Vulnerabilities > CVE-2012-4515 - Resource Management Errors vulnerability in KDE 4.7.3

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
kde
CWE-399
nessus
exploit available

Summary

Use-after-free vulnerability in khtml/rendering/render_replaced.cpp in Konqueror in KDE 4.7.3, when the context menu is shown, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code by accessing an iframe when it is being updated.

Vulnerable Configurations

Part Description Count
OS
Kde
1

Common Weakness Enumeration (CWE)

Exploit-Db

descriptionKonqueror 4.7.3 Memory Corruption. CVE-2012-4512,CVE-2012-4513,CVE-2012-4514,CVE-2012-4515. Dos exploit for linux platform
idEDB-ID:22406
last seen2016-02-02
modified2012-11-01
published2012-11-01
reporterTim Brown
sourcehttps://www.exploit-db.com/download/22406/
titleKonqueror 4.7.3 Memory Corruption

Nessus

  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2012-815.NASL
    descriptionThis update of kdelibs fixed various memory corruption vulnerabilities. On openSUSE 12.1 a akregator crash on closing tab was fixed.
    last seen2020-06-05
    modified2014-06-13
    plugin id74823
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74823
    titleopenSUSE Security Update : kdelibs4 (openSUSE-SU-2012:1581-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-17388.NASL
    description - CVE-2012-4515 - Fix crash when trying to reuse a frame with a null part Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2012-11-19
    plugin id62951
    published2012-11-19
    reporterThis script is Copyright (C) 2012-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/62951
    titleFedora 16 : kdelibs-4.8.5-2.fc16 (2012-17388)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-17234.NASL
    description - CVE-2012-4515 - Fix crash when trying to reuse a frame with a null part - Cache solid device information in open/save dialog, improving overall performance of the dialog (and making the dialog usable again with slow devices because we don
    last seen2020-03-17
    modified2012-11-12
    plugin id62875
    published2012-11-12
    reporterThis script is Copyright (C) 2012-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/62875
    titleFedora 18 : kdelibs-4.9.2-11.fc18 (2012-17234)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_KDELIBS4-130930.NASL
    descriptionThis kdelibs4 update fixes several security issues related to khtml/konqueror. - Fix security issues and NULL pointer references in khtml/konqueror (bnc#787520) (CVE-2012-4512 / CVE-2012-4513 / CVE-2012-4515)
    last seen2020-06-05
    modified2013-10-25
    plugin id70632
    published2013-10-25
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/70632
    titleSuSE 11.2 / 11.3 Security Update : kdelibs4 (SAT Patch Numbers 8401 / 8402)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201406-31.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201406-31 (Konqueror: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Konqueror. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could entice a user to open a specially crafted web site using Konqueror, possibly resulting in the execution of arbitrary code with the privileges of the process or a Denial of Service condition Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id76288
    published2014-06-28
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76288
    titleGLSA-201406-31 : Konqueror: Multiple vulnerabilities
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-17385.NASL
    description - CVE-2012-4515 - Fix crash when trying to reuse a frame with a null part Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2012-11-19
    plugin id62950
    published2012-11-19
    reporterThis script is Copyright (C) 2012-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/62950
    titleFedora 17 : kdelibs-4.9.2-11.fc17 (2012-17385)

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/117774/NDSA20121010.txt
idPACKETSTORM:117774
last seen2016-12-05
published2012-10-31
reporterTim Brown
sourcehttps://packetstormsecurity.com/files/117774/Konqueror-4.7.3-Memory-Corruption.html
titleKonqueror 4.7.3 Memory Corruption

Seebug

bulletinFamilyexploit
descriptionNo description provided by source.
idSSV:76209
last seen2017-11-19
modified2014-07-01
published2014-07-01
reporterRoot
sourcehttps://www.seebug.org/vuldb/ssvid-76209
titleKonqueror 4.7.3 Memory Corruption