gsd-2012-0506
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 2 and earlier, 6 Update 30 and earlier, 5.0 Update 33 and earlier, and 1.4.2_35 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect integrity via unknown vectors related to CORBA.
Aliases
Aliases
{ GSD: { alias: "CVE-2012-0506", description: "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 2 and earlier, 6 Update 30 and earlier, 5.0 Update 33 and earlier, and 1.4.2_35 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect integrity via unknown vectors related to CORBA.", id: "GSD-2012-0506", references: [ "https://www.suse.com/security/cve/CVE-2012-0506.html", "https://www.debian.org/security/2012/dsa-2420", "https://access.redhat.com/errata/RHSA-2013:1455", "https://access.redhat.com/errata/RHSA-2012:1080", "https://access.redhat.com/errata/RHSA-2012:0702", "https://access.redhat.com/errata/RHSA-2012:0514", "https://access.redhat.com/errata/RHSA-2012:0508", "https://access.redhat.com/errata/RHSA-2012:0322", "https://access.redhat.com/errata/RHSA-2012:0139", "https://access.redhat.com/errata/RHSA-2012:0135", "https://alas.aws.amazon.com/cve/html/CVE-2012-0506.html", "https://linux.oracle.com/cve/CVE-2012-0506.html", ], }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2012-0506", ], details: "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 2 and earlier, 6 Update 30 and earlier, 5.0 Update 33 and earlier, and 1.4.2_35 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect integrity via unknown vectors related to CORBA.", id: "GSD-2012-0506", modified: "2023-12-13T01:20:14.066475Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "secalert_us@oracle.com", ID: "CVE-2012-0506", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 2 and earlier, 6 Update 30 and earlier, 5.0 Update 33 and earlier, and 1.4.2_35 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect integrity via unknown vectors related to CORBA.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "48074", refsource: "SECUNIA", url: "http://secunia.com/advisories/48074", }, { name: "HPSBUX02784", refsource: "HP", url: "http://marc.info/?l=bugtraq&m=133847939902305&w=2", }, { name: "http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html", refsource: "CONFIRM", url: "http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html", }, { name: "SUSE-SU-2012:1013", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00015.html", }, { name: "GLSA-201406-32", refsource: "GENTOO", url: "http://security.gentoo.org/glsa/glsa-201406-32.xml", }, { name: "48692", refsource: "SECUNIA", url: "http://secunia.com/advisories/48692", }, { name: "HPSBMU02799", refsource: "HP", url: "http://marc.info/?l=bugtraq&m=134254866602253&w=2", }, { name: "SUSE-SU-2012:0881", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00007.html", }, { name: "48589", refsource: "SECUNIA", url: "http://secunia.com/advisories/48589", }, { name: "SSRT100805", refsource: "HP", url: "http://marc.info/?l=bugtraq&m=133365109612558&w=2", }, { name: "oval:org.mitre.oval:def:14082", refsource: "OVAL", url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14082", }, { name: "SUSE-SU-2012:0734", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00009.html", }, { name: "SUSE-SU-2012:0602", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html", }, { name: "RHSA-2013:1455", refsource: "REDHAT", url: "http://rhn.redhat.com/errata/RHSA-2013-1455.html", }, { name: "SUSE-SU-2012:0603", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00010.html", }, { name: "48073", refsource: "SECUNIA", url: "http://secunia.com/advisories/48073", }, { name: "48950", refsource: "SECUNIA", url: "http://secunia.com/advisories/48950", }, { name: "48948", refsource: "SECUNIA", url: "http://secunia.com/advisories/48948", }, { name: "SSRT100871", refsource: "HP", url: "http://marc.info/?l=bugtraq&m=133847939902305&w=2", }, { name: "48915", refsource: "SECUNIA", url: "http://secunia.com/advisories/48915", }, { name: "HPSBUX02757", refsource: "HP", url: "http://marc.info/?l=bugtraq&m=133364885411663&w=2", }, { name: "52014", refsource: "BID", url: "http://www.securityfocus.com/bid/52014", }, { name: "DSA-2420", refsource: "DEBIAN", url: "http://www.debian.org/security/2012/dsa-2420", }, { name: "RHSA-2012:0508", refsource: "REDHAT", url: "http://rhn.redhat.com/errata/RHSA-2012-0508.html", }, { name: "SSRT100867", refsource: "HP", url: "http://marc.info/?l=bugtraq&m=134254957702612&w=2", }, { name: "49198", refsource: "SECUNIA", url: "http://secunia.com/advisories/49198", }, { name: "RHSA-2012:0514", refsource: "REDHAT", url: "http://rhn.redhat.com/errata/RHSA-2012-0514.html", }, { name: "RHSA-2012:1080", refsource: "REDHAT", url: "http://rhn.redhat.com/errata/RHSA-2012-1080.html", }, { name: "HPSBUX02777", refsource: "HP", url: "http://marc.info/?l=bugtraq&m=133728004526190&w=2", }, { name: "RHSA-2012:0702", refsource: "REDHAT", url: "http://rhn.redhat.com/errata/RHSA-2012-0702.html", }, { name: "HPSBUX02760", refsource: "HP", url: "http://marc.info/?l=bugtraq&m=133365109612558&w=2", }, { name: "SSRT100854", refsource: "HP", url: "http://marc.info/?l=bugtraq&m=133728004526190&w=2", }, { name: "SSRT100779", refsource: "HP", url: "http://marc.info/?l=bugtraq&m=133364885411663&w=2", }, { name: "HPSBMU02797", refsource: "HP", url: "http://marc.info/?l=bugtraq&m=134254957702612&w=2", }, ], }, }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:sun:jre:1.4.2_26:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.4.2_7:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.4.2_27:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.4.2_16:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.4.2_24:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.4.2_4:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:*:*:*:*:*:*:*:*", cpe_name: [], versionEndIncluding: "1.4.2_35", vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.4.2_2:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.4.2_19:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.4.2_25:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.4.2_13:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.4.2_10:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.4.2_30:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.4.2_21:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.4.2_22:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.4.2_14:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.4.2_15:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.4.2_17:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.4.2:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.4.2_32:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.4.2_12:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.4.2_31:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.4.2_1:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.4.2_23:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.4.2_11:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.4.2_18:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.4.2_9:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.4.2_8:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.4.2_28:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.4.2_29:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.4.2_6:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.4.2_34:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.4.2_3:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.4.2_5:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.4.2_20:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.4.2_33:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:sun:jre:1.5.0:update22:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.5.0:update31:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.5.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.5.0:update18:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.5.0:update27:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.5.0:update2:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.5.0:update13:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.5.0:update24:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.5.0:update12:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.5.0:update26:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.5.0:update20:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.5.0:update3:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.5.0:update5:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.5.0:update9:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.5.0:update19:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.5.0:update7:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.5.0:update8:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.5.0:update14:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:*:update33:*:*:*:*:*:*", cpe_name: [], versionEndIncluding: "1.5.0", vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.5.0:update28:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.5.0:update21:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.5.0:update6:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.5.0:update1:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.5.0:update16:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.5.0:update25:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.5.0:update10:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.5.0:update23:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.5.0:update4:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.5.0:update15:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.5.0:update11:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.5.0:update29:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.5.0:update17:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:oracle:jre:1.6.0:update22:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:oracle:jre:1.6.0:update23:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.6.0:update_21:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:oracle:jre:1.6.0:update26:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:oracle:jre:1.6.0:update27:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:oracle:jre:1.6.0:update24:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:oracle:jre:1.6.0:update25:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:oracle:jre:1.6.0:update29:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:oracle:jre:*:update30:*:*:*:*:*:*", cpe_name: [], versionEndIncluding: "1.6.0", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:oracle:jre:*:update2:*:*:*:*:*:*", cpe_name: [], versionEndIncluding: "1.7.0", vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "secalert_us@oracle.com", ID: "CVE-2012-0506", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 2 and earlier, 6 Update 30 and earlier, 5.0 Update 33 and earlier, and 1.4.2_35 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect integrity via unknown vectors related to CORBA.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "NVD-CWE-noinfo", }, ], }, ], }, references: { reference_data: [ { name: "http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html", refsource: "CONFIRM", tags: [ "Vendor Advisory", ], url: "http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html", }, { name: "48589", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/48589", }, { name: "49198", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/49198", }, { name: "SUSE-SU-2012:1013", refsource: "SUSE", tags: [], url: "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00015.html", }, { name: "48692", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/48692", }, { name: "48948", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/48948", }, { name: "48950", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/48950", }, { name: "48915", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/48915", }, { name: "RHSA-2013:1455", refsource: "REDHAT", tags: [], url: "http://rhn.redhat.com/errata/RHSA-2013-1455.html", }, { name: "DSA-2420", refsource: "DEBIAN", tags: [], url: "http://www.debian.org/security/2012/dsa-2420", }, { name: "GLSA-201406-32", refsource: "GENTOO", tags: [], url: "http://security.gentoo.org/glsa/glsa-201406-32.xml", }, { name: "SSRT100867", refsource: "HP", tags: [], url: "http://marc.info/?l=bugtraq&m=134254957702612&w=2", }, { name: "HPSBUX02777", refsource: "HP", tags: [], url: "http://marc.info/?l=bugtraq&m=133728004526190&w=2", }, { name: "SSRT100805", refsource: "HP", tags: [], url: "http://marc.info/?l=bugtraq&m=133365109612558&w=2", }, { name: "HPSBUX02757", refsource: "HP", tags: [], url: "http://marc.info/?l=bugtraq&m=133364885411663&w=2", }, { name: "HPSBUX02784", refsource: "HP", tags: [], url: "http://marc.info/?l=bugtraq&m=133847939902305&w=2", }, { name: "52014", refsource: "BID", tags: [], url: "http://www.securityfocus.com/bid/52014", }, { name: "oval:org.mitre.oval:def:14082", refsource: "OVAL", tags: [], url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14082", }, { name: "RHSA-2012:1080", refsource: "REDHAT", tags: [], url: "http://rhn.redhat.com/errata/RHSA-2012-1080.html", }, { name: "HPSBMU02799", refsource: "HP", tags: [], url: "http://marc.info/?l=bugtraq&m=134254866602253&w=2", }, { name: "SUSE-SU-2012:0881", refsource: "SUSE", tags: [], url: "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00007.html", }, { name: "RHSA-2012:0702", refsource: "REDHAT", tags: [], url: "http://rhn.redhat.com/errata/RHSA-2012-0702.html", }, { name: "RHSA-2012:0514", refsource: "REDHAT", tags: [], url: "http://rhn.redhat.com/errata/RHSA-2012-0514.html", }, { name: "RHSA-2012:0508", refsource: "REDHAT", tags: [], url: "http://rhn.redhat.com/errata/RHSA-2012-0508.html", }, { name: "SUSE-SU-2012:0734", refsource: "SUSE", tags: [], url: "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00009.html", }, { name: "SUSE-SU-2012:0603", refsource: "SUSE", tags: [], url: "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00010.html", }, { name: "SUSE-SU-2012:0602", refsource: "SUSE", tags: [], url: "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html", }, { name: "48073", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/48073", }, { name: "48074", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/48074", }, ], }, }, impact: { baseMetricV2: { cvssV2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "NONE", baseScore: 4.3, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:N/I:P/A:N", version: "2.0", }, exploitabilityScore: 8.6, impactScore: 2.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "MEDIUM", userInteractionRequired: false, }, }, lastModifiedDate: "2022-05-13T14:52Z", publishedDate: "2012-02-15T22:55Z", }, }, }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.