-2012-2900 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2900 [ 29 ] CVE-2012-5108 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5108 [ 30 ] CVE-2012-5110 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5110 [ 31 ] CVE-2012-5111 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5111 [ 32 ] CVE-2012-5112 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5112 [ 33 ] CVE-2012-5376 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5376 [ 34 ] Release Notes 21.0.1180.89 http://googlechromereleases.blogspot.com/2012/08/stable-channel-update_30= .html [ 35 ] Release Notes 22.0.1229.79 http://googlechromereleases.blogspot.com/2012/09/stable-channel-update_25= .html [ 36 ] Release Notes 22.0.1229.92 http://googlechromereleases.blogspot.com/2012/10/stable-channel-update.ht= ml [ 37 ] Release Notes 22.0.1229.94 http://googlechromereleases.blogspot.com/2012/10/stable-channel-update_61= 05.html Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201210-07.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2012 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5

Trust: 2.43

sources: NVD: CVE-2012-5112 // JVNDB: JVNDB-2012-004918 // BID: 55867 // VULHUB: VHN-58393 // PACKETSTORM: 117326 // PACKETSTORM: 117854 // PACKETSTORM: 117852 // PACKETSTORM: 121672 // PACKETSTORM: 117570

AFFECTED PRODUCTS

vendor:applemodel:iphone osscope:eqversion:6.0

Trust: 1.6

vendor:googlemodel:chromescope:eqversion:22.0.1229.79

Trust: 1.3

vendor:googlemodel:chromescope:eqversion:22.0.1229.0

Trust: 1.0

vendor:googlemodel:chromescope:eqversion:22.0.1229.58

Trust: 1.0

vendor:googlemodel:chromescope:eqversion:22.0.1229.14

Trust: 1.0

vendor:googlemodel:chromescope:eqversion:22.0.1229.78

Trust: 1.0

vendor:googlemodel:chromescope:eqversion:22.0.1229.6

Trust: 1.0

vendor:googlemodel:chromescope:eqversion:22.0.1229.48

Trust: 1.0

vendor:googlemodel:chromescope:eqversion:22.0.1229.52

Trust: 1.0

vendor:googlemodel:chromescope:eqversion:22.0.1229.53

Trust: 1.0

vendor:googlemodel:chromescope:eqversion:22.0.1229.21

Trust: 1.0

vendor:googlemodel:chromescope:eqversion:22.0.1229.3

Trust: 1.0

vendor:googlemodel:chromescope:eqversion:22.0.1229.49

Trust: 1.0

vendor:googlemodel:chromescope:eqversion:22.0.1229.89

Trust: 1.0

vendor:googlemodel:chromescope:eqversion:22.0.1229.29

Trust: 1.0

vendor:googlemodel:chromescope:eqversion:22.0.1229.50

Trust: 1.0

vendor:googlemodel:chromescope:eqversion:22.0.1229.51

Trust: 1.0

vendor:googlemodel:chromescope:eqversion:22.0.1229.28

Trust: 1.0

vendor:googlemodel:chromescope:eqversion:22.0.1229.32

Trust: 1.0

vendor:googlemodel:chromescope:eqversion:22.0.1229.57

Trust: 1.0

vendor:googlemodel:chromescope:eqversion:22.0.1229.11

Trust: 1.0

vendor:googlemodel:chromescope:eqversion:22.0.1229.18

Trust: 1.0

vendor:googlemodel:chromescope:eqversion:22.0.1229.54

Trust: 1.0

vendor:googlemodel:chromescope:eqversion:22.0.1229.4

Trust: 1.0

vendor:googlemodel:chromescope:eqversion:22.0.1229.65

Trust: 1.0

vendor:googlemodel:chromescope:eqversion:22.0.1229.2

Trust: 1.0

vendor:googlemodel:chromescope:eqversion:22.0.1229.12

Trust: 1.0

vendor:googlemodel:chromescope:eqversion:22.0.1229.1

Trust: 1.0

vendor:googlemodel:chromescope:eqversion:22.0.1229.26

Trust: 1.0

vendor:googlemodel:chromescope:eqversion:22.0.1229.31

Trust: 1.0

vendor:googlemodel:chromescope:eqversion:22.0.1229.22

Trust: 1.0

vendor:googlemodel:chromescope:eqversion:22.0.1229.33

Trust: 1.0

vendor:googlemodel:chromescope:eqversion:22.0.1229.64

Trust: 1.0

vendor:googlemodel:chromescope:eqversion:22.0.1229.76

Trust: 1.0

vendor:googlemodel:chromescope:eqversion:22.0.1229.91

Trust: 1.0

vendor:googlemodel:chromescope:eqversion:22.0.1229.55

Trust: 1.0

vendor:googlemodel:chromescope:eqversion:22.0.1229.56

Trust: 1.0

vendor:googlemodel:chromescope:eqversion:22.0.1229.7

Trust: 1.0

vendor:googlemodel:chromescope:eqversion:22.0.1229.20

Trust: 1.0

vendor:googlemodel:chromescope:eqversion:22.0.1229.16

Trust: 1.0

vendor:googlemodel:chromescope:eqversion:22.0.1229.8

Trust: 1.0

vendor:googlemodel:chromescope:eqversion:22.0.1229.36

Trust: 1.0

vendor:googlemodel:chromescope:eqversion:22.0.1229.59

Trust: 1.0

vendor:googlemodel:chromescope:lteversion:22.0.1229.92

Trust: 1.0

vendor:googlemodel:chromescope:eqversion:22.0.1229.67

Trust: 1.0

vendor:googlemodel:chromescope:eqversion:22.0.1229.60

Trust: 1.0

vendor:googlemodel:chromescope:eqversion:22.0.1229.9

Trust: 1.0

vendor:googlemodel:chromescope:eqversion:22.0.1229.25

Trust: 1.0

vendor:googlemodel:chromescope:eqversion:22.0.1229.17

Trust: 1.0

vendor:googlemodel:chromescope:eqversion:22.0.1229.10

Trust: 1.0

vendor:googlemodel:chromescope:eqversion:22.0.1229.24

Trust: 1.0

vendor:googlemodel:chromescope:eqversion:22.0.1229.62

Trust: 1.0

vendor:googlemodel:chromescope:eqversion:22.0.1229.23

Trust: 1.0

vendor:googlemodel:chromescope:eqversion:22.0.1229.39

Trust: 1.0

vendor:googlemodel:chromescope:eqversion:22.0.1229.63

Trust: 1.0

vendor:googlemodel:chromescope:eqversion:22.0.1229.35

Trust: 1.0

vendor:googlemodel:chromescope:eqversion:22.0.1229.37

Trust: 1.0

vendor:googlemodel:chromescope:eqversion:22.0.1229.27

Trust: 1.0

vendor:googlemodel:chromescope:ltversion:22.0.1229.94

Trust: 0.8

vendor:applemodel:iosscope:ltversion:6.0.1 (ipad 2 or later )

Trust: 0.8

vendor:applemodel:iosscope:ltversion:6.0.1 (iphone 3gs or later )

Trust: 0.8

vendor:applemodel:iosscope:ltversion:6.0.1 (ipod touch first 4 after generation )

Trust: 0.8

vendor:applemodel:itunesscope:ltversion:11.0.3 (windows)

Trust: 0.8

vendor:applemodel:safariscope:ltversion:6.0.2

Trust: 0.8

vendor:googlemodel:chromescope:eqversion:17.0.963.83

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:11.0.696.57

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:12.0.742.100

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:10.4.0.80

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:10.6

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:19.0.1084.21

Trust: 0.3

vendor:applemodel:iphonescope:eqversion:4.3.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.8

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:21.0.1180.81

Trust: 0.3

vendor:applemodel:iphonescope:eqversion:4.3.3

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:18.0.1025.168

Trust: 0.3

vendor:applemodel:iphonescope:eqversion:4.3.0

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:11.0.696.43

Trust: 0.3

vendor:applemodel:ipadscope:eqversion:3.2.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.0.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:21.0.1180.49

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:16.0.912.75

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:17.0.963.60

Trust: 0.3

vendor:applemodel:iphonescope:eqversion:3.2.1

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:13

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:20.0.1132.43

Trust: 0.3

vendor:applemodel:iphonescope:eqversion:3.2.2

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:19.0.1084.52

Trust: 0.3

vendor:applemodel:iphonescope:eqversion:4.0

Trust: 0.3

vendor:applemodel:iphonescope:eqversion:4.2.5

Trust: 0.3

vendor:applemodel:iphonescope:eqversion:4.3.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.0.1

Trust: 0.3

vendor:applemodel:iphonescope:eqversion:3.2

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:10.0.648.204

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:10.0.648.128

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:10.2.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.1

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:21.0.1180.89

Trust: 0.3

vendor:applemodel:iphonescope:eqversion:4.2.8

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.10

Trust: 0.3

vendor:applemodel:iosscope:eqversion:2.1

Trust: 0.3

vendor:applemodel:iphonescope:eqversion:3.0.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:3.0

Trust: 0.3

vendor:applemodel:ipadscope:eqversion:3.2.1

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:10.0.648.127

Trust: 0.3

vendor:applemodel:iphonescope:eqversion:4.0.2

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:11.0.696.65

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3.3

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:18.0.1025.142

Trust: 0.3

vendor:applemodel:ipadscope:eqversion:3.2

Trust: 0.3

vendor:googlemodel:chromescope:neversion:22.0.1229.94

Trust: 0.3

vendor:applemodel:iosscope:eqversion:3.1

Trust: 0.3

vendor:applemodel:iphonescope:eqversion:4.0.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3.5

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:16.0.91275

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:17.0.96379

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:12.0.742.112

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:11.0.696.71

Trust: 0.3

vendor:applemodel:iphonescope:eqversion:4.1

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:10.6.3

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:9.0.2

Trust: 0.3

vendor:applemodel:iosscope:neversion:6.0.1

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:12.0.742.91

Trust: 0.3

vendor:applemodel:iosscope:eqversion:5

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:17.0.963.78

Trust: 0.3

vendor:applemodel:iphonescope:eqversion:3.0

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.9

Trust: 0.3

vendor:applemodel:iosscope:eqversion:2.0

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:9.1

Trust: 0.3

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.3

vendor:applemodel:iphonescope:eqversion:3.1.2

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:10.5

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:21.0.1180.82

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:17.0.963.56

Trust: 0.3

vendor:applemodel:safariscope:neversion:6.0.2

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:21.0.1180.50

Trust: 0.3

vendor:applemodel:ios betascope:eqversion:4.2

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:13.0.782.107

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:15.0.874.120

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:10.2

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:14

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:11.0.696.77

Trust: 0.3

vendor:applemodel:iphonescope:eqversion:3.1

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:10

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:9.2.1

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:20.0.1132.57

Trust: 0.3

vendor:applemodel:iosscope:eqversion:5.1

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:16

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:21.0.1180.60

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:17.0.96365

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:20.0.1132.23

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:10.7

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.1

Trust: 0.3

vendor:applemodel:iphonescope:eqversion:3.1.3

Trust: 0.3

vendor:applemodel:iosscope:eqversion:6

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.6

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:19

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:22.0.1229.92

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:11.0.696.68

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:10.5.1

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:11.0.672.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.7

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:15.0.874.121

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:12

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:14.0.835.163

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:10

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:16.0.912.77

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:18.0.1025.151

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3.2

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:21.0.1180.83

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:18.0.1025.162

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:13.0.782.112

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:11

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:11.0.0.163

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:15.0.874102

Trust: 0.3

vendor:applemodel:itunesscope:neversion:11.0.3

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:10.0.648.133

Trust: 0.3

vendor:applemodel:iosscope:eqversion:5.1.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:5.0.1

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:10.6.1.7

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:21.0.1180.79

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:13.0.782.215

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:10.0.648.205

Trust: 0.3

vendor:applemodel:iosscope:eqversion:3.2.1

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:14.0.835.186

Trust: 0.3

vendor:applemodel:iphonescope:eqversion:4.2.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3.4

Trust: 0.3

vendor:applemodel:iosscope:eqversion:3.2.2

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:17.0.963.46

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:21.0.1180.75

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.5

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:16.0.912.63

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:3.2

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:14.0.835.202

Trust: 0.3

sources: BID: 55867 // JVNDB: JVNDB-2012-004918 // CNNVD: CNNVD-201210-183 // NVD: CVE-2012-5112

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2012-5112
value: HIGH

Trust: 1.0

NVD: CVE-2012-5112
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201210-183
value: CRITICAL

Trust: 0.6

VULHUB: VHN-58393
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2012-5112
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-58393
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-58393 // JVNDB: JVNDB-2012-004918 // CNNVD: CNNVD-201210-183 // NVD: CVE-2012-5112

PROBLEMTYPE DATA

problemtype:CWE-399

Trust: 1.9

sources: VULHUB: VHN-58393 // JVNDB: JVNDB-2012-004918 // NVD: CVE-2012-5112

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201210-183

TYPE

resource management error

Trust: 0.6

sources: CNNVD: CNNVD-201210-183

CONFIGURATIONS

sources: JVNDB: JVNDB-2012-004918

PATCH

title:APPLE-SA-2013-05-16-1url:http://lists.apple.com/archives/security-announce/2013/May/msg00000.html

Trust: 0.8

title:APPLE-SA-2012-11-01-1url:http://lists.apple.com/archives/security-announce/2012/Nov/msg00000.html

Trust: 0.8

title:APPLE-SA-2012-11-01-2url:http://lists.apple.com/archives/security-announce/2012/Nov/msg00001.html

Trust: 0.8

title:HT5766url:http://support.apple.com/kb/HT5766

Trust: 0.8

title:HT5567url:http://support.apple.com/kb/HT5567

Trust: 0.8

title:HT5568url:http://support.apple.com/kb/HT5568

Trust: 0.8

title:HT5766url:http://support.apple.com/kb/HT5766?viewlocale=ja_JP

Trust: 0.8

title:HT5567url:http://support.apple.com/kb/HT5567?viewlocale=ja_JP

Trust: 0.8

title:HT5568url:http://support.apple.com/kb/HT5568?viewlocale=ja_JP

Trust: 0.8

title:Pwnium 2: results and wrap-upurl:http://blog.chromium.org/2012/10/pwnium-2-results-and-wrap-up_10.html

Trust: 0.8

title:Stable Channel Updateurl:http://googlechromereleases.blogspot.jp/2012/10/stable-channel-update_6105.html

Trust: 0.8

title:Google Chromeurl:http://www.google.co.jp/chrome/intl/ja/landing_ff_yt.html?hl=ja&hl=ja

Trust: 0.8

title:GoogleChrome23.0.1271.97url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=45065

Trust: 0.6

sources: JVNDB: JVNDB-2012-004918 // CNNVD: CNNVD-201210-183

EXTERNAL IDS

db:NVDid:CVE-2012-5112

Trust: 3.2

db:SECUNIAid:50954

Trust: 1.8

db:OSVDBid:86149

Trust: 1.1

db:JVNid:JVNVU98133803

Trust: 0.8

db:JVNid:JVNVU92876220

Trust: 0.8

db:JVNid:JVNVU91609947

Trust: 0.8

db:JVNDBid:JVNDB-2012-004918

Trust: 0.8

db:CNNVDid:CNNVD-201210-183

Trust: 0.7

db:BIDid:55867

Trust: 0.3

db:VULHUBid:VHN-58393

Trust: 0.1

db:PACKETSTORMid:117326

Trust: 0.1

db:PACKETSTORMid:117854

Trust: 0.1

db:PACKETSTORMid:117852

Trust: 0.1

db:PACKETSTORMid:121672

Trust: 0.1

db:PACKETSTORMid:117570

Trust: 0.1

sources: VULHUB: VHN-58393 // BID: 55867 // JVNDB: JVNDB-2012-004918 // PACKETSTORM: 117326 // PACKETSTORM: 117854 // PACKETSTORM: 117852 // PACKETSTORM: 121672 // PACKETSTORM: 117570 // CNNVD: CNNVD-201210-183 // NVD: CVE-2012-5112

REFERENCES

url:http://blog.chromium.org/2012/10/pwnium-2-results-and-wrap-up_10.html

Trust: 1.8

url:http://googlechromereleases.blogspot.com/2012/10/stable-channel-update_6105.html

Trust: 1.8

url:http://code.google.com/p/chromium/issues/detail?id=154983

Trust: 1.7

url:http://code.google.com/p/chromium/issues/detail?id=154987

Trust: 1.7

url:http://secunia.com/advisories/50954

Trust: 1.7

url:http://support.apple.com/kb/ht5567

Trust: 1.4

url:http://lists.apple.com/archives/security-announce/2012/nov/msg00000.html

Trust: 1.1

url:http://lists.apple.com/archives/security-announce/2012/nov/msg00001.html

Trust: 1.1

url:http://archives.neohapsis.com/archives/bugtraq/2012-11/0012.html

Trust: 1.1

url:http://archives.neohapsis.com/archives/bugtraq/2012-11/0013.html

Trust: 1.1

url:http://support.apple.com/kb/ht5568

Trust: 1.1

url:http://osvdb.org/86149

Trust: 1.1

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a15523

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-5112

Trust: 0.8

url:http://jvn.jp/cert/jvnvu91609947/

Trust: 0.8

url:http://jvn.jp/cert/jvnvu98133803/

Trust: 0.8

url:http://jvn.jp/cert/jvnvu92876220/

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2012-5112

Trust: 0.8

url:http://googlechromereleases.blogspot.ie/

Trust: 0.3

url:http://www.google.com/chrome

Trust: 0.3

url:https://www.apple.com/support/security/pgp/

Trust: 0.3

url:http://support.apple.com/kb/ht1222

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2012-3748

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2012-5112

Trust: 0.3

url:http://gpgtools.org

Trust: 0.3

url:http://secunia.com/vulnerability_intelligence/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=50954

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/advisories/50954/#comments

Trust: 0.1

url:http://secunia.com/advisories/50954/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/blog/325/

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

url:https://www.apple.com/itunes/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-3749

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-3750

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-0997

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-0912

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-0956

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-0996

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-0879

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-0961

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-0954

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-0992

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-0960

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-0955

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-0995

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-0948

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-0959

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-0952

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-1014

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-0958

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-0949

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-0993

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2857

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-0991

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-0950

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-0994

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-0951

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-0998

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2824

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-0953

Trust: 0.1

url:http://www.apple.com/itunes/download/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2878

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-2884

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2879

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2865

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2876

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-2878

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-2879

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2867

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2888

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-2881

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2889

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2884

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2894

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2881

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-2889

Trust: 0.1

url:http://googlechromereleases.blogspot.com/2012/10/stable-channel-update.ht=

Trust: 0.1

url:http://security.gentoo.org/glsa/glsa-201210-07.xml

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-2880

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-2868

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-2887

Trust: 0.1

url:http://googlechromereleases.blogspot.com/2012/08/stable-channel-update_30=

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2860

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2880

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-2872

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2883

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2882

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2886

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2866

Trust: 0.1

url:http://googlechromereleases.blogspot.com/2012/09/stable-channel-update_25=

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2869

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2887

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-2865

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-2866

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2868

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5111

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2891

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-2876

Trust: 0.1

url:http://googlechromereleases.blogspot.com/2012/10/stable-channel-update_61=

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-2900

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2885

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2900

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-2867

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-2892

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-2885

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-2896

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-2886

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2896

Trust: 0.1

url:http://security.gentoo.org/

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-2891

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5108

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2892

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-2888

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2877

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2874

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-2860

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-2883

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-2877

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5110

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-2874

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-2894

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2872

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-2869

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2859

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-2859

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-2882

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5112

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5376

Trust: 0.1

sources: VULHUB: VHN-58393 // BID: 55867 // JVNDB: JVNDB-2012-004918 // PACKETSTORM: 117326 // PACKETSTORM: 117854 // PACKETSTORM: 117852 // PACKETSTORM: 121672 // PACKETSTORM: 117570 // CNNVD: CNNVD-201210-183 // NVD: CVE-2012-5112

CREDITS

Pinkie Pie

Trust: 0.3

sources: BID: 55867

SOURCES

db:VULHUBid:VHN-58393
db:BIDid:55867
db:JVNDBid:JVNDB-2012-004918
db:PACKETSTORMid:117326
db:PACKETSTORMid:117854
db:PACKETSTORMid:117852
db:PACKETSTORMid:121672
db:PACKETSTORMid:117570
db:CNNVDid:CNNVD-201210-183
db:NVDid:CVE-2012-5112

LAST UPDATE DATE

2024-11-23T20:06:44.384000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-58393date:2017-09-19T00:00:00
db:BIDid:55867date:2015-05-07T17:08:00
db:JVNDBid:JVNDB-2012-004918date:2013-05-20T00:00:00
db:CNNVDid:CNNVD-201210-183date:2012-10-15T00:00:00
db:NVDid:CVE-2012-5112date:2024-11-21T01:44:04.367

SOURCES RELEASE DATE

db:VULHUBid:VHN-58393date:2012-10-11T00:00:00
db:BIDid:55867date:2012-10-10T00:00:00
db:JVNDBid:JVNDB-2012-004918date:2012-10-15T00:00:00
db:PACKETSTORMid:117326date:2012-10-11T10:07:17
db:PACKETSTORMid:117854date:2012-11-02T23:14:22
db:PACKETSTORMid:117852date:2012-11-02T20:22:22
db:PACKETSTORMid:121672date:2013-05-17T13:33:33
db:PACKETSTORMid:117570date:2012-10-22T01:32:56
db:CNNVDid:CNNVD-201210-183date:2012-10-15T00:00:00
db:NVDid:CVE-2012-5112date:2012-10-11T10:51:57.017