Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTA-2012-AVI-762
Vulnerability from certfr_avis
De multiples vulnérabilités ont été corrigées dans les produits IBM Rational. Elles concernent le composant Java et peuvent mener un utilisateur malintentionné à exécuter du code arbitraire à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneImpacted products
Vendor | Product | Description | ||
---|---|---|---|---|
IBM | N/A | IBM Rational Method Composer version 7.5.2.1 | ||
IBM | N/A | IBM Rational Synergy version 7.1 | ||
IBM | N/A | IBM Rational Synergy version 7.1.0.4 | ||
IBM | N/A | IBM Rational Synergy version 7.1.0.5 | ||
IBM | N/A | IBM Rational Synergy version 7.1.0.6 | ||
IBM | N/A | IBM Rational Synergy version 7.1.0.1 | ||
IBM | N/A | IBM Rational System Architect versions antérieures à 11.4.2.2 | ||
IBM | N/A | IBM Rational Synergy version 7.1.0.2 | ||
IBM | N/A | IBM Rational Synergy version 7.1.0.3 |
References
Title | Publication Time | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "IBM Rational Method Composer version 7.5.2.1", "product": { "name": "N/A", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM Rational Synergy version 7.1", "product": { "name": "N/A", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM Rational Synergy version 7.1.0.4", "product": { "name": "N/A", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM Rational Synergy version 7.1.0.5", "product": { "name": "N/A", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM Rational Synergy version 7.1.0.6", "product": { "name": "N/A", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM Rational Synergy version 7.1.0.1", "product": { "name": "N/A", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM Rational System Architect versions ant\u00e9rieures \u00e0 11.4.2.2", "product": { "name": "N/A", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM Rational Synergy version 7.1.0.2", "product": { "name": "N/A", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM Rational Synergy version 7.1.0.3", "product": { "name": "N/A", "vendor": { "name": "IBM", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2012-1722", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1722" }, { "name": "CVE-2012-1719", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1719" }, { "name": "CVE-2012-3159", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3159" }, { "name": "CVE-2012-1533", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1533" }, { "name": "CVE-2012-1531", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1531" }, { "name": "CVE-2012-3216", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3216" }, { "name": "CVE-2012-5081", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5081" }, { "name": "CVE-2012-5083", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5083" }, { "name": "CVE-2012-1721", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1721" }, { "name": "CVE-2012-1720", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1720" }, { "name": "CVE-2012-1718", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1718" }, { "name": "CVE-2012-5072", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5072" }, { "name": "CVE-2012-5079", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5079" }, { "name": "CVE-2012-5075", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5075" }, { "name": "CVE-2012-5071", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5071" }, { "name": "CVE-2012-1716", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1716" }, { "name": "CVE-2012-5073", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5073" }, { "name": "CVE-2012-5084", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5084" }, { "name": "CVE-2012-1725", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1725" }, { "name": "CVE-2012-5089", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5089" }, { "name": "CVE-2012-3143", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3143" }, { "name": "CVE-2012-1717", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1717" }, { "name": "CVE-2012-5069", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5069" }, { "name": "CVE-2012-5068", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5068" }, { "name": "CVE-2012-4416", "url": "https://www.cve.org/CVERecord?id=CVE-2012-4416" }, { "name": "CVE-2012-1532", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1532" }, { "name": "CVE-2012-0551", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0551" }, { "name": "CVE-2012-1713", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1713" } ], "initial_release_date": "2012-12-26T00:00:00", "last_revision_date": "2012-12-26T00:00:00", "links": [], "reference": "CERTA-2012-AVI-762", "revisions": [ { "description": "version initiale.", "revision_date": "2012-12-26T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans les produits \u003cspan\nclass=\"textit\"\u003eIBM Rational\u003c/span\u003e. Elles concernent le composant \u003cspan\nclass=\"textit\"\u003eJava\u003c/span\u003e et peuvent mener un utilisateur\nmalintentionn\u00e9 \u00e0 ex\u00e9cuter du code arbitraire \u00e0 distance.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM Rational", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM swg21618977 du 20 d\u00e9cembre 2012", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21618977" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM swg21620037", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM swg21620862 du 21 d\u00e9cembre 2012", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620862" } ] }
CVE-2012-1721 (GCVE-0-2012-1721)
Vulnerability from cvelistv5
Published
2012-06-16 21:00
Modified
2024-08-06 19:08
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, and 6 update 32 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2012-1722.
References
URL | Tags | |||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:08:38.349Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SUSE-SU-2012:1265", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00035.html" }, { "name": "SUSE-SU-2012:1231", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00032.html" }, { "name": "RHSA-2012:0734", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0734.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html" }, { "name": "53959", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/53959" }, { "name": "SSRT100919", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "oval:org.mitre.oval:def:16358", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16358" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "name": "HPSBUX02805", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-06-12T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, and 6 update 32 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2012-1722." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-17T19:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "SUSE-SU-2012:1265", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00035.html" }, { "name": "SUSE-SU-2012:1231", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00032.html" }, { "name": "RHSA-2012:0734", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0734.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html" }, { "name": "53959", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/53959" }, { "name": "SSRT100919", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "oval:org.mitre.oval:def:16358", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16358" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "name": "HPSBUX02805", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2012-1721", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, and 6 update 32 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2012-1722." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SUSE-SU-2012:1265", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00035.html" }, { "name": "SUSE-SU-2012:1231", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00032.html" }, { "name": "RHSA-2012:0734", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-0734.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html" }, { "name": "53959", "refsource": "BID", "url": "http://www.securityfocus.com/bid/53959" }, { "name": "SSRT100919", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" }, { "name": "RHSA-2013:1455", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "oval:org.mitre.oval:def:16358", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16358" }, { "name": "RHSA-2013:1456", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "name": "HPSBUX02805", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2012-1721", "datePublished": "2012-06-16T21:00:00", "dateReserved": "2012-03-16T00:00:00", "dateUpdated": "2024-08-06T19:08:38.349Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-1713 (GCVE-0-2012-1713)
Vulnerability from cvelistv5
Published
2012-06-16 21:00
Modified
2024-08-06 19:08
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, 1.4.2_37 and earlier, and JavaFX 2.1 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:08:37.522Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SUSE-SU-2012:1265", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00035.html" }, { "name": "GLSA-201406-32", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "name": "SUSE-SU-2012:1177", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00020.html" }, { "name": "SUSE-SU-2012:1231", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00032.html" }, { "name": "RHSA-2012:0734", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0734.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html" }, { "name": "RHSA-2012:1243", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1243.html" }, { "name": "[OpenJDK] 20120612 IcedTea6 1.10.8 \u0026 1.11.3 Released", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2012-June/019076.html" }, { "name": "oval:org.mitre.oval:def:16502", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16502" }, { "name": "50659", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/50659" }, { "name": "SSRT100919", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" }, { "name": "SUSE-SU-2012:1204", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00028.html" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "MDVSA-2012:095", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:095" }, { "name": "53946", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/53946" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ibm.com/support/docview.wss?uid=swg21615246" }, { "name": "MDVSA-2013:150", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150" }, { "name": "51080", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51080" }, { "name": "HPSBUX02805", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-06-12T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, 1.4.2_37 and earlier, and JavaFX 2.1 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-17T19:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "SUSE-SU-2012:1265", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00035.html" }, { "name": "GLSA-201406-32", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "name": "SUSE-SU-2012:1177", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00020.html" }, { "name": "SUSE-SU-2012:1231", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00032.html" }, { "name": "RHSA-2012:0734", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0734.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html" }, { "name": "RHSA-2012:1243", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1243.html" }, { "name": "[OpenJDK] 20120612 IcedTea6 1.10.8 \u0026 1.11.3 Released", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2012-June/019076.html" }, { "name": "oval:org.mitre.oval:def:16502", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16502" }, { "name": "50659", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/50659" }, { "name": "SSRT100919", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" }, { "name": "SUSE-SU-2012:1204", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00028.html" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "MDVSA-2012:095", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:095" }, { "name": "53946", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/53946" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ibm.com/support/docview.wss?uid=swg21615246" }, { "name": "MDVSA-2013:150", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150" }, { "name": "51080", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51080" }, { "name": "HPSBUX02805", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2012-1713", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, 1.4.2_37 and earlier, and JavaFX 2.1 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SUSE-SU-2012:1265", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00035.html" }, { "name": "GLSA-201406-32", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "name": "SUSE-SU-2012:1177", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00020.html" }, { "name": "SUSE-SU-2012:1231", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00032.html" }, { "name": "RHSA-2012:0734", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-0734.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html" }, { "name": "RHSA-2012:1243", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1243.html" }, { "name": "[OpenJDK] 20120612 IcedTea6 1.10.8 \u0026 1.11.3 Released", "refsource": "MLIST", "url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2012-June/019076.html" }, { "name": "oval:org.mitre.oval:def:16502", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16502" }, { "name": "50659", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/50659" }, { "name": "SSRT100919", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" }, { "name": "SUSE-SU-2012:1204", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00028.html" }, { "name": "RHSA-2013:1455", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "MDVSA-2012:095", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:095" }, { "name": "53946", "refsource": "BID", "url": "http://www.securityfocus.com/bid/53946" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html" }, { "name": "RHSA-2013:1456", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "name": "http://www.ibm.com/support/docview.wss?uid=swg21615246", "refsource": "CONFIRM", "url": "http://www.ibm.com/support/docview.wss?uid=swg21615246" }, { "name": "MDVSA-2013:150", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150" }, { "name": "51080", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51080" }, { "name": "HPSBUX02805", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2012-1713", "datePublished": "2012-06-16T21:00:00", "dateReserved": "2012-03-16T00:00:00", "dateUpdated": "2024-08-06T19:08:37.522Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-5068 (GCVE-0-2012-5068)
Vulnerability from cvelistv5
Published
2012-10-16 21:29
Modified
2024-08-06 20:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, and 6 Update 35 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.
References
URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T20:58:01.464Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SUSE-SU-2012:1398", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "name": "GLSA-201406-32", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "name": "RHSA-2012:1466", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html" }, { "name": "RHSA-2012:1386", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1386.html" }, { "name": "51438", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51438" }, { "name": "oval:org.mitre.oval:def:16533", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16533" }, { "name": "SSRT101043", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154" }, { "name": "56076", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/56076" }, { "name": "javaruntimeenvironment-lib-cve20125068(79425)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79425" }, { "name": "openSUSE-SU-2012:1423", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00023.html" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "RHSA-2012:1391", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037" }, { "name": "51029", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51029" }, { "name": "HPSBOV02833", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "51166", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51166" }, { "name": "RHSA-2012:1392", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html" }, { "name": "SUSE-SU-2012:1595", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490" }, { "name": "51327", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51327" }, { "name": "SSRT101042", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "name": "51028", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51028" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "name": "RHSA-2012:1385", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1385.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" }, { "name": "HPSBUX02832", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-10-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, and 6 Update 35 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "SUSE-SU-2012:1398", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "name": "GLSA-201406-32", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "name": "RHSA-2012:1466", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html" }, { "name": "RHSA-2012:1386", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1386.html" }, { "name": "51438", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51438" }, { "name": "oval:org.mitre.oval:def:16533", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16533" }, { "name": "SSRT101043", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154" }, { "name": "56076", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/56076" }, { "name": "javaruntimeenvironment-lib-cve20125068(79425)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79425" }, { "name": "openSUSE-SU-2012:1423", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00023.html" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "RHSA-2012:1391", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037" }, { "name": "51029", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51029" }, { "name": "HPSBOV02833", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "51166", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51166" }, { "name": "RHSA-2012:1392", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html" }, { "name": "SUSE-SU-2012:1595", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490" }, { "name": "51327", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51327" }, { "name": "SSRT101042", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "name": "51028", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51028" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "name": "RHSA-2012:1385", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1385.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" }, { "name": "HPSBUX02832", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2012-5068", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, and 6 Update 35 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SUSE-SU-2012:1398", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "name": "GLSA-201406-32", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "name": "RHSA-2012:1466", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html" }, { "name": "RHSA-2012:1386", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1386.html" }, { "name": "51438", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51438" }, { "name": "oval:org.mitre.oval:def:16533", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16533" }, { "name": "SSRT101043", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154" }, { "name": "56076", "refsource": "BID", "url": "http://www.securityfocus.com/bid/56076" }, { "name": "javaruntimeenvironment-lib-cve20125068(79425)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79425" }, { "name": "openSUSE-SU-2012:1423", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00023.html" }, { "name": "RHSA-2013:1455", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "RHSA-2012:1391", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037" }, { "name": "51029", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51029" }, { "name": "HPSBOV02833", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "51166", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51166" }, { "name": "RHSA-2012:1392", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html" }, { "name": "SUSE-SU-2012:1595", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490" }, { "name": "51327", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51327" }, { "name": "SSRT101042", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "name": "51028", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51028" }, { "name": "RHSA-2013:1456", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "name": "RHSA-2012:1385", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1385.html" }, { "name": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf", "refsource": "CONFIRM", "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" }, { "name": "HPSBUX02832", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2012-5068", "datePublished": "2012-10-16T21:29:00", "dateReserved": "2012-09-22T00:00:00", "dateUpdated": "2024-08-06T20:58:01.464Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-5084 (GCVE-0-2012-5084)
Vulnerability from cvelistv5
Published
2012-10-16 21:29
Modified
2024-08-06 20:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, and 1.4.2_38 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Swing.
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T20:58:02.881Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "51313", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51313" }, { "name": "SUSE-SU-2012:1398", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "name": "GLSA-201406-32", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html" }, { "name": "RHSA-2012:1466", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html" }, { "name": "RHSA-2012:1386", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1386.html" }, { "name": "51315", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51315" }, { "name": "51438", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51438" }, { "name": "51141", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51141" }, { "name": "SSRT101043", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "SUSE-SU-2012:1490", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00011.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154" }, { "name": "openSUSE-SU-2012:1423", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00023.html" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "56063", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/56063" }, { "name": "RHSA-2012:1391", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037" }, { "name": "javaruntimeenvironment-swing-cve20125084(79423)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79423" }, { "name": "51029", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51029" }, { "name": "HPSBOV02833", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "51166", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51166" }, { "name": "51390", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51390" }, { "name": "RHSA-2012:1392", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786" }, { "name": "SUSE-SU-2012:1489", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00010.html" }, { "name": "SUSE-SU-2012:1595", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490" }, { "name": "51327", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51327" }, { "name": "RHSA-2012:1467", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html" }, { "name": "RHSA-2012:1465", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1465.html" }, { "name": "51328", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51328" }, { "name": "SSRT101042", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "name": "51028", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51028" }, { "name": "oval:org.mitre.oval:def:16553", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16553" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "name": "51393", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51393" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "name": "51326", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51326" }, { "name": "RHSA-2012:1385", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1385.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" }, { "name": "HPSBUX02832", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-10-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, and 1.4.2_38 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Swing." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "51313", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51313" }, { "name": "SUSE-SU-2012:1398", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "name": "GLSA-201406-32", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html" }, { "name": "RHSA-2012:1466", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html" }, { "name": "RHSA-2012:1386", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1386.html" }, { "name": "51315", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51315" }, { "name": "51438", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51438" }, { "name": "51141", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51141" }, { "name": "SSRT101043", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "SUSE-SU-2012:1490", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00011.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154" }, { "name": "openSUSE-SU-2012:1423", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00023.html" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "56063", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/56063" }, { "name": "RHSA-2012:1391", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037" }, { "name": "javaruntimeenvironment-swing-cve20125084(79423)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79423" }, { "name": "51029", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51029" }, { "name": "HPSBOV02833", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "51166", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51166" }, { "name": "51390", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51390" }, { "name": "RHSA-2012:1392", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786" }, { "name": "SUSE-SU-2012:1489", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00010.html" }, { "name": "SUSE-SU-2012:1595", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490" }, { "name": "51327", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51327" }, { "name": "RHSA-2012:1467", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html" }, { "name": "RHSA-2012:1465", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1465.html" }, { "name": "51328", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51328" }, { "name": "SSRT101042", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "name": "51028", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51028" }, { "name": "oval:org.mitre.oval:def:16553", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16553" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "name": "51393", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51393" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "name": "51326", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51326" }, { "name": "RHSA-2012:1385", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1385.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" }, { "name": "HPSBUX02832", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2012-5084", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, and 1.4.2_38 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Swing." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "51313", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51313" }, { "name": "SUSE-SU-2012:1398", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "name": "GLSA-201406-32", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "name": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html", "refsource": "CONFIRM", "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html" }, { "name": "RHSA-2012:1466", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html" }, { "name": "RHSA-2012:1386", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1386.html" }, { "name": "51315", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51315" }, { "name": "51438", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51438" }, { "name": "51141", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51141" }, { "name": "SSRT101043", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "SUSE-SU-2012:1490", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00011.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154" }, { "name": "openSUSE-SU-2012:1423", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00023.html" }, { "name": "RHSA-2013:1455", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "56063", "refsource": "BID", "url": "http://www.securityfocus.com/bid/56063" }, { "name": "RHSA-2012:1391", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037" }, { "name": "javaruntimeenvironment-swing-cve20125084(79423)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79423" }, { "name": "51029", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51029" }, { "name": "HPSBOV02833", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "51166", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51166" }, { "name": "51390", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51390" }, { "name": "RHSA-2012:1392", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786" }, { "name": "SUSE-SU-2012:1489", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00010.html" }, { "name": "SUSE-SU-2012:1595", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490" }, { "name": "51327", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51327" }, { "name": "RHSA-2012:1467", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html" }, { "name": "RHSA-2012:1465", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1465.html" }, { "name": "51328", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51328" }, { "name": "SSRT101042", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "name": "51028", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51028" }, { "name": "oval:org.mitre.oval:def:16553", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16553" }, { "name": "RHSA-2013:1456", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "name": "51393", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51393" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "name": "51326", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51326" }, { "name": "RHSA-2012:1385", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1385.html" }, { "name": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf", "refsource": "CONFIRM", "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" }, { "name": "HPSBUX02832", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2012-5084", "datePublished": "2012-10-16T21:29:00", "dateReserved": "2012-09-22T00:00:00", "dateUpdated": "2024-08-06T20:58:02.881Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-0551 (GCVE-0-2012-0551)
Vulnerability from cvelistv5
Published
2012-05-03 18:17
Modified
2024-08-06 18:30
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unspecified vulnerability in the Java Runtime Environment (JRE) in Oracle Java SE 7 update 4 and earlier and 6 update 32 and earlier, and the GlassFish Enterprise Server component in Oracle Sun Products Suite GlassFish Enterprise Server 3.1.1, allows remote attackers to affect confidentiality and integrity via unknown vectors related to Web Container or Deployment.
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T18:30:52.887Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SUSE-SU-2012:1265", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00035.html" }, { "name": "SUSE-SU-2012:1231", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00032.html" }, { "name": "oval:org.mitre.oval:def:16707", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16707" }, { "name": "RHSA-2012:0734", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0734.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html" }, { "name": "1026941", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1026941" }, { "name": "SSRT100919", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html" }, { "name": "MDVSA-2013:150", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150" }, { "name": "53136", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/53136" }, { "name": "HPSBUX02805", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-04-17T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) in Oracle Java SE 7 update 4 and earlier and 6 update 32 and earlier, and the GlassFish Enterprise Server component in Oracle Sun Products Suite GlassFish Enterprise Server 3.1.1, allows remote attackers to affect confidentiality and integrity via unknown vectors related to Web Container or Deployment." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-17T19:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "SUSE-SU-2012:1265", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00035.html" }, { "name": "SUSE-SU-2012:1231", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00032.html" }, { "name": "oval:org.mitre.oval:def:16707", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16707" }, { "name": "RHSA-2012:0734", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0734.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html" }, { "name": "1026941", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1026941" }, { "name": "SSRT100919", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html" }, { "name": "MDVSA-2013:150", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150" }, { "name": "53136", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/53136" }, { "name": "HPSBUX02805", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2012-0551", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) in Oracle Java SE 7 update 4 and earlier and 6 update 32 and earlier, and the GlassFish Enterprise Server component in Oracle Sun Products Suite GlassFish Enterprise Server 3.1.1, allows remote attackers to affect confidentiality and integrity via unknown vectors related to Web Container or Deployment." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SUSE-SU-2012:1265", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00035.html" }, { "name": "SUSE-SU-2012:1231", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00032.html" }, { "name": "oval:org.mitre.oval:def:16707", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16707" }, { "name": "RHSA-2012:0734", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-0734.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html" }, { "name": "1026941", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1026941" }, { "name": "SSRT100919", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" }, { "name": "RHSA-2013:1455", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "RHSA-2013:1456", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html" }, { "name": "MDVSA-2013:150", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150" }, { "name": "53136", "refsource": "BID", "url": "http://www.securityfocus.com/bid/53136" }, { "name": "HPSBUX02805", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2012-0551", "datePublished": "2012-05-03T18:17:00", "dateReserved": "2012-01-11T00:00:00", "dateUpdated": "2024-08-06T18:30:52.887Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-1722 (GCVE-0-2012-1722)
Vulnerability from cvelistv5
Published
2012-06-16 21:00
Modified
2024-08-06 19:08
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, and 6 update 32 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2012-1721.
References
URL | Tags | |||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:08:38.219Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SUSE-SU-2012:1265", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00035.html" }, { "name": "53953", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/53953" }, { "name": "SUSE-SU-2012:1231", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00032.html" }, { "name": "RHSA-2012:0734", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0734.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html" }, { "name": "SSRT100919", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "oval:org.mitre.oval:def:16214", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16214" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "name": "HPSBUX02805", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-06-12T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, and 6 update 32 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2012-1721." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-17T19:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "SUSE-SU-2012:1265", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00035.html" }, { "name": "53953", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/53953" }, { "name": "SUSE-SU-2012:1231", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00032.html" }, { "name": "RHSA-2012:0734", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0734.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html" }, { "name": "SSRT100919", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "oval:org.mitre.oval:def:16214", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16214" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "name": "HPSBUX02805", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2012-1722", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, and 6 update 32 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2012-1721." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SUSE-SU-2012:1265", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00035.html" }, { "name": "53953", "refsource": "BID", "url": "http://www.securityfocus.com/bid/53953" }, { "name": "SUSE-SU-2012:1231", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00032.html" }, { "name": "RHSA-2012:0734", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-0734.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html" }, { "name": "SSRT100919", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" }, { "name": "RHSA-2013:1455", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "oval:org.mitre.oval:def:16214", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16214" }, { "name": "RHSA-2013:1456", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "name": "HPSBUX02805", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2012-1722", "datePublished": "2012-06-16T21:00:00", "dateReserved": "2012-03-16T00:00:00", "dateUpdated": "2024-08-06T19:08:38.219Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-5073 (GCVE-0-2012-5073)
Vulnerability from cvelistv5
Published
2012-10-16 21:29
Modified
2024-08-06 20:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, and 1.4.2_38 and earlier allows remote attackers to affect integrity via unknown vectors related to Libraries, a different vulnerability than CVE-2012-5079.
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T20:58:01.706Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "51313", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51313" }, { "name": "SUSE-SU-2012:1398", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "name": "GLSA-201406-32", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html" }, { "name": "RHSA-2012:1466", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html" }, { "name": "RHSA-2012:1386", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1386.html" }, { "name": "51315", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51315" }, { "name": "51438", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51438" }, { "name": "51141", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51141" }, { "name": "SSRT101043", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "SUSE-SU-2012:1490", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00011.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154" }, { "name": "openSUSE-SU-2012:1423", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00023.html" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "RHSA-2012:1391", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037" }, { "name": "51029", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51029" }, { "name": "HPSBOV02833", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "javaruntimeenvironment-lib-cve20125073(79432)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79432" }, { "name": "51166", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51166" }, { "name": "51390", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51390" }, { "name": "RHSA-2012:1392", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786" }, { "name": "SUSE-SU-2012:1489", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00010.html" }, { "name": "SUSE-SU-2012:1595", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490" }, { "name": "51327", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51327" }, { "name": "56080", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/56080" }, { "name": "oval:org.mitre.oval:def:16466", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16466" }, { "name": "RHSA-2012:1467", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html" }, { "name": "RHSA-2012:1465", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1465.html" }, { "name": "51328", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51328" }, { "name": "SSRT101042", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "name": "51028", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51028" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "name": "51393", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51393" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "name": "51326", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51326" }, { "name": "RHSA-2012:1385", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1385.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" }, { "name": "HPSBUX02832", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-10-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, and 1.4.2_38 and earlier allows remote attackers to affect integrity via unknown vectors related to Libraries, a different vulnerability than CVE-2012-5079." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "51313", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51313" }, { "name": "SUSE-SU-2012:1398", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "name": "GLSA-201406-32", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html" }, { "name": "RHSA-2012:1466", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html" }, { "name": "RHSA-2012:1386", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1386.html" }, { "name": "51315", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51315" }, { "name": "51438", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51438" }, { "name": "51141", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51141" }, { "name": "SSRT101043", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "SUSE-SU-2012:1490", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00011.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154" }, { "name": "openSUSE-SU-2012:1423", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00023.html" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "RHSA-2012:1391", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037" }, { "name": "51029", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51029" }, { "name": "HPSBOV02833", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "javaruntimeenvironment-lib-cve20125073(79432)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79432" }, { "name": "51166", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51166" }, { "name": "51390", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51390" }, { "name": "RHSA-2012:1392", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786" }, { "name": "SUSE-SU-2012:1489", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00010.html" }, { "name": "SUSE-SU-2012:1595", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490" }, { "name": "51327", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51327" }, { "name": "56080", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/56080" }, { "name": "oval:org.mitre.oval:def:16466", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16466" }, { "name": "RHSA-2012:1467", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html" }, { "name": "RHSA-2012:1465", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1465.html" }, { "name": "51328", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51328" }, { "name": "SSRT101042", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "name": "51028", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51028" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "name": "51393", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51393" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "name": "51326", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51326" }, { "name": "RHSA-2012:1385", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1385.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" }, { "name": "HPSBUX02832", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2012-5073", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, and 1.4.2_38 and earlier allows remote attackers to affect integrity via unknown vectors related to Libraries, a different vulnerability than CVE-2012-5079." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "51313", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51313" }, { "name": "SUSE-SU-2012:1398", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "name": "GLSA-201406-32", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "name": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html", "refsource": "CONFIRM", "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html" }, { "name": "RHSA-2012:1466", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html" }, { "name": "RHSA-2012:1386", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1386.html" }, { "name": "51315", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51315" }, { "name": "51438", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51438" }, { "name": "51141", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51141" }, { "name": "SSRT101043", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "SUSE-SU-2012:1490", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00011.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154" }, { "name": "openSUSE-SU-2012:1423", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00023.html" }, { "name": "RHSA-2013:1455", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "RHSA-2012:1391", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037" }, { "name": "51029", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51029" }, { "name": "HPSBOV02833", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "javaruntimeenvironment-lib-cve20125073(79432)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79432" }, { "name": "51166", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51166" }, { "name": "51390", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51390" }, { "name": "RHSA-2012:1392", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786" }, { "name": "SUSE-SU-2012:1489", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00010.html" }, { "name": "SUSE-SU-2012:1595", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490" }, { "name": "51327", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51327" }, { "name": "56080", "refsource": "BID", "url": "http://www.securityfocus.com/bid/56080" }, { "name": "oval:org.mitre.oval:def:16466", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16466" }, { "name": "RHSA-2012:1467", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html" }, { "name": "RHSA-2012:1465", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1465.html" }, { "name": "51328", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51328" }, { "name": "SSRT101042", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "name": "51028", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51028" }, { "name": "RHSA-2013:1456", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "name": "51393", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51393" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "name": "51326", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51326" }, { "name": "RHSA-2012:1385", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1385.html" }, { "name": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf", "refsource": "CONFIRM", "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" }, { "name": "HPSBUX02832", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2012-5073", "datePublished": "2012-10-16T21:29:00", "dateReserved": "2012-09-22T00:00:00", "dateUpdated": "2024-08-06T20:58:01.706Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-1725 (GCVE-0-2012-1725)
Vulnerability from cvelistv5
Published
2012-06-16 21:00
Modified
2024-08-06 19:08
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, and 5 update 35 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.
References
URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:08:37.835Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SUSE-SU-2012:1265", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00035.html" }, { "name": "GLSA-201406-32", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "name": "SUSE-SU-2012:1231", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00032.html" }, { "name": "RHSA-2012:0734", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0734.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html" }, { "name": "[OpenJDK] 20120612 IcedTea6 1.10.8 \u0026 1.11.3 Released", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2012-June/019076.html" }, { "name": "53954", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/53954" }, { "name": "SSRT100919", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" }, { "name": "oval:org.mitre.oval:def:16513", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16513" }, { "name": "SUSE-SU-2012:1204", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00028.html" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "MDVSA-2012:095", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:095" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ibm.com/support/docview.wss?uid=swg21615246" }, { "name": "51080", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51080" }, { "name": "HPSBUX02805", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-06-12T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, and 5 update 35 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-17T19:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "SUSE-SU-2012:1265", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00035.html" }, { "name": "GLSA-201406-32", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "name": "SUSE-SU-2012:1231", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00032.html" }, { "name": "RHSA-2012:0734", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0734.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html" }, { "name": "[OpenJDK] 20120612 IcedTea6 1.10.8 \u0026 1.11.3 Released", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2012-June/019076.html" }, { "name": "53954", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/53954" }, { "name": "SSRT100919", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" }, { "name": "oval:org.mitre.oval:def:16513", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16513" }, { "name": "SUSE-SU-2012:1204", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00028.html" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "MDVSA-2012:095", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:095" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ibm.com/support/docview.wss?uid=swg21615246" }, { "name": "51080", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51080" }, { "name": "HPSBUX02805", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2012-1725", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, and 5 update 35 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SUSE-SU-2012:1265", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00035.html" }, { "name": "GLSA-201406-32", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "name": "SUSE-SU-2012:1231", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00032.html" }, { "name": "RHSA-2012:0734", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-0734.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html" }, { "name": "[OpenJDK] 20120612 IcedTea6 1.10.8 \u0026 1.11.3 Released", "refsource": "MLIST", "url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2012-June/019076.html" }, { "name": "53954", "refsource": "BID", "url": "http://www.securityfocus.com/bid/53954" }, { "name": "SSRT100919", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" }, { "name": "oval:org.mitre.oval:def:16513", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16513" }, { "name": "SUSE-SU-2012:1204", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00028.html" }, { "name": "RHSA-2013:1455", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "MDVSA-2012:095", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:095" }, { "name": "RHSA-2013:1456", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "name": "http://www.ibm.com/support/docview.wss?uid=swg21615246", "refsource": "CONFIRM", "url": "http://www.ibm.com/support/docview.wss?uid=swg21615246" }, { "name": "51080", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51080" }, { "name": "HPSBUX02805", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2012-1725", "datePublished": "2012-06-16T21:00:00", "dateReserved": "2012-03-16T00:00:00", "dateUpdated": "2024-08-06T19:08:37.835Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-1532 (GCVE-0-2012-1532)
Vulnerability from cvelistv5
Published
2012-10-16 21:29
Modified
2024-08-06 19:01
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier and 6 Update 35 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.
References
URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:01:02.145Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SUSE-SU-2012:1398", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "name": "RHSA-2012:1466", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html" }, { "name": "51438", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51438" }, { "name": "SSRT101043", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154" }, { "name": "56051", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/56051" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "RHSA-2012:1391", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037" }, { "name": "HPSBOV02833", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "51390", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51390" }, { "name": "RHSA-2012:1392", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html" }, { "name": "SUSE-SU-2012:1595", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490" }, { "name": "51327", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51327" }, { "name": "RHSA-2012:1467", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html" }, { "name": "oval:org.mitre.oval:def:16556", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16556" }, { "name": "SSRT101042", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "name": "javaruntimeenvironment-deploy-cve20121532(79417)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79417" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "name": "51326", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51326" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" }, { "name": "HPSBUX02832", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-10-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier and 6 Update 35 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "SUSE-SU-2012:1398", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "name": "RHSA-2012:1466", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html" }, { "name": "51438", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51438" }, { "name": "SSRT101043", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154" }, { "name": "56051", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/56051" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "RHSA-2012:1391", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037" }, { "name": "HPSBOV02833", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "51390", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51390" }, { "name": "RHSA-2012:1392", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html" }, { "name": "SUSE-SU-2012:1595", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490" }, { "name": "51327", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51327" }, { "name": "RHSA-2012:1467", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html" }, { "name": "oval:org.mitre.oval:def:16556", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16556" }, { "name": "SSRT101042", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "name": "javaruntimeenvironment-deploy-cve20121532(79417)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79417" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "name": "51326", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51326" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" }, { "name": "HPSBUX02832", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-1532", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier and 6 Update 35 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SUSE-SU-2012:1398", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "name": "RHSA-2012:1466", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html" }, { "name": "51438", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51438" }, { "name": "SSRT101043", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154" }, { "name": "56051", "refsource": "BID", "url": "http://www.securityfocus.com/bid/56051" }, { "name": "RHSA-2013:1455", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "RHSA-2012:1391", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037" }, { "name": "HPSBOV02833", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "51390", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51390" }, { "name": "RHSA-2012:1392", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html" }, { "name": "SUSE-SU-2012:1595", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490" }, { "name": "51327", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51327" }, { "name": "RHSA-2012:1467", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html" }, { "name": "oval:org.mitre.oval:def:16556", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16556" }, { "name": "SSRT101042", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "name": "javaruntimeenvironment-deploy-cve20121532(79417)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79417" }, { "name": "RHSA-2013:1456", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "name": "51326", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51326" }, { "name": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf", "refsource": "CONFIRM", "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" }, { "name": "HPSBUX02832", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2012-1532", "datePublished": "2012-10-16T21:29:00", "dateReserved": "2012-03-08T00:00:00", "dateUpdated": "2024-08-06T19:01:02.145Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-5079 (GCVE-0-2012-5079)
Vulnerability from cvelistv5
Published
2012-10-16 21:29
Modified
2024-08-06 20:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, and 1.4.2_38 and earlier allows remote attackers to affect integrity via unknown vectors related to Libraries, a different vulnerability than CVE-2012-5073.
References
URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T20:58:02.535Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "51313", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51313" }, { "name": "SUSE-SU-2012:1398", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html" }, { "name": "RHSA-2012:1466", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html" }, { "name": "RHSA-2012:1386", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1386.html" }, { "name": "51315", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51315" }, { "name": "51438", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51438" }, { "name": "51141", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51141" }, { "name": "SSRT101043", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "SUSE-SU-2012:1490", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00011.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154" }, { "name": "openSUSE-SU-2012:1423", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00023.html" }, { "name": "javaruntimeenvironment-lib-cve20125079(79433)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79433" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "RHSA-2012:1391", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037" }, { "name": "51029", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51029" }, { "name": "HPSBOV02833", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "51166", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51166" }, { "name": "51390", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51390" }, { "name": "RHSA-2012:1392", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786" }, { "name": "SUSE-SU-2012:1489", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00010.html" }, { "name": "SUSE-SU-2012:1595", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490" }, { "name": "51327", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51327" }, { "name": "RHSA-2012:1467", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html" }, { "name": "RHSA-2012:1465", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1465.html" }, { "name": "56082", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/56082" }, { "name": "51328", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51328" }, { "name": "SSRT101042", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "name": "51028", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51028" }, { "name": "oval:org.mitre.oval:def:16602", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16602" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "name": "51393", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51393" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "name": "51326", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51326" }, { "name": "RHSA-2012:1385", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1385.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" }, { "name": "HPSBUX02832", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-10-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, and 1.4.2_38 and earlier allows remote attackers to affect integrity via unknown vectors related to Libraries, a different vulnerability than CVE-2012-5073." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "51313", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51313" }, { "name": "SUSE-SU-2012:1398", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html" }, { "name": "RHSA-2012:1466", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html" }, { "name": "RHSA-2012:1386", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1386.html" }, { "name": "51315", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51315" }, { "name": "51438", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51438" }, { "name": "51141", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51141" }, { "name": "SSRT101043", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "SUSE-SU-2012:1490", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00011.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154" }, { "name": "openSUSE-SU-2012:1423", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00023.html" }, { "name": "javaruntimeenvironment-lib-cve20125079(79433)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79433" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "RHSA-2012:1391", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037" }, { "name": "51029", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51029" }, { "name": "HPSBOV02833", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "51166", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51166" }, { "name": "51390", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51390" }, { "name": "RHSA-2012:1392", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786" }, { "name": "SUSE-SU-2012:1489", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00010.html" }, { "name": "SUSE-SU-2012:1595", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490" }, { "name": "51327", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51327" }, { "name": "RHSA-2012:1467", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html" }, { "name": "RHSA-2012:1465", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1465.html" }, { "name": "56082", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/56082" }, { "name": "51328", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51328" }, { "name": "SSRT101042", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "name": "51028", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51028" }, { "name": "oval:org.mitre.oval:def:16602", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16602" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "name": "51393", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51393" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "name": "51326", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51326" }, { "name": "RHSA-2012:1385", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1385.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" }, { "name": "HPSBUX02832", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2012-5079", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, and 1.4.2_38 and earlier allows remote attackers to affect integrity via unknown vectors related to Libraries, a different vulnerability than CVE-2012-5073." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "51313", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51313" }, { "name": "SUSE-SU-2012:1398", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "name": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html", "refsource": "CONFIRM", "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html" }, { "name": "RHSA-2012:1466", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html" }, { "name": "RHSA-2012:1386", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1386.html" }, { "name": "51315", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51315" }, { "name": "51438", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51438" }, { "name": "51141", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51141" }, { "name": "SSRT101043", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "SUSE-SU-2012:1490", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00011.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154" }, { "name": "openSUSE-SU-2012:1423", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00023.html" }, { "name": "javaruntimeenvironment-lib-cve20125079(79433)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79433" }, { "name": "RHSA-2013:1455", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "RHSA-2012:1391", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037" }, { "name": "51029", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51029" }, { "name": "HPSBOV02833", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "51166", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51166" }, { "name": "51390", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51390" }, { "name": "RHSA-2012:1392", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786" }, { "name": "SUSE-SU-2012:1489", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00010.html" }, { "name": "SUSE-SU-2012:1595", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490" }, { "name": "51327", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51327" }, { "name": "RHSA-2012:1467", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html" }, { "name": "RHSA-2012:1465", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1465.html" }, { "name": "56082", "refsource": "BID", "url": "http://www.securityfocus.com/bid/56082" }, { "name": "51328", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51328" }, { "name": "SSRT101042", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "name": "51028", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51028" }, { "name": "oval:org.mitre.oval:def:16602", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16602" }, { "name": "RHSA-2013:1456", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "name": "51393", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51393" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "name": "51326", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51326" }, { "name": "RHSA-2012:1385", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1385.html" }, { "name": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf", "refsource": "CONFIRM", "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" }, { "name": "HPSBUX02832", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2012-5079", "datePublished": "2012-10-16T21:29:00", "dateReserved": "2012-09-22T00:00:00", "dateUpdated": "2024-08-06T20:58:02.535Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-3159 (GCVE-0-2012-3159)
Vulnerability from cvelistv5
Published
2012-10-16 21:29
Modified
2024-08-06 19:57
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, and 6 Update 35 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2012-1533.
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:57:49.181Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SUSE-SU-2012:1398", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "name": "RHSA-2012:1466", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html" }, { "name": "51438", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51438" }, { "name": "SSRT101043", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "RHSA-2012:1391", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037" }, { "name": "HPSBOV02833", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "javaruntimeenvironment-deploy-cve20123159(79424)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79424" }, { "name": "51390", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51390" }, { "name": "RHSA-2012:1392", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html" }, { "name": "SUSE-SU-2012:1595", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490" }, { "name": "51327", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51327" }, { "name": "oval:org.mitre.oval:def:16615", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16615" }, { "name": "RHSA-2012:1467", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620575" }, { "name": "SSRT101042", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "name": "56072", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/56072" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "name": "51326", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51326" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" }, { "name": "HPSBUX02832", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-10-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, and 6 Update 35 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2012-1533." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "SUSE-SU-2012:1398", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "name": "RHSA-2012:1466", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html" }, { "name": "51438", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51438" }, { "name": "SSRT101043", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "RHSA-2012:1391", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037" }, { "name": "HPSBOV02833", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "javaruntimeenvironment-deploy-cve20123159(79424)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79424" }, { "name": "51390", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51390" }, { "name": "RHSA-2012:1392", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html" }, { "name": "SUSE-SU-2012:1595", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490" }, { "name": "51327", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51327" }, { "name": "oval:org.mitre.oval:def:16615", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16615" }, { "name": "RHSA-2012:1467", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620575" }, { "name": "SSRT101042", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "name": "56072", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/56072" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "name": "51326", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51326" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" }, { "name": "HPSBUX02832", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2012-3159", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, and 6 Update 35 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2012-1533." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SUSE-SU-2012:1398", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "name": "RHSA-2012:1466", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html" }, { "name": "51438", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51438" }, { "name": "SSRT101043", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154" }, { "name": "RHSA-2013:1455", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "RHSA-2012:1391", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037" }, { "name": "HPSBOV02833", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "javaruntimeenvironment-deploy-cve20123159(79424)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79424" }, { "name": "51390", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51390" }, { "name": "RHSA-2012:1392", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html" }, { "name": "SUSE-SU-2012:1595", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490" }, { "name": "51327", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51327" }, { "name": "oval:org.mitre.oval:def:16615", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16615" }, { "name": "RHSA-2012:1467", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21620575", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620575" }, { "name": "SSRT101042", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "name": "56072", "refsource": "BID", "url": "http://www.securityfocus.com/bid/56072" }, { "name": "RHSA-2013:1456", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "name": "51326", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51326" }, { "name": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf", "refsource": "CONFIRM", "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" }, { "name": "HPSBUX02832", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2012-3159", "datePublished": "2012-10-16T21:29:00", "dateReserved": "2012-06-06T00:00:00", "dateUpdated": "2024-08-06T19:57:49.181Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-4416 (GCVE-0-2012-4416)
Vulnerability from cvelistv5
Published
2012-10-16 21:29
Modified
2024-08-06 20:35
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, and 6 Update 35 and earlier, allows remote attackers to affect confidentiality and integrity via unknown vectors related to Hotspot.
References
URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T20:35:09.518Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SUSE-SU-2012:1398", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "name": "GLSA-201406-32", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html" }, { "name": "RHSA-2012:1386", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1386.html" }, { "name": "51141", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51141" }, { "name": "SSRT101043", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "openSUSE-SU-2012:1423", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00023.html" }, { "name": "RHSA-2012:1391", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html" }, { "name": "51029", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51029" }, { "name": "HPSBOV02833", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "51166", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51166" }, { "name": "RHSA-2012:1392", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html" }, { "name": "oval:org.mitre.oval:def:16623", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16623" }, { "name": "55501", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/55501" }, { "name": "SSRT101042", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "name": "51028", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51028" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "name": "RHSA-2012:1385", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1385.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" }, { "name": "HPSBUX02832", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-10-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, and 6 Update 35 and earlier, allows remote attackers to affect confidentiality and integrity via unknown vectors related to Hotspot." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "SUSE-SU-2012:1398", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "name": "GLSA-201406-32", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html" }, { "name": "RHSA-2012:1386", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1386.html" }, { "name": "51141", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51141" }, { "name": "SSRT101043", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "openSUSE-SU-2012:1423", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00023.html" }, { "name": "RHSA-2012:1391", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html" }, { "name": "51029", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51029" }, { "name": "HPSBOV02833", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "51166", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51166" }, { "name": "RHSA-2012:1392", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html" }, { "name": "oval:org.mitre.oval:def:16623", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16623" }, { "name": "55501", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/55501" }, { "name": "SSRT101042", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "name": "51028", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51028" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "name": "RHSA-2012:1385", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1385.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" }, { "name": "HPSBUX02832", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2012-4416", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, and 6 Update 35 and earlier, allows remote attackers to affect confidentiality and integrity via unknown vectors related to Hotspot." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SUSE-SU-2012:1398", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "name": "GLSA-201406-32", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "name": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html", "refsource": "CONFIRM", "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html" }, { "name": "RHSA-2012:1386", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1386.html" }, { "name": "51141", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51141" }, { "name": "SSRT101043", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "openSUSE-SU-2012:1423", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00023.html" }, { "name": "RHSA-2012:1391", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html" }, { "name": "51029", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51029" }, { "name": "HPSBOV02833", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "51166", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51166" }, { "name": "RHSA-2012:1392", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html" }, { "name": "oval:org.mitre.oval:def:16623", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16623" }, { "name": "55501", "refsource": "BID", "url": "http://www.securityfocus.com/bid/55501" }, { "name": "SSRT101042", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "name": "51028", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51028" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "name": "RHSA-2012:1385", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1385.html" }, { "name": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf", "refsource": "CONFIRM", "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" }, { "name": "HPSBUX02832", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2012-4416", "datePublished": "2012-10-16T21:29:00", "dateReserved": "2012-08-21T00:00:00", "dateUpdated": "2024-08-06T20:35:09.518Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-5069 (GCVE-0-2012-5069)
Vulnerability from cvelistv5
Published
2012-10-16 21:29
Modified
2024-08-06 20:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, and 5.0 Update 36 and earlier allows remote attackers to affect confidentiality and integrity via unknown vectors related to Concurrency.
References
URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T20:58:01.473Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SUSE-SU-2012:1398", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "name": "GLSA-201406-32", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "name": "javaruntimeenvironment-cc-cve20125069(79428)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79428" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html" }, { "name": "RHSA-2012:1466", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html" }, { "name": "RHSA-2012:1386", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1386.html" }, { "name": "51315", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51315" }, { "name": "51438", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51438" }, { "name": "51141", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51141" }, { "name": "SSRT101043", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154" }, { "name": "openSUSE-SU-2012:1423", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00023.html" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "RHSA-2012:1391", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037" }, { "name": "51029", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51029" }, { "name": "HPSBOV02833", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "51166", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51166" }, { "name": "56065", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/56065" }, { "name": "oval:org.mitre.oval:def:16685", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16685" }, { "name": "51390", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51390" }, { "name": "RHSA-2012:1392", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786" }, { "name": "SUSE-SU-2012:1489", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00010.html" }, { "name": "SUSE-SU-2012:1595", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490" }, { "name": "51327", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51327" }, { "name": "RHSA-2012:1467", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html" }, { "name": "RHSA-2012:1465", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1465.html" }, { "name": "51328", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51328" }, { "name": "SSRT101042", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "name": "51028", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51028" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "name": "51326", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51326" }, { "name": "RHSA-2012:1385", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1385.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" }, { "name": "HPSBUX02832", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-10-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, and 5.0 Update 36 and earlier allows remote attackers to affect confidentiality and integrity via unknown vectors related to Concurrency." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "SUSE-SU-2012:1398", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "name": "GLSA-201406-32", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "name": "javaruntimeenvironment-cc-cve20125069(79428)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79428" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html" }, { "name": "RHSA-2012:1466", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html" }, { "name": "RHSA-2012:1386", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1386.html" }, { "name": "51315", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51315" }, { "name": "51438", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51438" }, { "name": "51141", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51141" }, { "name": "SSRT101043", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154" }, { "name": "openSUSE-SU-2012:1423", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00023.html" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "RHSA-2012:1391", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037" }, { "name": "51029", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51029" }, { "name": "HPSBOV02833", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "51166", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51166" }, { "name": "56065", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/56065" }, { "name": "oval:org.mitre.oval:def:16685", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16685" }, { "name": "51390", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51390" }, { "name": "RHSA-2012:1392", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786" }, { "name": "SUSE-SU-2012:1489", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00010.html" }, { "name": "SUSE-SU-2012:1595", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490" }, { "name": "51327", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51327" }, { "name": "RHSA-2012:1467", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html" }, { "name": "RHSA-2012:1465", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1465.html" }, { "name": "51328", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51328" }, { "name": "SSRT101042", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "name": "51028", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51028" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "name": "51326", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51326" }, { "name": "RHSA-2012:1385", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1385.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" }, { "name": "HPSBUX02832", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2012-5069", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, and 5.0 Update 36 and earlier allows remote attackers to affect confidentiality and integrity via unknown vectors related to Concurrency." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SUSE-SU-2012:1398", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "name": "GLSA-201406-32", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "name": "javaruntimeenvironment-cc-cve20125069(79428)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79428" }, { "name": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html", "refsource": "CONFIRM", "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html" }, { "name": "RHSA-2012:1466", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html" }, { "name": "RHSA-2012:1386", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1386.html" }, { "name": "51315", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51315" }, { "name": "51438", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51438" }, { "name": "51141", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51141" }, { "name": "SSRT101043", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154" }, { "name": "openSUSE-SU-2012:1423", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00023.html" }, { "name": "RHSA-2013:1455", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "RHSA-2012:1391", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037" }, { "name": "51029", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51029" }, { "name": "HPSBOV02833", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "51166", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51166" }, { "name": "56065", "refsource": "BID", "url": "http://www.securityfocus.com/bid/56065" }, { "name": "oval:org.mitre.oval:def:16685", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16685" }, { "name": "51390", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51390" }, { "name": "RHSA-2012:1392", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786" }, { "name": "SUSE-SU-2012:1489", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00010.html" }, { "name": "SUSE-SU-2012:1595", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490" }, { "name": "51327", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51327" }, { "name": "RHSA-2012:1467", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html" }, { "name": "RHSA-2012:1465", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1465.html" }, { "name": "51328", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51328" }, { "name": "SSRT101042", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "name": "51028", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51028" }, { "name": "RHSA-2013:1456", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "name": "51326", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51326" }, { "name": "RHSA-2012:1385", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1385.html" }, { "name": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf", "refsource": "CONFIRM", "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" }, { "name": "HPSBUX02832", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2012-5069", "datePublished": "2012-10-16T21:29:00", "dateReserved": "2012-09-22T00:00:00", "dateUpdated": "2024-08-06T20:58:01.473Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-5071 (GCVE-0-2012-5071)
Vulnerability from cvelistv5
Published
2012-10-16 21:29
Modified
2024-08-06 20:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, and 5.0 Update 36 and earlier allows remote attackers to affect confidentiality and integrity, related to JMX.
References
URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T20:58:01.511Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SUSE-SU-2012:1398", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "name": "GLSA-201406-32", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html" }, { "name": "RHSA-2012:1466", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html" }, { "name": "RHSA-2012:1386", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1386.html" }, { "name": "51315", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51315" }, { "name": "51438", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51438" }, { "name": "51141", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51141" }, { "name": "SSRT101043", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "javaruntimeenvironment-jmx-cve20125071(79427)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79427" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154" }, { "name": "openSUSE-SU-2012:1423", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00023.html" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "RHSA-2012:1391", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037" }, { "name": "51029", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51029" }, { "name": "HPSBOV02833", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "51166", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51166" }, { "name": "51390", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51390" }, { "name": "RHSA-2012:1392", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786" }, { "name": "SUSE-SU-2012:1489", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00010.html" }, { "name": "SUSE-SU-2012:1595", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490" }, { "name": "51327", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51327" }, { "name": "RHSA-2012:1467", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html" }, { "name": "RHSA-2012:1465", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1465.html" }, { "name": "51328", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51328" }, { "name": "oval:org.mitre.oval:def:16227", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16227" }, { "name": "SSRT101042", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "name": "51028", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51028" }, { "name": "56061", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/56061" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "name": "51326", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51326" }, { "name": "RHSA-2012:1385", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1385.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" }, { "name": "HPSBUX02832", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-10-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, and 5.0 Update 36 and earlier allows remote attackers to affect confidentiality and integrity, related to JMX." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "SUSE-SU-2012:1398", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "name": "GLSA-201406-32", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html" }, { "name": "RHSA-2012:1466", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html" }, { "name": "RHSA-2012:1386", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1386.html" }, { "name": "51315", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51315" }, { "name": "51438", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51438" }, { "name": "51141", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51141" }, { "name": "SSRT101043", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "javaruntimeenvironment-jmx-cve20125071(79427)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79427" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154" }, { "name": "openSUSE-SU-2012:1423", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00023.html" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "RHSA-2012:1391", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037" }, { "name": "51029", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51029" }, { "name": "HPSBOV02833", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "51166", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51166" }, { "name": "51390", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51390" }, { "name": "RHSA-2012:1392", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786" }, { "name": "SUSE-SU-2012:1489", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00010.html" }, { "name": "SUSE-SU-2012:1595", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490" }, { "name": "51327", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51327" }, { "name": "RHSA-2012:1467", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html" }, { "name": "RHSA-2012:1465", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1465.html" }, { "name": "51328", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51328" }, { "name": "oval:org.mitre.oval:def:16227", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16227" }, { "name": "SSRT101042", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "name": "51028", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51028" }, { "name": "56061", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/56061" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "name": "51326", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51326" }, { "name": "RHSA-2012:1385", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1385.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" }, { "name": "HPSBUX02832", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2012-5071", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, and 5.0 Update 36 and earlier allows remote attackers to affect confidentiality and integrity, related to JMX." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SUSE-SU-2012:1398", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "name": "GLSA-201406-32", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "name": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html", "refsource": "CONFIRM", "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html" }, { "name": "RHSA-2012:1466", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html" }, { "name": "RHSA-2012:1386", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1386.html" }, { "name": "51315", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51315" }, { "name": "51438", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51438" }, { "name": "51141", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51141" }, { "name": "SSRT101043", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "javaruntimeenvironment-jmx-cve20125071(79427)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79427" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154" }, { "name": "openSUSE-SU-2012:1423", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00023.html" }, { "name": "RHSA-2013:1455", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "RHSA-2012:1391", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037" }, { "name": "51029", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51029" }, { "name": "HPSBOV02833", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "51166", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51166" }, { "name": "51390", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51390" }, { "name": "RHSA-2012:1392", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786" }, { "name": "SUSE-SU-2012:1489", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00010.html" }, { "name": "SUSE-SU-2012:1595", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490" }, { "name": "51327", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51327" }, { "name": "RHSA-2012:1467", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html" }, { "name": "RHSA-2012:1465", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1465.html" }, { "name": "51328", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51328" }, { "name": "oval:org.mitre.oval:def:16227", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16227" }, { "name": "SSRT101042", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "name": "51028", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51028" }, { "name": "56061", "refsource": "BID", "url": "http://www.securityfocus.com/bid/56061" }, { "name": "RHSA-2013:1456", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "name": "51326", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51326" }, { "name": "RHSA-2012:1385", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1385.html" }, { "name": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf", "refsource": "CONFIRM", "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" }, { "name": "HPSBUX02832", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2012-5071", "datePublished": "2012-10-16T21:29:00", "dateReserved": "2012-09-22T00:00:00", "dateUpdated": "2024-08-06T20:58:01.511Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-1719 (GCVE-0-2012-1719)
Vulnerability from cvelistv5
Published
2012-06-16 21:00
Modified
2024-08-06 19:08
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows remote attackers to affect integrity, related to CORBA.
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:08:37.678Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SUSE-SU-2012:1265", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00035.html" }, { "name": "GLSA-201406-32", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "name": "SUSE-SU-2012:1177", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00020.html" }, { "name": "SUSE-SU-2012:1231", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00032.html" }, { "name": "RHSA-2012:0734", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0734.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html" }, { "name": "RHSA-2012:1243", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1243.html" }, { "name": "53950", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/53950" }, { "name": "[OpenJDK] 20120612 IcedTea6 1.10.8 \u0026 1.11.3 Released", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2012-June/019076.html" }, { "name": "50659", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/50659" }, { "name": "SSRT100919", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" }, { "name": "SUSE-SU-2012:1204", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00028.html" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "oval:org.mitre.oval:def:16312", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16312" }, { "name": "MDVSA-2012:095", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:095" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ibm.com/support/docview.wss?uid=swg21615246" }, { "name": "51080", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51080" }, { "name": "HPSBUX02805", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-06-12T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows remote attackers to affect integrity, related to CORBA." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-17T19:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "SUSE-SU-2012:1265", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00035.html" }, { "name": "GLSA-201406-32", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "name": "SUSE-SU-2012:1177", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00020.html" }, { "name": "SUSE-SU-2012:1231", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00032.html" }, { "name": "RHSA-2012:0734", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0734.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html" }, { "name": "RHSA-2012:1243", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1243.html" }, { "name": "53950", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/53950" }, { "name": "[OpenJDK] 20120612 IcedTea6 1.10.8 \u0026 1.11.3 Released", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2012-June/019076.html" }, { "name": "50659", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/50659" }, { "name": "SSRT100919", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" }, { "name": "SUSE-SU-2012:1204", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00028.html" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "oval:org.mitre.oval:def:16312", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16312" }, { "name": "MDVSA-2012:095", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:095" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ibm.com/support/docview.wss?uid=swg21615246" }, { "name": "51080", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51080" }, { "name": "HPSBUX02805", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2012-1719", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows remote attackers to affect integrity, related to CORBA." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SUSE-SU-2012:1265", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00035.html" }, { "name": "GLSA-201406-32", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "name": "SUSE-SU-2012:1177", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00020.html" }, { "name": "SUSE-SU-2012:1231", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00032.html" }, { "name": "RHSA-2012:0734", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-0734.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html" }, { "name": "RHSA-2012:1243", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1243.html" }, { "name": "53950", "refsource": "BID", "url": "http://www.securityfocus.com/bid/53950" }, { "name": "[OpenJDK] 20120612 IcedTea6 1.10.8 \u0026 1.11.3 Released", "refsource": "MLIST", "url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2012-June/019076.html" }, { "name": "50659", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/50659" }, { "name": "SSRT100919", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" }, { "name": "SUSE-SU-2012:1204", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00028.html" }, { "name": "RHSA-2013:1455", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "oval:org.mitre.oval:def:16312", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16312" }, { "name": "MDVSA-2012:095", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:095" }, { "name": "RHSA-2013:1456", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "name": "http://www.ibm.com/support/docview.wss?uid=swg21615246", "refsource": "CONFIRM", "url": "http://www.ibm.com/support/docview.wss?uid=swg21615246" }, { "name": "51080", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51080" }, { "name": "HPSBUX02805", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2012-1719", "datePublished": "2012-06-16T21:00:00", "dateReserved": "2012-03-16T00:00:00", "dateUpdated": "2024-08-06T19:08:37.678Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-1720 (GCVE-0-2012-1720)
Vulnerability from cvelistv5
Published
2012-06-16 21:00
Modified
2024-08-06 19:08
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier, when running on Solaris, allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Networking.
References
URL | Tags | ||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:08:38.143Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html" }, { "name": "SSRT100919", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html" }, { "name": "53956", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/53956" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ibm.com/support/docview.wss?uid=swg21615246" }, { "name": "MDVSA-2013:150", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150" }, { "name": "51080", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51080" }, { "name": "HPSBUX02805", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" }, { "name": "oval:org.mitre.oval:def:16581", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16581" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-06-12T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier, when running on Solaris, allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Networking." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html" }, { "name": "SSRT100919", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html" }, { "name": "53956", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/53956" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ibm.com/support/docview.wss?uid=swg21615246" }, { "name": "MDVSA-2013:150", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150" }, { "name": "51080", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51080" }, { "name": "HPSBUX02805", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" }, { "name": "oval:org.mitre.oval:def:16581", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16581" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2012-1720", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier, when running on Solaris, allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Networking." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html" }, { "name": "SSRT100919", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html" }, { "name": "53956", "refsource": "BID", "url": "http://www.securityfocus.com/bid/53956" }, { "name": "http://www.ibm.com/support/docview.wss?uid=swg21615246", "refsource": "CONFIRM", "url": "http://www.ibm.com/support/docview.wss?uid=swg21615246" }, { "name": "MDVSA-2013:150", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150" }, { "name": "51080", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51080" }, { "name": "HPSBUX02805", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" }, { "name": "oval:org.mitre.oval:def:16581", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16581" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2012-1720", "datePublished": "2012-06-16T21:00:00", "dateReserved": "2012-03-16T00:00:00", "dateUpdated": "2024-08-06T19:08:38.143Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-1717 (GCVE-0-2012-1717)
Vulnerability from cvelistv5
Published
2012-06-16 21:00
Modified
2024-08-06 19:08
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows local users to affect confidentiality via unknown vectors related to printing on Solaris or Linux.
References
URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:08:37.677Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "53952", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/53952" }, { "name": "SUSE-SU-2012:1265", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00035.html" }, { "name": "GLSA-201406-32", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "name": "SUSE-SU-2012:1177", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00020.html" }, { "name": "SUSE-SU-2012:1231", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00032.html" }, { "name": "RHSA-2012:0734", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0734.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html" }, { "name": "RHSA-2012:1243", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1243.html" }, { "name": "[OpenJDK] 20120612 IcedTea6 1.10.8 \u0026 1.11.3 Released", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2012-June/019076.html" }, { "name": "50659", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/50659" }, { "name": "SUSE-SU-2012:1204", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00028.html" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "MDVSA-2012:095", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:095" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ibm.com/support/docview.wss?uid=swg21615246" }, { "name": "MDVSA-2013:150", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150" }, { "name": "51080", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51080" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-06-12T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows local users to affect confidentiality via unknown vectors related to printing on Solaris or Linux." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-17T19:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "53952", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/53952" }, { "name": "SUSE-SU-2012:1265", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00035.html" }, { "name": "GLSA-201406-32", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "name": "SUSE-SU-2012:1177", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00020.html" }, { "name": "SUSE-SU-2012:1231", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00032.html" }, { "name": "RHSA-2012:0734", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0734.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html" }, { "name": "RHSA-2012:1243", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1243.html" }, { "name": "[OpenJDK] 20120612 IcedTea6 1.10.8 \u0026 1.11.3 Released", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2012-June/019076.html" }, { "name": "50659", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/50659" }, { "name": "SUSE-SU-2012:1204", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00028.html" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "MDVSA-2012:095", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:095" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ibm.com/support/docview.wss?uid=swg21615246" }, { "name": "MDVSA-2013:150", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150" }, { "name": "51080", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51080" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2012-1717", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows local users to affect confidentiality via unknown vectors related to printing on Solaris or Linux." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "53952", "refsource": "BID", "url": "http://www.securityfocus.com/bid/53952" }, { "name": "SUSE-SU-2012:1265", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00035.html" }, { "name": "GLSA-201406-32", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "name": "SUSE-SU-2012:1177", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00020.html" }, { "name": "SUSE-SU-2012:1231", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00032.html" }, { "name": "RHSA-2012:0734", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-0734.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html" }, { "name": "RHSA-2012:1243", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1243.html" }, { "name": "[OpenJDK] 20120612 IcedTea6 1.10.8 \u0026 1.11.3 Released", "refsource": "MLIST", "url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2012-June/019076.html" }, { "name": "50659", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/50659" }, { "name": "SUSE-SU-2012:1204", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00028.html" }, { "name": "RHSA-2013:1455", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "MDVSA-2012:095", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:095" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html" }, { "name": "RHSA-2013:1456", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "name": "http://www.ibm.com/support/docview.wss?uid=swg21615246", "refsource": "CONFIRM", "url": "http://www.ibm.com/support/docview.wss?uid=swg21615246" }, { "name": "MDVSA-2013:150", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150" }, { "name": "51080", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51080" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2012-1717", "datePublished": "2012-06-16T21:00:00", "dateReserved": "2012-03-16T00:00:00", "dateUpdated": "2024-08-06T19:08:37.677Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-1533 (GCVE-0-2012-1533)
Vulnerability from cvelistv5
Published
2012-10-16 21:29
Modified
2024-08-06 19:01
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, and 6 Update 35 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2012-3159.
References
URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:01:01.700Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SUSE-SU-2012:1398", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "name": "RHSA-2012:1466", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html" }, { "name": "51438", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51438" }, { "name": "oval:org.mitre.oval:def:16648", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16648" }, { "name": "SSRT101043", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "RHSA-2012:1391", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037" }, { "name": "HPSBOV02833", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "javaruntimeenvironment-deploy-cve20121533(79416)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79416" }, { "name": "51390", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51390" }, { "name": "RHSA-2012:1392", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html" }, { "name": "SUSE-SU-2012:1595", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490" }, { "name": "51327", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51327" }, { "name": "RHSA-2012:1467", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html" }, { "name": "SSRT101042", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "name": "56046", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/56046" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "name": "51326", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51326" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" }, { "name": "HPSBUX02832", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-10-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, and 6 Update 35 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2012-3159." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "SUSE-SU-2012:1398", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "name": "RHSA-2012:1466", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html" }, { "name": "51438", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51438" }, { "name": "oval:org.mitre.oval:def:16648", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16648" }, { "name": "SSRT101043", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "RHSA-2012:1391", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037" }, { "name": "HPSBOV02833", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "javaruntimeenvironment-deploy-cve20121533(79416)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79416" }, { "name": "51390", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51390" }, { "name": "RHSA-2012:1392", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html" }, { "name": "SUSE-SU-2012:1595", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490" }, { "name": "51327", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51327" }, { "name": "RHSA-2012:1467", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html" }, { "name": "SSRT101042", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "name": "56046", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/56046" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "name": "51326", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51326" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" }, { "name": "HPSBUX02832", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-1533", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, and 6 Update 35 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2012-3159." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SUSE-SU-2012:1398", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "name": "RHSA-2012:1466", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html" }, { "name": "51438", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51438" }, { "name": "oval:org.mitre.oval:def:16648", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16648" }, { "name": "SSRT101043", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154" }, { "name": "RHSA-2013:1455", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "RHSA-2012:1391", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037" }, { "name": "HPSBOV02833", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "javaruntimeenvironment-deploy-cve20121533(79416)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79416" }, { "name": "51390", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51390" }, { "name": "RHSA-2012:1392", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html" }, { "name": "SUSE-SU-2012:1595", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490" }, { "name": "51327", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51327" }, { "name": "RHSA-2012:1467", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html" }, { "name": "SSRT101042", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "name": "RHSA-2013:1456", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "name": "56046", "refsource": "BID", "url": "http://www.securityfocus.com/bid/56046" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "name": "51326", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51326" }, { "name": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf", "refsource": "CONFIRM", "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" }, { "name": "HPSBUX02832", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2012-1533", "datePublished": "2012-10-16T21:29:00", "dateReserved": "2012-03-08T00:00:00", "dateUpdated": "2024-08-06T19:01:01.700Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-3143 (GCVE-0-2012-3143)
Vulnerability from cvelistv5
Published
2012-10-16 21:29
Modified
2024-08-06 19:57
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, and 5.0 Update 36 and earlier allows remote attackers to affect confidentiality, integrity, and availability, related to JMX, a different vulnerability than CVE-2012-5089.
References
URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:57:49.988Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SUSE-SU-2012:1398", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html" }, { "name": "RHSA-2012:1466", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html" }, { "name": "51315", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51315" }, { "name": "51438", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51438" }, { "name": "51141", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51141" }, { "name": "SSRT101043", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154" }, { "name": "56055", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/56055" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "RHSA-2012:1391", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037" }, { "name": "HPSBOV02833", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "oval:org.mitre.oval:def:16686", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16686" }, { "name": "51390", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51390" }, { "name": "RHSA-2012:1392", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786" }, { "name": "SUSE-SU-2012:1489", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00010.html" }, { "name": "SUSE-SU-2012:1595", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490" }, { "name": "51327", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51327" }, { "name": "RHSA-2012:1467", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html" }, { "name": "RHSA-2012:1465", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1465.html" }, { "name": "51328", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51328" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620575" }, { "name": "SSRT101042", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "name": "51326", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51326" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" }, { "name": "javaruntimeenvironment-jmx-cve20123143(79419)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79419" }, { "name": "HPSBUX02832", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-10-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, and 5.0 Update 36 and earlier allows remote attackers to affect confidentiality, integrity, and availability, related to JMX, a different vulnerability than CVE-2012-5089." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "SUSE-SU-2012:1398", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html" }, { "name": "RHSA-2012:1466", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html" }, { "name": "51315", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51315" }, { "name": "51438", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51438" }, { "name": "51141", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51141" }, { "name": "SSRT101043", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154" }, { "name": "56055", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/56055" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "RHSA-2012:1391", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037" }, { "name": "HPSBOV02833", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "oval:org.mitre.oval:def:16686", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16686" }, { "name": "51390", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51390" }, { "name": "RHSA-2012:1392", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786" }, { "name": "SUSE-SU-2012:1489", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00010.html" }, { "name": "SUSE-SU-2012:1595", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490" }, { "name": "51327", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51327" }, { "name": "RHSA-2012:1467", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html" }, { "name": "RHSA-2012:1465", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1465.html" }, { "name": "51328", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51328" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620575" }, { "name": "SSRT101042", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "name": "51326", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51326" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" }, { "name": "javaruntimeenvironment-jmx-cve20123143(79419)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79419" }, { "name": "HPSBUX02832", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2012-3143", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, and 5.0 Update 36 and earlier allows remote attackers to affect confidentiality, integrity, and availability, related to JMX, a different vulnerability than CVE-2012-5089." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SUSE-SU-2012:1398", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "name": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html", "refsource": "CONFIRM", "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html" }, { "name": "RHSA-2012:1466", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html" }, { "name": "51315", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51315" }, { "name": "51438", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51438" }, { "name": "51141", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51141" }, { "name": "SSRT101043", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154" }, { "name": "56055", "refsource": "BID", "url": "http://www.securityfocus.com/bid/56055" }, { "name": "RHSA-2013:1455", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "RHSA-2012:1391", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037" }, { "name": "HPSBOV02833", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "oval:org.mitre.oval:def:16686", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16686" }, { "name": "51390", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51390" }, { "name": "RHSA-2012:1392", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786" }, { "name": "SUSE-SU-2012:1489", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00010.html" }, { "name": "SUSE-SU-2012:1595", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490" }, { "name": "51327", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51327" }, { "name": "RHSA-2012:1467", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html" }, { "name": "RHSA-2012:1465", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1465.html" }, { "name": "51328", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51328" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21620575", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620575" }, { "name": "SSRT101042", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "name": "RHSA-2013:1456", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "name": "51326", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51326" }, { "name": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf", "refsource": "CONFIRM", "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" }, { "name": "javaruntimeenvironment-jmx-cve20123143(79419)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79419" }, { "name": "HPSBUX02832", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2012-3143", "datePublished": "2012-10-16T21:29:00", "dateReserved": "2012-06-06T00:00:00", "dateUpdated": "2024-08-06T19:57:49.988Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-1718 (GCVE-0-2012-1718)
Vulnerability from cvelistv5
Published
2012-06-16 21:00
Modified
2024-08-06 19:08
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows remote attackers to affect availability via unknown vectors related to Security.
References
URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:08:38.182Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SUSE-SU-2012:1265", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00035.html" }, { "name": "GLSA-201406-32", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "name": "SUSE-SU-2012:1177", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00020.html" }, { "name": "SUSE-SU-2012:1231", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00032.html" }, { "name": "RHSA-2012:0734", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0734.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html" }, { "name": "RHSA-2012:1243", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1243.html" }, { "name": "[OpenJDK] 20120612 IcedTea6 1.10.8 \u0026 1.11.3 Released", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2012-June/019076.html" }, { "name": "50659", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/50659" }, { "name": "SSRT100919", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" }, { "name": "SUSE-SU-2012:1204", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00028.html" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "MDVSA-2012:095", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:095" }, { "name": "RHSA-2012:1467", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620575" }, { "name": "oval:org.mitre.oval:def:15923", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15923" }, { "name": "53951", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/53951" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ibm.com/support/docview.wss?uid=swg21615246" }, { "name": "51326", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51326" }, { "name": "MDVSA-2013:150", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150" }, { "name": "51080", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51080" }, { "name": "HPSBUX02805", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-06-12T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows remote attackers to affect availability via unknown vectors related to Security." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-17T19:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "SUSE-SU-2012:1265", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00035.html" }, { "name": "GLSA-201406-32", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "name": "SUSE-SU-2012:1177", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00020.html" }, { "name": "SUSE-SU-2012:1231", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00032.html" }, { "name": "RHSA-2012:0734", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0734.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html" }, { "name": "RHSA-2012:1243", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1243.html" }, { "name": "[OpenJDK] 20120612 IcedTea6 1.10.8 \u0026 1.11.3 Released", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2012-June/019076.html" }, { "name": "50659", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/50659" }, { "name": "SSRT100919", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" }, { "name": "SUSE-SU-2012:1204", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00028.html" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "MDVSA-2012:095", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:095" }, { "name": "RHSA-2012:1467", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620575" }, { "name": "oval:org.mitre.oval:def:15923", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15923" }, { "name": "53951", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/53951" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ibm.com/support/docview.wss?uid=swg21615246" }, { "name": "51326", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51326" }, { "name": "MDVSA-2013:150", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150" }, { "name": "51080", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51080" }, { "name": "HPSBUX02805", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2012-1718", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows remote attackers to affect availability via unknown vectors related to Security." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SUSE-SU-2012:1265", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00035.html" }, { "name": "GLSA-201406-32", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "name": "SUSE-SU-2012:1177", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00020.html" }, { "name": "SUSE-SU-2012:1231", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00032.html" }, { "name": "RHSA-2012:0734", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-0734.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html" }, { "name": "RHSA-2012:1243", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1243.html" }, { "name": "[OpenJDK] 20120612 IcedTea6 1.10.8 \u0026 1.11.3 Released", "refsource": "MLIST", "url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2012-June/019076.html" }, { "name": "50659", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/50659" }, { "name": "SSRT100919", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" }, { "name": "SUSE-SU-2012:1204", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00028.html" }, { "name": "RHSA-2013:1455", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "MDVSA-2012:095", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:095" }, { "name": "RHSA-2012:1467", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21620575", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620575" }, { "name": "oval:org.mitre.oval:def:15923", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15923" }, { "name": "53951", "refsource": "BID", "url": "http://www.securityfocus.com/bid/53951" }, { "name": "RHSA-2013:1456", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "name": "http://www.ibm.com/support/docview.wss?uid=swg21615246", "refsource": "CONFIRM", "url": "http://www.ibm.com/support/docview.wss?uid=swg21615246" }, { "name": "51326", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51326" }, { "name": "MDVSA-2013:150", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150" }, { "name": "51080", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51080" }, { "name": "HPSBUX02805", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2012-1718", "datePublished": "2012-06-16T21:00:00", "dateReserved": "2012-03-16T00:00:00", "dateUpdated": "2024-08-06T19:08:38.182Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-5089 (GCVE-0-2012-5089)
Vulnerability from cvelistv5
Published
2012-10-16 21:29
Modified
2024-08-06 20:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, and 5.0 Update 36 and earlier allows remote attackers to affect confidentiality, integrity, and availability, related to JMX, a different vulnerability than CVE-2012-3143.
References
URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T20:58:02.941Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SUSE-SU-2012:1398", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "name": "GLSA-201406-32", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html" }, { "name": "RHSA-2012:1466", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html" }, { "name": "RHSA-2012:1386", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1386.html" }, { "name": "oval:org.mitre.oval:def:16506", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16506" }, { "name": "51315", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51315" }, { "name": "56059", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/56059" }, { "name": "51438", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51438" }, { "name": "51141", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51141" }, { "name": "SSRT101043", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154" }, { "name": "openSUSE-SU-2012:1423", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00023.html" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "RHSA-2012:1391", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037" }, { "name": "51029", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51029" }, { "name": "HPSBOV02833", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "51166", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51166" }, { "name": "51390", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51390" }, { "name": "RHSA-2012:1392", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786" }, { "name": "SUSE-SU-2012:1489", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00010.html" }, { "name": "SUSE-SU-2012:1595", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490" }, { "name": "51327", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51327" }, { "name": "RHSA-2012:1467", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html" }, { "name": "RHSA-2012:1465", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1465.html" }, { "name": "51328", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51328" }, { "name": "SSRT101042", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "name": "51028", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51028" }, { "name": "javaruntimeenvironment-jmx-cve20125089(79422)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79422" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "name": "51326", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51326" }, { "name": "RHSA-2012:1385", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1385.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" }, { "name": "HPSBUX02832", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-10-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, and 5.0 Update 36 and earlier allows remote attackers to affect confidentiality, integrity, and availability, related to JMX, a different vulnerability than CVE-2012-3143." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "SUSE-SU-2012:1398", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "name": "GLSA-201406-32", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html" }, { "name": "RHSA-2012:1466", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html" }, { "name": "RHSA-2012:1386", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1386.html" }, { "name": "oval:org.mitre.oval:def:16506", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16506" }, { "name": "51315", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51315" }, { "name": "56059", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/56059" }, { "name": "51438", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51438" }, { "name": "51141", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51141" }, { "name": "SSRT101043", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154" }, { "name": "openSUSE-SU-2012:1423", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00023.html" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "RHSA-2012:1391", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037" }, { "name": "51029", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51029" }, { "name": "HPSBOV02833", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "51166", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51166" }, { "name": "51390", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51390" }, { "name": "RHSA-2012:1392", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786" }, { "name": "SUSE-SU-2012:1489", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00010.html" }, { "name": "SUSE-SU-2012:1595", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490" }, { "name": "51327", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51327" }, { "name": "RHSA-2012:1467", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html" }, { "name": "RHSA-2012:1465", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1465.html" }, { "name": "51328", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51328" }, { "name": "SSRT101042", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "name": "51028", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51028" }, { "name": "javaruntimeenvironment-jmx-cve20125089(79422)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79422" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "name": "51326", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51326" }, { "name": "RHSA-2012:1385", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1385.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" }, { "name": "HPSBUX02832", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2012-5089", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, and 5.0 Update 36 and earlier allows remote attackers to affect confidentiality, integrity, and availability, related to JMX, a different vulnerability than CVE-2012-3143." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SUSE-SU-2012:1398", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "name": "GLSA-201406-32", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "name": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html", "refsource": "CONFIRM", "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html" }, { "name": "RHSA-2012:1466", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html" }, { "name": "RHSA-2012:1386", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1386.html" }, { "name": "oval:org.mitre.oval:def:16506", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16506" }, { "name": "51315", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51315" }, { "name": "56059", "refsource": "BID", "url": "http://www.securityfocus.com/bid/56059" }, { "name": "51438", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51438" }, { "name": "51141", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51141" }, { "name": "SSRT101043", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154" }, { "name": "openSUSE-SU-2012:1423", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00023.html" }, { "name": "RHSA-2013:1455", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "RHSA-2012:1391", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037" }, { "name": "51029", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51029" }, { "name": "HPSBOV02833", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "51166", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51166" }, { "name": "51390", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51390" }, { "name": "RHSA-2012:1392", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786" }, { "name": "SUSE-SU-2012:1489", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00010.html" }, { "name": "SUSE-SU-2012:1595", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490" }, { "name": "51327", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51327" }, { "name": "RHSA-2012:1467", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html" }, { "name": "RHSA-2012:1465", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1465.html" }, { "name": "51328", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51328" }, { "name": "SSRT101042", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "name": "51028", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51028" }, { "name": "javaruntimeenvironment-jmx-cve20125089(79422)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79422" }, { "name": "RHSA-2013:1456", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "name": "51326", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51326" }, { "name": "RHSA-2012:1385", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1385.html" }, { "name": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf", "refsource": "CONFIRM", "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" }, { "name": "HPSBUX02832", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2012-5089", "datePublished": "2012-10-16T21:29:00", "dateReserved": "2012-09-22T00:00:00", "dateUpdated": "2024-08-06T20:58:02.941Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-1716 (GCVE-0-2012-1716)
Vulnerability from cvelistv5
Published
2012-06-16 21:00
Modified
2024-08-06 19:08
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, and 5 update 35 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Swing.
References
URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:08:37.353Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SUSE-SU-2012:1265", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00035.html" }, { "name": "GLSA-201406-32", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "name": "SUSE-SU-2012:1231", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00032.html" }, { "name": "RHSA-2012:0734", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0734.html" }, { "name": "oval:org.mitre.oval:def:16168", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16168" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html" }, { "name": "[OpenJDK] 20120612 IcedTea6 1.10.8 \u0026 1.11.3 Released", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2012-June/019076.html" }, { "name": "SSRT100919", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" }, { "name": "SUSE-SU-2012:1204", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00028.html" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "MDVSA-2012:095", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:095" }, { "name": "53947", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/53947" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ibm.com/support/docview.wss?uid=swg21615246" }, { "name": "51080", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51080" }, { "name": "HPSBUX02805", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-06-12T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, and 5 update 35 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Swing." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-17T19:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "SUSE-SU-2012:1265", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00035.html" }, { "name": "GLSA-201406-32", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "name": "SUSE-SU-2012:1231", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00032.html" }, { "name": "RHSA-2012:0734", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0734.html" }, { "name": "oval:org.mitre.oval:def:16168", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16168" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html" }, { "name": "[OpenJDK] 20120612 IcedTea6 1.10.8 \u0026 1.11.3 Released", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2012-June/019076.html" }, { "name": "SSRT100919", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" }, { "name": "SUSE-SU-2012:1204", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00028.html" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "MDVSA-2012:095", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:095" }, { "name": "53947", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/53947" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ibm.com/support/docview.wss?uid=swg21615246" }, { "name": "51080", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51080" }, { "name": "HPSBUX02805", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2012-1716", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, and 5 update 35 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Swing." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SUSE-SU-2012:1265", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00035.html" }, { "name": "GLSA-201406-32", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "name": "SUSE-SU-2012:1231", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00032.html" }, { "name": "RHSA-2012:0734", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-0734.html" }, { "name": "oval:org.mitre.oval:def:16168", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16168" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html" }, { "name": "[OpenJDK] 20120612 IcedTea6 1.10.8 \u0026 1.11.3 Released", "refsource": "MLIST", "url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2012-June/019076.html" }, { "name": "SSRT100919", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" }, { "name": "SUSE-SU-2012:1204", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00028.html" }, { "name": "RHSA-2013:1455", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "MDVSA-2012:095", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:095" }, { "name": "53947", "refsource": "BID", "url": "http://www.securityfocus.com/bid/53947" }, { "name": "RHSA-2013:1456", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "name": "http://www.ibm.com/support/docview.wss?uid=swg21615246", "refsource": "CONFIRM", "url": "http://www.ibm.com/support/docview.wss?uid=swg21615246" }, { "name": "51080", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51080" }, { "name": "HPSBUX02805", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2012-1716", "datePublished": "2012-06-16T21:00:00", "dateReserved": "2012-03-16T00:00:00", "dateUpdated": "2024-08-06T19:08:37.353Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-5072 (GCVE-0-2012-5072)
Vulnerability from cvelistv5
Published
2012-10-16 21:29
Modified
2024-08-06 20:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, and 6 Update 35 and earlier, allows remote attackers to affect confidentiality via unknown vectors related to Security.
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T20:58:01.463Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SUSE-SU-2012:1398", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "name": "GLSA-201406-32", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html" }, { "name": "RHSA-2012:1466", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html" }, { "name": "RHSA-2012:1386", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1386.html" }, { "name": "51438", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51438" }, { "name": "51141", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51141" }, { "name": "SSRT101043", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154" }, { "name": "openSUSE-SU-2012:1423", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00023.html" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "56083", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/56083" }, { "name": "RHSA-2012:1391", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037" }, { "name": "51029", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51029" }, { "name": "HPSBOV02833", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "51166", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51166" }, { "name": "51390", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51390" }, { "name": "RHSA-2012:1392", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html" }, { "name": "SUSE-SU-2012:1595", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490" }, { "name": "51327", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51327" }, { "name": "oval:org.mitre.oval:def:16522", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16522" }, { "name": "RHSA-2012:1467", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html" }, { "name": "SSRT101042", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "name": "51028", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51028" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "name": "51326", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51326" }, { "name": "javaruntimeenvironment-security-info-disc(79434)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79434" }, { "name": "RHSA-2012:1385", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1385.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" }, { "name": "HPSBUX02832", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-10-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, and 6 Update 35 and earlier, allows remote attackers to affect confidentiality via unknown vectors related to Security." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "SUSE-SU-2012:1398", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "name": "GLSA-201406-32", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html" }, { "name": "RHSA-2012:1466", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html" }, { "name": "RHSA-2012:1386", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1386.html" }, { "name": "51438", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51438" }, { "name": "51141", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51141" }, { "name": "SSRT101043", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154" }, { "name": "openSUSE-SU-2012:1423", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00023.html" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "56083", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/56083" }, { "name": "RHSA-2012:1391", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037" }, { "name": "51029", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51029" }, { "name": "HPSBOV02833", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "51166", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51166" }, { "name": "51390", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51390" }, { "name": "RHSA-2012:1392", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html" }, { "name": "SUSE-SU-2012:1595", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490" }, { "name": "51327", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51327" }, { "name": "oval:org.mitre.oval:def:16522", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16522" }, { "name": "RHSA-2012:1467", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html" }, { "name": "SSRT101042", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "name": "51028", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51028" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "name": "51326", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51326" }, { "name": "javaruntimeenvironment-security-info-disc(79434)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79434" }, { "name": "RHSA-2012:1385", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1385.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" }, { "name": "HPSBUX02832", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2012-5072", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, and 6 Update 35 and earlier, allows remote attackers to affect confidentiality via unknown vectors related to Security." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SUSE-SU-2012:1398", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "name": "GLSA-201406-32", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "name": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html", "refsource": "CONFIRM", "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html" }, { "name": "RHSA-2012:1466", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html" }, { "name": "RHSA-2012:1386", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1386.html" }, { "name": "51438", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51438" }, { "name": "51141", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51141" }, { "name": "SSRT101043", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154" }, { "name": "openSUSE-SU-2012:1423", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00023.html" }, { "name": "RHSA-2013:1455", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "56083", "refsource": "BID", "url": "http://www.securityfocus.com/bid/56083" }, { "name": "RHSA-2012:1391", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037" }, { "name": "51029", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51029" }, { "name": "HPSBOV02833", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "51166", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51166" }, { "name": "51390", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51390" }, { "name": "RHSA-2012:1392", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html" }, { "name": "SUSE-SU-2012:1595", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490" }, { "name": "51327", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51327" }, { "name": "oval:org.mitre.oval:def:16522", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16522" }, { "name": "RHSA-2012:1467", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html" }, { "name": "SSRT101042", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "name": "51028", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51028" }, { "name": "RHSA-2013:1456", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "name": "51326", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51326" }, { "name": "javaruntimeenvironment-security-info-disc(79434)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79434" }, { "name": "RHSA-2012:1385", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1385.html" }, { "name": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf", "refsource": "CONFIRM", "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" }, { "name": "HPSBUX02832", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2012-5072", "datePublished": "2012-10-16T21:29:00", "dateReserved": "2012-09-22T00:00:00", "dateUpdated": "2024-08-06T20:58:01.463Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-5075 (GCVE-0-2012-5075)
Vulnerability from cvelistv5
Published
2012-10-16 21:29
Modified
2024-08-06 20:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, and 5.0 Update 36 and earlier allows remote attackers to affect confidentiality, related to JMX.
References
URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T20:58:01.875Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "javaruntimeenvironment-comjmx-info-disc(79431)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79431" }, { "name": "SUSE-SU-2012:1398", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "name": "GLSA-201406-32", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html" }, { "name": "RHSA-2012:1466", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html" }, { "name": "RHSA-2012:1386", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1386.html" }, { "name": "51315", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51315" }, { "name": "51438", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51438" }, { "name": "51141", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51141" }, { "name": "SSRT101043", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154" }, { "name": "oval:org.mitre.oval:def:16684", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16684" }, { "name": "openSUSE-SU-2012:1423", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00023.html" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "RHSA-2012:1391", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037" }, { "name": "51029", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51029" }, { "name": "HPSBOV02833", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "51166", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51166" }, { "name": "51390", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51390" }, { "name": "RHSA-2012:1392", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786" }, { "name": "SUSE-SU-2012:1489", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00010.html" }, { "name": "SUSE-SU-2012:1595", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490" }, { "name": "51327", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51327" }, { "name": "RHSA-2012:1467", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html" }, { "name": "RHSA-2012:1465", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1465.html" }, { "name": "51328", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51328" }, { "name": "SSRT101042", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "name": "51028", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51028" }, { "name": "56081", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/56081" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "name": "51326", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51326" }, { "name": "RHSA-2012:1385", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1385.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" }, { "name": "HPSBUX02832", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-10-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, and 5.0 Update 36 and earlier allows remote attackers to affect confidentiality, related to JMX." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "javaruntimeenvironment-comjmx-info-disc(79431)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79431" }, { "name": "SUSE-SU-2012:1398", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "name": "GLSA-201406-32", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html" }, { "name": "RHSA-2012:1466", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html" }, { "name": "RHSA-2012:1386", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1386.html" }, { "name": "51315", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51315" }, { "name": "51438", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51438" }, { "name": "51141", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51141" }, { "name": "SSRT101043", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154" }, { "name": "oval:org.mitre.oval:def:16684", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16684" }, { "name": "openSUSE-SU-2012:1423", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00023.html" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "RHSA-2012:1391", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037" }, { "name": "51029", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51029" }, { "name": "HPSBOV02833", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "51166", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51166" }, { "name": "51390", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51390" }, { "name": "RHSA-2012:1392", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786" }, { "name": "SUSE-SU-2012:1489", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00010.html" }, { "name": "SUSE-SU-2012:1595", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490" }, { "name": "51327", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51327" }, { "name": "RHSA-2012:1467", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html" }, { "name": "RHSA-2012:1465", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1465.html" }, { "name": "51328", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51328" }, { "name": "SSRT101042", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "name": "51028", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51028" }, { "name": "56081", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/56081" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "name": "51326", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51326" }, { "name": "RHSA-2012:1385", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1385.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" }, { "name": "HPSBUX02832", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2012-5075", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, and 5.0 Update 36 and earlier allows remote attackers to affect confidentiality, related to JMX." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "javaruntimeenvironment-comjmx-info-disc(79431)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79431" }, { "name": "SUSE-SU-2012:1398", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "name": "GLSA-201406-32", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "name": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html", "refsource": "CONFIRM", "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html" }, { "name": "RHSA-2012:1466", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html" }, { "name": "RHSA-2012:1386", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1386.html" }, { "name": "51315", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51315" }, { "name": "51438", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51438" }, { "name": "51141", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51141" }, { "name": "SSRT101043", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154" }, { "name": "oval:org.mitre.oval:def:16684", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16684" }, { "name": "openSUSE-SU-2012:1423", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00023.html" }, { "name": "RHSA-2013:1455", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "RHSA-2012:1391", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037" }, { "name": "51029", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51029" }, { "name": "HPSBOV02833", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "51166", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51166" }, { "name": "51390", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51390" }, { "name": "RHSA-2012:1392", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786" }, { "name": "SUSE-SU-2012:1489", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00010.html" }, { "name": "SUSE-SU-2012:1595", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490" }, { "name": "51327", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51327" }, { "name": "RHSA-2012:1467", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html" }, { "name": "RHSA-2012:1465", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1465.html" }, { "name": "51328", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51328" }, { "name": "SSRT101042", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "name": "51028", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51028" }, { "name": "56081", "refsource": "BID", "url": "http://www.securityfocus.com/bid/56081" }, { "name": "RHSA-2013:1456", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "name": "51326", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51326" }, { "name": "RHSA-2012:1385", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1385.html" }, { "name": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf", "refsource": "CONFIRM", "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" }, { "name": "HPSBUX02832", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2012-5075", "datePublished": "2012-10-16T21:29:00", "dateReserved": "2012-09-22T00:00:00", "dateUpdated": "2024-08-06T20:58:01.875Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-5081 (GCVE-0-2012-5081)
Vulnerability from cvelistv5
Published
2012-10-16 21:29
Modified
2024-08-06 20:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, and 1.4.2_38 and earlier allows remote attackers to affect availability, related to JSSE.
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T20:58:02.417Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "51313", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51313" }, { "name": "SUSE-SU-2012:1398", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "name": "GLSA-201406-32", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html" }, { "name": "RHSA-2012:1466", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html" }, { "name": "RHSA-2012:1386", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1386.html" }, { "name": "51315", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51315" }, { "name": "51438", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51438" }, { "name": "56071", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/56071" }, { "name": "51141", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51141" }, { "name": "SSRT101043", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "SUSE-SU-2012:1490", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00011.html" }, { "name": "openSUSE-SU-2012:1423", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00023.html" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "RHSA-2012:1391", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037" }, { "name": "51029", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51029" }, { "name": "HPSBOV02833", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "51166", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51166" }, { "name": "51390", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51390" }, { "name": "RHSA-2012:1392", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786" }, { "name": "SUSE-SU-2012:1489", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00010.html" }, { "name": "SUSE-SU-2012:1595", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html" }, { "name": "51327", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51327" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html" }, { "name": "RHSA-2012:1467", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html" }, { "name": "RHSA-2012:1465", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1465.html" }, { "name": "51328", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51328" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620575" }, { "name": "SSRT101042", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "name": "51028", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51028" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "name": "51393", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51393" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "name": "51326", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51326" }, { "name": "oval:org.mitre.oval:def:16043", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16043" }, { "name": "MDVSA-2013:150", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150" }, { "name": "RHSA-2012:1385", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1385.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" }, { "name": "HPSBUX02832", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-10-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, and 1.4.2_38 and earlier allows remote attackers to affect availability, related to JSSE." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-11-29T19:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "51313", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51313" }, { "name": "SUSE-SU-2012:1398", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "name": "GLSA-201406-32", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html" }, { "name": "RHSA-2012:1466", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html" }, { "name": "RHSA-2012:1386", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1386.html" }, { "name": "51315", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51315" }, { "name": "51438", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51438" }, { "name": "56071", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/56071" }, { "name": "51141", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51141" }, { "name": "SSRT101043", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "SUSE-SU-2012:1490", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00011.html" }, { "name": "openSUSE-SU-2012:1423", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00023.html" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "RHSA-2012:1391", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037" }, { "name": "51029", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51029" }, { "name": "HPSBOV02833", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "51166", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51166" }, { "name": "51390", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51390" }, { "name": "RHSA-2012:1392", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786" }, { "name": "SUSE-SU-2012:1489", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00010.html" }, { "name": "SUSE-SU-2012:1595", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html" }, { "name": "51327", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51327" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html" }, { "name": "RHSA-2012:1467", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html" }, { "name": "RHSA-2012:1465", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1465.html" }, { "name": "51328", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51328" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620575" }, { "name": "SSRT101042", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "name": "51028", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51028" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "name": "51393", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51393" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "name": "51326", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51326" }, { "name": "oval:org.mitre.oval:def:16043", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16043" }, { "name": "MDVSA-2013:150", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150" }, { "name": "RHSA-2012:1385", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1385.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" }, { "name": "HPSBUX02832", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2012-5081", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, and 1.4.2_38 and earlier allows remote attackers to affect availability, related to JSSE." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "51313", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51313" }, { "name": "SUSE-SU-2012:1398", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "name": "GLSA-201406-32", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "name": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html", "refsource": "CONFIRM", "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html" }, { "name": "RHSA-2012:1466", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html" }, { "name": "RHSA-2012:1386", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1386.html" }, { "name": "51315", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51315" }, { "name": "51438", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51438" }, { "name": "56071", "refsource": "BID", "url": "http://www.securityfocus.com/bid/56071" }, { "name": "51141", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51141" }, { "name": "SSRT101043", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "SUSE-SU-2012:1490", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00011.html" }, { "name": "openSUSE-SU-2012:1423", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00023.html" }, { "name": "RHSA-2013:1455", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "RHSA-2012:1391", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037" }, { "name": "51029", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51029" }, { "name": "HPSBOV02833", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "51166", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51166" }, { "name": "51390", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51390" }, { "name": "RHSA-2012:1392", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786" }, { "name": "SUSE-SU-2012:1489", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00010.html" }, { "name": "SUSE-SU-2012:1595", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html" }, { "name": "51327", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51327" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html" }, { "name": "RHSA-2012:1467", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html" }, { "name": "RHSA-2012:1465", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1465.html" }, { "name": "51328", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51328" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21620575", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620575" }, { "name": "SSRT101042", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "name": "51028", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51028" }, { "name": "RHSA-2013:1456", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "name": "51393", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51393" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "name": "51326", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51326" }, { "name": "oval:org.mitre.oval:def:16043", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16043" }, { "name": "MDVSA-2013:150", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150" }, { "name": "RHSA-2012:1385", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1385.html" }, { "name": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf", "refsource": "CONFIRM", "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" }, { "name": "HPSBUX02832", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2012-5081", "datePublished": "2012-10-16T21:29:00", "dateReserved": "2012-09-22T00:00:00", "dateUpdated": "2024-08-06T20:58:02.417Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-5083 (GCVE-0-2012-5083)
Vulnerability from cvelistv5
Published
2012-10-16 21:29
Modified
2024-08-06 20:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, 1.4.2_38 and earlier, and JavaFX 2.2 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T20:58:01.709Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "51313", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51313" }, { "name": "SUSE-SU-2012:1398", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "name": "oval:org.mitre.oval:def:16544", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16544" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html" }, { "name": "56025", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/56025" }, { "name": "RHSA-2012:1466", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html" }, { "name": "51315", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51315" }, { "name": "51438", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51438" }, { "name": "51141", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51141" }, { "name": "SSRT101043", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "SUSE-SU-2012:1490", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00011.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154" }, { "name": "javaruntimeenvironment-2d-cve20125083(79412)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79412" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "RHSA-2012:1391", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037" }, { "name": "HPSBOV02833", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "51390", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51390" }, { "name": "RHSA-2012:1392", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786" }, { "name": "SUSE-SU-2012:1489", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00010.html" }, { "name": "SUSE-SU-2012:1595", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490" }, { "name": "51327", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51327" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html" }, { "name": "RHSA-2012:1467", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html" }, { "name": "RHSA-2012:1465", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1465.html" }, { "name": "51328", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51328" }, { "name": "SSRT101042", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "name": "51393", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51393" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "name": "51326", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51326" }, { "name": "MDVSA-2013:150", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21625794" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" }, { "name": "HPSBUX02832", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-10-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, 1.4.2_38 and earlier, and JavaFX 2.2 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-11-29T19:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "51313", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51313" }, { "name": "SUSE-SU-2012:1398", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "name": "oval:org.mitre.oval:def:16544", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16544" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html" }, { "name": "56025", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/56025" }, { "name": "RHSA-2012:1466", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html" }, { "name": "51315", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51315" }, { "name": "51438", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51438" }, { "name": "51141", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51141" }, { "name": "SSRT101043", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "SUSE-SU-2012:1490", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00011.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154" }, { "name": "javaruntimeenvironment-2d-cve20125083(79412)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79412" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "RHSA-2012:1391", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037" }, { "name": "HPSBOV02833", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "51390", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51390" }, { "name": "RHSA-2012:1392", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786" }, { "name": "SUSE-SU-2012:1489", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00010.html" }, { "name": "SUSE-SU-2012:1595", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490" }, { "name": "51327", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51327" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html" }, { "name": "RHSA-2012:1467", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html" }, { "name": "RHSA-2012:1465", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1465.html" }, { "name": "51328", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51328" }, { "name": "SSRT101042", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "name": "51393", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51393" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "name": "51326", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51326" }, { "name": "MDVSA-2013:150", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21625794" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" }, { "name": "HPSBUX02832", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2012-5083", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, 1.4.2_38 and earlier, and JavaFX 2.2 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "51313", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51313" }, { "name": "SUSE-SU-2012:1398", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "name": "oval:org.mitre.oval:def:16544", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16544" }, { "name": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html", "refsource": "CONFIRM", "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html" }, { "name": "56025", "refsource": "BID", "url": "http://www.securityfocus.com/bid/56025" }, { "name": "RHSA-2012:1466", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html" }, { "name": "51315", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51315" }, { "name": "51438", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51438" }, { "name": "51141", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51141" }, { "name": "SSRT101043", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "SUSE-SU-2012:1490", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00011.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154" }, { "name": "javaruntimeenvironment-2d-cve20125083(79412)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79412" }, { "name": "RHSA-2013:1455", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "RHSA-2012:1391", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037" }, { "name": "HPSBOV02833", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "51390", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51390" }, { "name": "RHSA-2012:1392", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786" }, { "name": "SUSE-SU-2012:1489", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00010.html" }, { "name": "SUSE-SU-2012:1595", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490" }, { "name": "51327", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51327" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html" }, { "name": "RHSA-2012:1467", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html" }, { "name": "RHSA-2012:1465", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1465.html" }, { "name": "51328", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51328" }, { "name": "SSRT101042", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "name": "RHSA-2013:1456", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "name": "51393", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51393" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "name": "51326", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51326" }, { "name": "MDVSA-2013:150", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21625794", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21625794" }, { "name": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf", "refsource": "CONFIRM", "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" }, { "name": "HPSBUX02832", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2012-5083", "datePublished": "2012-10-16T21:29:00", "dateReserved": "2012-09-22T00:00:00", "dateUpdated": "2024-08-06T20:58:01.709Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-3216 (GCVE-0-2012-3216)
Vulnerability from cvelistv5
Published
2012-10-16 21:29
Modified
2024-08-06 19:57
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, and 1.4.2_38 and earlier allows remote attackers to affect confidentiality via unknown vectors related to Libraries.
References
URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:57:50.252Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "51313", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51313" }, { "name": "SUSE-SU-2012:1398", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "name": "GLSA-201406-32", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html" }, { "name": "RHSA-2012:1466", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html" }, { "name": "RHSA-2012:1386", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1386.html" }, { "name": "51315", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51315" }, { "name": "51438", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51438" }, { "name": "51141", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51141" }, { "name": "SSRT101043", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "SUSE-SU-2012:1490", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00011.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154" }, { "name": "openSUSE-SU-2012:1423", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00023.html" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "RHSA-2012:1391", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html" }, { "name": "oval:org.mitre.oval:def:16538", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16538" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037" }, { "name": "51029", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51029" }, { "name": "HPSBOV02833", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "51166", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51166" }, { "name": "51390", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51390" }, { "name": "56075", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/56075" }, { "name": "RHSA-2012:1392", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786" }, { "name": "SUSE-SU-2012:1489", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00010.html" }, { "name": "SUSE-SU-2012:1595", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490" }, { "name": "51327", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51327" }, { "name": "RHSA-2012:1467", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html" }, { "name": "RHSA-2012:1465", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1465.html" }, { "name": "51328", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51328" }, { "name": "SSRT101042", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "name": "51028", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51028" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "name": "51393", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51393" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "name": "51326", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51326" }, { "name": "RHSA-2012:1385", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1385.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" }, { "name": "HPSBUX02832", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-10-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, and 1.4.2_38 and earlier allows remote attackers to affect confidentiality via unknown vectors related to Libraries." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "51313", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51313" }, { "name": "SUSE-SU-2012:1398", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "name": "GLSA-201406-32", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html" }, { "name": "RHSA-2012:1466", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html" }, { "name": "RHSA-2012:1386", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1386.html" }, { "name": "51315", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51315" }, { "name": "51438", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51438" }, { "name": "51141", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51141" }, { "name": "SSRT101043", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "SUSE-SU-2012:1490", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00011.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154" }, { "name": "openSUSE-SU-2012:1423", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00023.html" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "RHSA-2012:1391", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html" }, { "name": "oval:org.mitre.oval:def:16538", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16538" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037" }, { "name": "51029", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51029" }, { "name": "HPSBOV02833", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "51166", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51166" }, { "name": "51390", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51390" }, { "name": "56075", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/56075" }, { "name": "RHSA-2012:1392", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786" }, { "name": "SUSE-SU-2012:1489", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00010.html" }, { "name": "SUSE-SU-2012:1595", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490" }, { "name": "51327", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51327" }, { "name": "RHSA-2012:1467", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html" }, { "name": "RHSA-2012:1465", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1465.html" }, { "name": "51328", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51328" }, { "name": "SSRT101042", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "name": "51028", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51028" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "name": "51393", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51393" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "name": "51326", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51326" }, { "name": "RHSA-2012:1385", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1385.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" }, { "name": "HPSBUX02832", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2012-3216", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, and 1.4.2_38 and earlier allows remote attackers to affect confidentiality via unknown vectors related to Libraries." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "51313", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51313" }, { "name": "SUSE-SU-2012:1398", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "name": "GLSA-201406-32", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "name": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html", "refsource": "CONFIRM", "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html" }, { "name": "RHSA-2012:1466", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html" }, { "name": "RHSA-2012:1386", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1386.html" }, { "name": "51315", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51315" }, { "name": "51438", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51438" }, { "name": "51141", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51141" }, { "name": "SSRT101043", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "SUSE-SU-2012:1490", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00011.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154" }, { "name": "openSUSE-SU-2012:1423", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00023.html" }, { "name": "RHSA-2013:1455", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "RHSA-2012:1391", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html" }, { "name": "oval:org.mitre.oval:def:16538", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16538" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037" }, { "name": "51029", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51029" }, { "name": "HPSBOV02833", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "51166", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51166" }, { "name": "51390", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51390" }, { "name": "56075", "refsource": "BID", "url": "http://www.securityfocus.com/bid/56075" }, { "name": "RHSA-2012:1392", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786" }, { "name": "SUSE-SU-2012:1489", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00010.html" }, { "name": "SUSE-SU-2012:1595", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490" }, { "name": "51327", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51327" }, { "name": "RHSA-2012:1467", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html" }, { "name": "RHSA-2012:1465", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1465.html" }, { "name": "51328", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51328" }, { "name": "SSRT101042", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "name": "51028", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51028" }, { "name": "RHSA-2013:1456", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "name": "51393", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51393" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "name": "51326", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51326" }, { "name": "RHSA-2012:1385", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1385.html" }, { "name": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf", "refsource": "CONFIRM", "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" }, { "name": "HPSBUX02832", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2012-3216", "datePublished": "2012-10-16T21:29:00", "dateReserved": "2012-06-06T00:00:00", "dateUpdated": "2024-08-06T19:57:50.252Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-1531 (GCVE-0-2012-1531)
Vulnerability from cvelistv5
Published
2012-10-16 21:29
Modified
2024-08-06 19:01
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, and 1.4.2_38 and earlier; and JavaFX 2.2 and earlier; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:01:01.537Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "51313", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51313" }, { "name": "SUSE-SU-2012:1398", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html" }, { "name": "56033", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/56033" }, { "name": "RHSA-2012:1466", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html" }, { "name": "51315", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51315" }, { "name": "51438", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51438" }, { "name": "51141", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51141" }, { "name": "SSRT101043", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "RHSA-2012:1391", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037" }, { "name": "HPSBOV02833", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "51390", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51390" }, { "name": "RHSA-2012:1392", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786" }, { "name": "SUSE-SU-2012:1489", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00010.html" }, { "name": "SUSE-SU-2012:1595", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490" }, { "name": "51327", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51327" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html" }, { "name": "oval:org.mitre.oval:def:16546", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16546" }, { "name": "RHSA-2012:1467", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html" }, { "name": "RHSA-2012:1465", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1465.html" }, { "name": "51328", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51328" }, { "name": "SSRT101042", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "name": "51393", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51393" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "name": "51326", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51326" }, { "name": "MDVSA-2013:150", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21625794" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" }, { "name": "HPSBUX02832", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-10-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, and 1.4.2_38 and earlier; and JavaFX 2.2 and earlier; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-11-29T19:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "51313", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51313" }, { "name": "SUSE-SU-2012:1398", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html" }, { "name": "56033", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/56033" }, { "name": "RHSA-2012:1466", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html" }, { "name": "51315", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51315" }, { "name": "51438", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51438" }, { "name": "51141", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51141" }, { "name": "SSRT101043", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "RHSA-2012:1391", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037" }, { "name": "HPSBOV02833", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "51390", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51390" }, { "name": "RHSA-2012:1392", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786" }, { "name": "SUSE-SU-2012:1489", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00010.html" }, { "name": "SUSE-SU-2012:1595", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490" }, { "name": "51327", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51327" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html" }, { "name": "oval:org.mitre.oval:def:16546", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16546" }, { "name": "RHSA-2012:1467", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html" }, { "name": "RHSA-2012:1465", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1465.html" }, { "name": "51328", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51328" }, { "name": "SSRT101042", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "name": "51393", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51393" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "name": "51326", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51326" }, { "name": "MDVSA-2013:150", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21625794" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" }, { "name": "HPSBUX02832", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-1531", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, and 1.4.2_38 and earlier; and JavaFX 2.2 and earlier; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "51313", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51313" }, { "name": "SUSE-SU-2012:1398", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "name": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html", "refsource": "CONFIRM", "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html" }, { "name": "56033", "refsource": "BID", "url": "http://www.securityfocus.com/bid/56033" }, { "name": "RHSA-2012:1466", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html" }, { "name": "51315", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51315" }, { "name": "51438", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51438" }, { "name": "51141", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51141" }, { "name": "SSRT101043", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154" }, { "name": "RHSA-2013:1455", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "RHSA-2012:1391", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037" }, { "name": "HPSBOV02833", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "51390", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51390" }, { "name": "RHSA-2012:1392", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786" }, { "name": "SUSE-SU-2012:1489", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00010.html" }, { "name": "SUSE-SU-2012:1595", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490" }, { "name": "51327", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51327" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html" }, { "name": "oval:org.mitre.oval:def:16546", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16546" }, { "name": "RHSA-2012:1467", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html" }, { "name": "RHSA-2012:1465", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1465.html" }, { "name": "51328", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51328" }, { "name": "SSRT101042", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "name": "RHSA-2013:1456", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "name": "51393", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51393" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "name": "51326", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51326" }, { "name": "MDVSA-2013:150", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21625794", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21625794" }, { "name": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf", "refsource": "CONFIRM", "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" }, { "name": "HPSBUX02832", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2012-1531", "datePublished": "2012-10-16T21:29:00", "dateReserved": "2012-03-08T00:00:00", "dateUpdated": "2024-08-06T19:01:01.537Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…