Executive Summary

Informations
Name CVE-2012-0498 First vendor Publication 2012-02-15
Vendor Cve Last vendor Modification 2022-05-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 2 and earlier, 6 Update 30 and earlier, and 5.0 Update 33 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0498

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15075
 
Oval ID: oval:org.mitre.oval:def:15075
Title: Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 2 and earlier, 6 Update 30 and earlier, and 5.0 Update 33 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.
Description: Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 2 and earlier, 6 Update 30 and earlier, and 5.0 Update 33 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.
Family: windows Class: vulnerability
Reference(s): CVE-2012-0498
Version: 9
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s): Java Runtime Environment
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19808
 
Oval ID: oval:org.mitre.oval:def:19808
Title: HP-UX Running Java, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities
Description: Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 2 and earlier, 6 Update 30 and earlier, and 5.0 Update 33 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.
Family: unix Class: vulnerability
Reference(s): CVE-2012-0498
Version: 10
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 189
Application 331

OpenVAS Exploits

Date Description
2012-04-09 Name : Java Runtime Environment Multiple Vulnerabilities (MAC OS X)
File : nvt/gb_jre_mult_vuln_macosx.nasl
2012-02-21 Name : Mandriva Update for java-1.6.0-openjdk MDVSA-2012:021 (java-1.6.0-openjdk)
File : nvt/gb_mandriva_MDVSA_2012_021.nasl
2012-02-21 Name : Oracle Java SE JDK Multiple Vulnerabilities - February 2012 (Windows - 03)
File : nvt/gb_oracle_java_se_jdk_mult_vuln_feb12_win_03.nasl
2012-02-21 Name : Oracle Java SE JRE Multiple Vulnerabilities - February 2012 (Windows - 03)
File : nvt/gb_oracle_java_se_mult_vuln_feb12_win_03.nasl

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-09-13 IAVM : 2012-A-0147 - Multiple Vulnerabilities in VMware vCenter Server 4.1
Severity : Category I - VMSKEY : V0033793
2012-09-13 IAVM : 2012-A-0148 - Multiple Vulnerabilities in VMware ESXi 4.1 and ESX 4.1
Severity : Category I - VMSKEY : V0033794

Nessus® Vulnerability Scanner

Date Description
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1455.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Windows host contains a programming platform that is affected by m...
File : oracle_jrockit_cpu_apr_2012.nasl - Type : ACT_GATHER_INFO
2014-01-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201401-30.nasl - Type : ACT_GATHER_INFO
2013-06-05 Name : The remote host has a virtualization management application installed that is...
File : vmware_vcenter_vmsa-2012-0013.nasl - Type : ACT_GATHER_INFO
2013-02-22 Name : The remote Unix host contains a programming platform that is affected by mult...
File : oracle_java_cpu_feb_2012_unix.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_6_0-ibm-120427.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120216_java_1_6_0_sun_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-04-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0514.nasl - Type : ACT_GATHER_INFO
2012-04-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0508.nasl - Type : ACT_GATHER_INFO
2012-04-05 Name : The remote host has a version of Java that is affected by multiple vulnerabil...
File : macosx_java_10_6_update7.nasl - Type : ACT_GATHER_INFO
2012-04-05 Name : The remote host has a version of Java that is affected by multiple vulnerabil...
File : macosx_java_10_7_2012-001.nasl - Type : ACT_GATHER_INFO
2012-02-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-021.nasl - Type : ACT_GATHER_INFO
2012-02-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0139.nasl - Type : ACT_GATHER_INFO
2012-02-15 Name : The remote Windows host contains a programming platform that is affected by m...
File : oracle_java_cpu_feb_2012.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/52019
CONFIRM http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html
http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html
HP http://marc.info/?l=bugtraq&m=133364885411663&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133847939902305&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2012-0514.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
SECUNIA http://secunia.com/advisories/48073
http://secunia.com/advisories/48074
http://secunia.com/advisories/48589
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/48950
SUSE http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00010.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
Date Informations
2024-04-02 01:16:39
  • Multiple Updates
2024-02-02 01:18:20
  • Multiple Updates
2024-02-01 12:05:26
  • Multiple Updates
2023-09-05 12:17:17
  • Multiple Updates
2023-09-05 01:05:18
  • Multiple Updates
2023-09-02 12:17:18
  • Multiple Updates
2023-09-02 01:05:24
  • Multiple Updates
2023-08-12 12:21:03
  • Multiple Updates
2023-08-12 01:05:25
  • Multiple Updates
2023-08-11 12:17:25
  • Multiple Updates
2023-08-11 01:05:35
  • Multiple Updates
2023-08-06 12:16:44
  • Multiple Updates
2023-08-06 01:05:25
  • Multiple Updates
2023-08-04 12:16:48
  • Multiple Updates
2023-08-04 01:05:27
  • Multiple Updates
2023-07-14 12:16:47
  • Multiple Updates
2023-07-14 01:05:23
  • Multiple Updates
2023-03-29 01:18:44
  • Multiple Updates
2023-03-28 12:05:31
  • Multiple Updates
2022-12-14 01:13:35
  • Multiple Updates
2022-10-11 12:14:59
  • Multiple Updates
2022-10-11 01:05:07
  • Multiple Updates
2022-07-23 12:12:42
  • Multiple Updates
2022-05-24 12:15:16
  • Multiple Updates
2022-05-14 09:28:18
  • Multiple Updates
2022-05-13 21:28:27
  • Multiple Updates
2022-04-28 01:12:37
  • Multiple Updates
2022-01-22 01:11:29
  • Multiple Updates
2021-05-04 12:19:06
  • Multiple Updates
2021-04-22 01:22:49
  • Multiple Updates
2020-05-24 01:08:45
  • Multiple Updates
2020-05-23 01:48:00
  • Multiple Updates
2020-05-23 00:32:46
  • Multiple Updates
2019-07-31 12:04:38
  • Multiple Updates
2019-05-10 12:04:31
  • Multiple Updates
2019-03-19 12:04:51
  • Multiple Updates
2018-11-30 12:04:31
  • Multiple Updates
2018-10-23 12:03:53
  • Multiple Updates
2018-10-08 12:04:39
  • Multiple Updates
2018-07-25 12:03:01
  • Multiple Updates
2018-05-02 12:00:58
  • Multiple Updates
2018-02-06 01:01:27
  • Multiple Updates
2018-01-06 09:21:19
  • Multiple Updates
2018-01-05 09:23:11
  • Multiple Updates
2017-12-29 09:21:58
  • Multiple Updates
2017-12-22 09:21:05
  • Multiple Updates
2017-10-27 12:01:20
  • Multiple Updates
2017-09-19 09:25:09
  • Multiple Updates
2017-08-17 12:05:13
  • Multiple Updates
2017-08-04 09:21:51
  • Multiple Updates
2017-05-12 12:03:52
  • Multiple Updates
2017-02-11 12:00:35
  • Multiple Updates
2016-11-01 12:03:31
  • Multiple Updates
2016-08-23 09:24:45
  • Multiple Updates
2016-08-05 12:03:37
  • Multiple Updates
2016-06-28 19:00:05
  • Multiple Updates
2014-11-08 13:29:58
  • Multiple Updates
2014-07-23 13:24:41
  • Multiple Updates
2014-02-17 11:07:42
  • Multiple Updates
2013-11-15 13:20:25
  • Multiple Updates
2013-11-11 12:39:46
  • Multiple Updates
2013-10-31 13:19:09
  • Multiple Updates
2013-10-11 13:23:24
  • Multiple Updates
2013-05-10 22:32:54
  • Multiple Updates
2013-02-15 13:20:24
  • Multiple Updates
2012-12-06 13:20:08
  • Multiple Updates