CVE-2012-5119

CVSS V2 Medium 6.8 CVSS V3 None
Description
Race condition in Pepper, as used in Google Chrome before 23.0.1271.64, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to buffers.
Overview
  • CVE ID
  • CVE-2012-5119
  • Assigner
  • cve-coordination@google.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2012-11-07T11:43:15
  • Last Modified Date
  • 2017-09-19T01:35:27
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* 1 OR 23.0.1271.62
cpe:2.3:a:google:chrome:23.0.1271.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:google:chrome:23.0.1271.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:google:chrome:23.0.1271.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:google:chrome:23.0.1271.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:google:chrome:23.0.1271.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:google:chrome:23.0.1271.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:google:chrome:23.0.1271.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:google:chrome:23.0.1271.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:google:chrome:23.0.1271.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:google:chrome:23.0.1271.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:google:chrome:23.0.1271.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:google:chrome:23.0.1271.11:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:google:chrome:23.0.1271.12:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:google:chrome:23.0.1271.13:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:google:chrome:23.0.1271.14:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:google:chrome:23.0.1271.15:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:google:chrome:23.0.1271.16:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:google:chrome:23.0.1271.17:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:google:chrome:23.0.1271.18:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:google:chrome:23.0.1271.19:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:google:chrome:23.0.1271.20:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:google:chrome:23.0.1271.21:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:google:chrome:23.0.1271.22:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:google:chrome:23.0.1271.23:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:google:chrome:23.0.1271.24:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:google:chrome:23.0.1271.26:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:google:chrome:23.0.1271.30:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:google:chrome:23.0.1271.31:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:google:chrome:23.0.1271.32:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:google:chrome:23.0.1271.33:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:google:chrome:23.0.1271.35:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:google:chrome:23.0.1271.36:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:google:chrome:23.0.1271.37:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:google:chrome:23.0.1271.38:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:google:chrome:23.0.1271.39:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:google:chrome:23.0.1271.40:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:google:chrome:23.0.1271.41:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:google:chrome:23.0.1271.44:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:google:chrome:23.0.1271.45:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:google:chrome:23.0.1271.46:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:google:chrome:23.0.1271.49:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:google:chrome:23.0.1271.50:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:google:chrome:23.0.1271.51:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:google:chrome:23.0.1271.52:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:google:chrome:23.0.1271.53:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:google:chrome:23.0.1271.54:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:google:chrome:23.0.1271.55:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:google:chrome:23.0.1271.56:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:google:chrome:23.0.1271.57:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:google:chrome:23.0.1271.58:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:google:chrome:23.0.1271.59:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:google:chrome:23.0.1271.60:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:google:chrome:23.0.1271.61:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.4
History
Created Old Value New Value Data Type Notes
2022-05-10 08:31:22 Added to TrackCVE