9.6
CRITICAL
CVE-2012-5376
Google Chrome IPC Written File Arbitrary Permissions Bypass
Description

The Inter-process Communication (IPC) implementation in Google Chrome before 22.0.1229.94 allows remote attackers to bypass intended sandbox restrictions and write to arbitrary files by leveraging access to a renderer process, a different vulnerability than CVE-2012-5112.

INFO

Published Date :

Oct. 11, 2012, 10:51 a.m.

Last Modified :

Sept. 27, 2019, 5:19 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2012-5376 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Google chrome
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2012-5376 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2012-5376 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Sep. 27, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Removed CVSS V2 NIST (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
    Changed Reference Type http://blog.chromium.org/2012/10/pwnium-2-results-and-wrap-up_10.html No Types Assigned http://blog.chromium.org/2012/10/pwnium-2-results-and-wrap-up_10.html Vendor Advisory
    Changed Reference Type http://code.google.com/p/chromium/issues/detail?id=154983 No Types Assigned http://code.google.com/p/chromium/issues/detail?id=154983 Vendor Advisory
    Changed Reference Type http://code.google.com/p/chromium/issues/detail?id=154987 No Types Assigned http://code.google.com/p/chromium/issues/detail?id=154987 Vendor Advisory
    Changed Reference Type http://osvdb.org/86156 No Types Assigned http://osvdb.org/86156 Broken Link
    Changed Reference Type http://secunia.com/advisories/50954 No Types Assigned http://secunia.com/advisories/50954 Third Party Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/79186 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/79186 Third Party Advisory, VDB Entry
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15156 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15156 Tool Signature
    Removed CWE CWE-264
    Added CWE CWE-269
    Changed CPE Configuration OR *cpe:2.3:a:google:chrome:22.0.1229.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.1:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.2:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.3:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.4:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.6:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.7:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.8:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.9:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.10:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.11:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.12:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.14:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.16:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.17:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.18:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.20:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.21:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.22:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.23:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.24:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.25:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.26:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.27:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.28:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.29:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.31:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.32:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.33:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.35:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.36:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.37:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.39:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.48:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.49:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.50:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.51:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.52:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.53:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.54:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.55:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.56:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.57:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.58:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.59:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.60:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.62:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.63:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.64:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.65:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.67:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.76:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.78:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.79:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.89:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.91:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (including) 22.0.1229.92 OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 22.0.1229.94
  • CVE Modified by [email protected]

    Sep. 19, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:15156 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15156 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/79186 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/79186 [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 11, 2012

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2012-5376 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2012-5376 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.17 }} 0.00%

score

0.82772

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability