7.5
HIGH
CVE-2012-5133
Google Chrome Use-after-free Vulnerability
Description

Use-after-free vulnerability in Google Chrome before 23.0.1271.91 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to SVG filters.

INFO

Published Date :

Nov. 28, 2012, 1:55 a.m.

Last Modified :

Nov. 7, 2023, 2:12 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2012-5133 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Google chrome
1 Opensuse opensuse

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2012-5133 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2012-5133 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=156567 [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00004.html [No types assigned]
    Added Reference Chrome http://googlechromereleases.blogspot.com/2012/11/stable-channel-update.html [No types assigned]
    Added Reference Chrome http://www.securitytracker.com/id?1027815 [No types assigned]
    Added Reference Chrome https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15954 [No types assigned]
    Added Reference Chrome http://www.securityfocus.com/bid/56684 [No types assigned]
    Added Reference Chrome https://exchange.xforce.ibmcloud.com/vulnerabilities/80291 [No types assigned]
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=156567
    Removed Reference Google Inc. http://googlechromereleases.blogspot.com/2012/11/stable-channel-update.html
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00004.html
    Removed Reference Google Inc. http://www.securitytracker.com/id?1027815
    Removed Reference Google Inc. http://www.securityfocus.com/bid/56684
    Removed Reference Google Inc. https://exchange.xforce.ibmcloud.com/vulnerabilities/80291
    Removed Reference Google Inc. https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15954
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:12.2:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:12.1:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:12.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 19, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:15954 [Not Applicable]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15954 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/80291 [Third Party Advisory, VDB Entry]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/80291 [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 28, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:google:chrome:23.0.1271.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.8:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.7:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.6:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.5:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.4:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.3:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.2:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.1:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.15:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.16:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.13:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.14:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.11:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.12:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.9:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.10:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.23:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.24:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.21:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.22:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.19:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.20:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.17:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.18:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.61:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.60:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.59:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.58:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.53:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.52:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.51:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.50:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.57:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.56:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.55:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.54:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.40:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.41:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.38:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.39:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.46:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.49:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.44:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.45:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.31:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.32:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.26:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.30:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.36:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.37:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.33:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.35:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.64:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.62:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.83:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.84:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.85:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.86:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.87:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.88:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.89:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:novell:opensuse:12.1:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:12.2:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:google:chrome:23.0.1271.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.8:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.7:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.6:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.5:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.4:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.3:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.2:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.1:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.15:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.16:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.13:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.14:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.11:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.12:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.9:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.10:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.23:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.24:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.21:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.22:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.19:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.20:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.17:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.18:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.61:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.60:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.59:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.58:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.53:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.52:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.51:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.50:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.57:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.56:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.55:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.54:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.40:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.41:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.38:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.39:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.46:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.49:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.44:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.45:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.31:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.32:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.26:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.30:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.36:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.37:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.33:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.35:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.64:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.62:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.83:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.84:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.85:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.86:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.87:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.88:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:23.0.1271.89:*:*:*:*:*:*:* (and previous)
    Changed Reference Type http://www.securitytracker.com/id?1027815 No Types Assigned http://www.securitytracker.com/id?1027815 Third Party Advisory, VDB Entry
    Changed Reference Type https://code.google.com/p/chromium/issues/detail?id=156567 No Types Assigned https://code.google.com/p/chromium/issues/detail?id=156567 Issue Tracking, Patch
    Changed Reference Type http://xforce.iss.net/xforce/xfdb/80291 No Types Assigned http://xforce.iss.net/xforce/xfdb/80291 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/56684 No Types Assigned http://www.securityfocus.com/bid/56684 Third Party Advisory, VDB Entry
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00004.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00004.html Third Party Advisory
    Changed Reference Type http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:15954 No Types Assigned http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:15954 Not Applicable
    Removed CWE CWE-399
    Added CWE CWE-416
  • Initial Analysis by [email protected]

    Nov. 28, 2012

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2012-5133 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2012-5133 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.10 }} 0.10%

score

0.82771

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability