Executive Summary

Informations
Name CVE-2012-0547 First vendor Publication 2012-08-30
Vendor Cve Last vendor Modification 2022-05-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:N)
Cvss Base Score 0 Attack Range Network
Cvss Impact Score 0 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 6 and earlier, and 6 Update 34 and earlier, has no impact and remote attack vectors involving AWT and "a security-in-depth issue that is not directly exploitable but which can be used to aggravate security vulnerabilities that can be directly exploited." NOTE: this identifier was assigned by the Oracle CNA, but CVE is not intended to cover defense-in-depth issues that are only exposed by the presence of other vulnerabilities. NOTE: Oracle has not commented on claims from a downstream vendor that this issue is related to "toolkit internals references."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0547

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17793
 
Oval ID: oval:org.mitre.oval:def:17793
Title: USN-1553-1 -- openjdk-6 vulnerabilities
Description: Two security issues were fixed in OpenJDK 6.
Family: unix Class: patch
Reference(s): USN-1553-1
CVE-2012-1682
CVE-2012-0547
Version: 7
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.04
Product(s): openjdk-6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19842
 
Oval ID: oval:org.mitre.oval:def:19842
Title: HP-UX Running Java, Remote Execution of Arbitrary Code, and Other Vulnerabilities
Description: Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 6 and earlier, and 6 Update 34 and earlier, has no impact and remote attack vectors involving AWT and "a security-in-depth issue that is not directly exploitable but which can be used to aggravate security vulnerabilities that can be directly exploited." NOTE: this identifier was assigned by the Oracle CNA, but CVE is not intended to cover defense-in-depth issues that are only exposed by the presence of other vulnerabilities. NOTE: Oracle has not commented on claims from a downstream vendor that this issue is related to "toolkit internals references."
Family: unix Class: vulnerability
Reference(s): CVE-2012-0547
Version: 10
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 139
Application 188
Application 20
Application 20

OpenVAS Exploits

Date Description
2012-12-13 Name : SuSE Update for java-1_6_0-openjdk openSUSE-SU-2012:1175-1 (java-1_6_0-openjdk)
File : nvt/gb_suse_2012_1175_1.nasl
2012-10-09 Name : Mandriva Update for java-1.6.0-openjdk MDVSA-2012:150-1 (java-1.6.0-openjdk)
File : nvt/gb_mandriva_MDVSA_2012_150_1.nasl
2012-09-21 Name : Java for Mac OS X 10.6 Update 10
File : nvt/gb_macosx_java_10_6_upd_10.nasl
2012-09-04 Name : CentOS Update for java CESA-2012:1221 centos6
File : nvt/gb_CESA-2012_1221_java_centos6.nasl
2012-09-04 Name : CentOS Update for java CESA-2012:1222 centos5
File : nvt/gb_CESA-2012_1222_java_centos5.nasl
2012-09-04 Name : CentOS Update for java CESA-2012:1223 centos6
File : nvt/gb_CESA-2012_1223_java_centos6.nasl
2012-09-04 Name : RedHat Update for java-1.6.0-openjdk RHSA-2012:1221-01
File : nvt/gb_RHSA-2012_1221-01_java-1.6.0-openjdk.nasl
2012-09-04 Name : RedHat Update for java-1.6.0-openjdk RHSA-2012:1222-01
File : nvt/gb_RHSA-2012_1222-01_java-1.6.0-openjdk.nasl
2012-09-04 Name : RedHat Update for java-1.7.0-openjdk RHSA-2012:1223-01
File : nvt/gb_RHSA-2012_1223-01_java-1.7.0-openjdk.nasl
2012-09-04 Name : Ubuntu Update for openjdk-6 USN-1553-1
File : nvt/gb_ubuntu_USN_1553_1.nasl
2012-09-03 Name : Oracle Java SE JRE AWT Component Unspecified Vulnerability - (Windows)
File : nvt/gb_oracle_java_se_jre_awt_comp_unspecified_vuln_win.nasl

Nessus® Vulnerability Scanner

Date Description
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1456.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1455.nasl - Type : ACT_GATHER_INFO
2014-06-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201406-32.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-592.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-601.nasl - Type : ACT_GATHER_INFO
2014-01-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201401-30.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-119.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1222.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1223.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1221.nasl - Type : ACT_GATHER_INFO
2013-02-22 Name : The remote Unix host contains a programming platform that is affected by mult...
File : oracle_java7_update6_unix.nasl - Type : ACT_GATHER_INFO
2013-02-22 Name : The remote host contains a runtime environment that contains methods that can...
File : oracle_java6_update35_unix.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_6_0-openjdk-120905.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_7_0-ibm-120919.nasl - Type : ACT_GATHER_INFO
2012-11-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1466.nasl - Type : ACT_GATHER_INFO
2012-10-31 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20121018_java_1_6_0_sun_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-10-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1392.nasl - Type : ACT_GATHER_INFO
2012-10-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-150.nasl - Type : ACT_GATHER_INFO
2012-09-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1289.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote host has a version of Java that contains methods that can aid in f...
File : macosx_java_2012-005.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote host has a version of Java that contains methods that can aid in f...
File : macosx_java_10_6_update10.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1223.nasl - Type : ACT_GATHER_INFO
2012-09-05 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120903_java_1_6_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-09-05 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120903_java_1_6_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-09-05 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120903_java_1_7_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-09-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1553-1.nasl - Type : ACT_GATHER_INFO
2012-09-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1223.nasl - Type : ACT_GATHER_INFO
2012-09-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1225.nasl - Type : ACT_GATHER_INFO
2012-09-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1222.nasl - Type : ACT_GATHER_INFO
2012-09-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1221.nasl - Type : ACT_GATHER_INFO
2012-09-04 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1222.nasl - Type : ACT_GATHER_INFO
2012-09-04 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1221.nasl - Type : ACT_GATHER_INFO
2012-08-31 Name : The remote host contains a runtime environment that contains methods that can...
File : oracle_java6_update35.nasl - Type : ACT_GATHER_INFO
2012-08-27 Name : The remote Windows host contains a programming platform that is affected by m...
File : oracle_java7_update6.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/55339
CONFIRM http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/i...
http://www.oracle.com/technetwork/topics/security/alert-cve-2012-4681-1835715...
GENTOO http://security.gentoo.org/glsa/glsa-201406-32.xml
HP http://marc.info/?l=bugtraq&m=135161897205627&w=2
https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na...
REDHAT http://rhn.redhat.com/errata/RHSA-2012-1222.html
http://rhn.redhat.com/errata/RHSA-2012-1225.html
http://rhn.redhat.com/errata/RHSA-2012-1392.html
http://rhn.redhat.com/errata/RHSA-2012-1466.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://rhn.redhat.com/errata/RHSA-2013-1456.html
SECUNIA http://secunia.com/advisories/51044
http://secunia.com/advisories/51141
http://secunia.com/advisories/51327
SUSE http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00019.html
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00032.html
UBUNTU http://www.ubuntu.com/usn/USN-1553-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
Date Informations
2024-02-02 01:18:22
  • Multiple Updates
2024-02-01 12:05:27
  • Multiple Updates
2023-09-05 12:17:19
  • Multiple Updates
2023-09-05 01:05:19
  • Multiple Updates
2023-09-02 12:17:20
  • Multiple Updates
2023-09-02 01:05:25
  • Multiple Updates
2023-08-12 12:21:05
  • Multiple Updates
2023-08-12 01:05:26
  • Multiple Updates
2023-08-11 12:17:27
  • Multiple Updates
2023-08-11 01:05:35
  • Multiple Updates
2023-08-06 12:16:46
  • Multiple Updates
2023-08-06 01:05:26
  • Multiple Updates
2023-08-04 12:16:50
  • Multiple Updates
2023-08-04 01:05:28
  • Multiple Updates
2023-07-14 12:16:49
  • Multiple Updates
2023-07-14 01:05:24
  • Multiple Updates
2023-03-29 01:18:46
  • Multiple Updates
2023-03-28 12:05:32
  • Multiple Updates
2022-12-22 01:13:36
  • Multiple Updates
2022-12-14 01:13:36
  • Multiple Updates
2022-11-22 01:13:55
  • Multiple Updates
2022-10-11 12:15:01
  • Multiple Updates
2022-10-11 01:05:08
  • Multiple Updates
2022-07-23 12:12:44
  • Multiple Updates
2022-05-24 12:15:17
  • Multiple Updates
2022-05-14 09:28:13
  • Multiple Updates
2022-05-14 00:28:12
  • Multiple Updates
2022-05-13 21:28:22
  • Multiple Updates
2022-04-28 01:12:39
  • Multiple Updates
2022-01-22 01:11:31
  • Multiple Updates
2021-09-23 01:10:08
  • Multiple Updates
2021-05-04 12:19:08
  • Multiple Updates
2021-04-22 01:22:51
  • Multiple Updates
2020-05-24 01:08:46
  • Multiple Updates
2020-05-23 01:48:01
  • Multiple Updates
2020-05-23 00:32:47
  • Multiple Updates
2019-07-31 12:04:38
  • Multiple Updates
2019-05-10 12:04:31
  • Multiple Updates
2019-03-19 12:04:51
  • Multiple Updates
2018-10-30 12:04:53
  • Multiple Updates
2018-10-23 12:03:54
  • Multiple Updates
2018-07-25 12:03:01
  • Multiple Updates
2018-05-02 12:00:59
  • Multiple Updates
2018-02-06 01:01:28
  • Multiple Updates
2017-10-27 12:01:21
  • Multiple Updates
2017-08-17 12:05:14
  • Multiple Updates
2017-08-04 09:21:51
  • Multiple Updates
2017-05-12 12:03:52
  • Multiple Updates
2017-02-11 12:00:36
  • Multiple Updates
2016-11-01 12:03:31
  • Multiple Updates
2016-08-05 12:03:38
  • Multiple Updates
2016-06-28 19:00:20
  • Multiple Updates
2016-04-26 21:29:28
  • Multiple Updates
2014-11-08 13:30:00
  • Multiple Updates
2014-10-04 09:25:31
  • Multiple Updates
2014-07-01 13:25:00
  • Multiple Updates
2014-06-14 13:32:20
  • Multiple Updates
2014-02-17 11:07:47
  • Multiple Updates
2013-10-31 13:19:12
  • Multiple Updates
2013-08-27 13:19:42
  • Multiple Updates
2013-08-17 17:20:24
  • Multiple Updates
2013-05-30 13:23:04
  • Multiple Updates
2013-05-10 22:33:07
  • Multiple Updates
2013-04-19 13:20:03
  • Multiple Updates
2013-02-02 13:22:59
  • Multiple Updates
2013-01-12 13:21:19
  • Multiple Updates
2013-01-04 13:19:10
  • Multiple Updates