Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2012-5144

Disclosure Date: December 12, 2012
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Google Chrome before 23.0.1271.97, and Libav 0.7.x before 0.7.7 and 0.8.x before 0.8.5, do not properly perform AAC decoding, which allows remote attackers to cause a denial of service (stack memory corruption) or possibly have unspecified other impact via vectors related to “an off-by-one overwrite when switching to LTP profile from MAIN.”

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • canonical,
  • google,
  • libav,
  • opensuse

Products

  • chrome,
  • chrome 23.0.1271.0,
  • chrome 23.0.1271.1,
  • chrome 23.0.1271.10,
  • chrome 23.0.1271.11,
  • chrome 23.0.1271.12,
  • chrome 23.0.1271.13,
  • chrome 23.0.1271.14,
  • chrome 23.0.1271.15,
  • chrome 23.0.1271.16,
  • chrome 23.0.1271.17,
  • chrome 23.0.1271.18,
  • chrome 23.0.1271.19,
  • chrome 23.0.1271.2,
  • chrome 23.0.1271.20,
  • chrome 23.0.1271.21,
  • chrome 23.0.1271.22,
  • chrome 23.0.1271.23,
  • chrome 23.0.1271.24,
  • chrome 23.0.1271.26,
  • chrome 23.0.1271.3,
  • chrome 23.0.1271.30,
  • chrome 23.0.1271.31,
  • chrome 23.0.1271.32,
  • chrome 23.0.1271.33,
  • chrome 23.0.1271.35,
  • chrome 23.0.1271.36,
  • chrome 23.0.1271.37,
  • chrome 23.0.1271.38,
  • chrome 23.0.1271.39,
  • chrome 23.0.1271.4,
  • chrome 23.0.1271.40,
  • chrome 23.0.1271.41,
  • chrome 23.0.1271.44,
  • chrome 23.0.1271.45,
  • chrome 23.0.1271.46,
  • chrome 23.0.1271.49,
  • chrome 23.0.1271.5,
  • chrome 23.0.1271.50,
  • chrome 23.0.1271.51,
  • chrome 23.0.1271.52,
  • chrome 23.0.1271.53,
  • chrome 23.0.1271.54,
  • chrome 23.0.1271.55,
  • chrome 23.0.1271.56,
  • chrome 23.0.1271.57,
  • chrome 23.0.1271.58,
  • chrome 23.0.1271.59,
  • chrome 23.0.1271.6,
  • chrome 23.0.1271.60,
  • chrome 23.0.1271.61,
  • chrome 23.0.1271.62,
  • chrome 23.0.1271.64,
  • chrome 23.0.1271.7,
  • chrome 23.0.1271.8,
  • chrome 23.0.1271.83,
  • chrome 23.0.1271.84,
  • chrome 23.0.1271.85,
  • chrome 23.0.1271.86,
  • chrome 23.0.1271.87,
  • chrome 23.0.1271.88,
  • chrome 23.0.1271.89,
  • chrome 23.0.1271.9,
  • chrome 23.0.1271.91,
  • chrome 23.0.1271.92,
  • chrome 23.0.1271.93,
  • chrome 23.0.1271.94,
  • chrome 23.0.1271.95,
  • libav 0.7,
  • libav 0.7.1,
  • libav 0.7.2,
  • libav 0.7.3,
  • libav 0.7.4,
  • libav 0.7.5,
  • libav 0.7.6,
  • libav 0.8,
  • libav 0.8.1,
  • libav 0.8.2,
  • libav 0.8.3,
  • libav 0.8.4,
  • opensuse 12.1,
  • opensuse 12.2,
  • ubuntu linux 11.10,
  • ubuntu linux 12.04,
  • ubuntu linux 12.10
Technical Analysis