Executive Summary

Informations
Name CVE-2012-1726 First vendor Publication 2012-06-16
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:N)
Cvss Base Score 6.4 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier allows remote attackers to affect confidentiality and integrity via unknown vectors related to Libraries.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1726

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:16699
 
Oval ID: oval:org.mitre.oval:def:16699
Title: Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE (subcomponent: Libraries) 7 update 4 and earlier allows remote attackers to affect confidentiality and integrity via unknown vectors related to Libraries.
Description: Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier allows remote attackers to affect confidentiality and integrity via unknown vectors related to Libraries.
Family: windows Class: vulnerability
Reference(s): CVE-2012-1726
Version: 4
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s): Java Runtime Environment
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19646
 
Oval ID: oval:org.mitre.oval:def:19646
Title: HP-UX Running Java, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities
Description: Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier allows remote attackers to affect confidentiality and integrity via unknown vectors related to Libraries.
Family: unix Class: vulnerability
Reference(s): CVE-2012-1726
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20996
 
Oval ID: oval:org.mitre.oval:def:20996
Title: RHSA-2012:1019: java-1.7.0-oracle security update (Critical)
Description: Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier allows remote attackers to affect confidentiality and integrity via unknown vectors related to Libraries.
Family: unix Class: patch
Reference(s): RHSA-2012:1019-01
CVE-2012-0551
CVE-2012-1711
CVE-2012-1713
CVE-2012-1716
CVE-2012-1717
CVE-2012-1718
CVE-2012-1719
CVE-2012-1721
CVE-2012-1722
CVE-2012-1723
CVE-2012-1724
CVE-2012-1725
CVE-2012-1726
Version: 172
Platform(s): Red Hat Enterprise Linux 6
Product(s): java-1.7.0-oracle
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21580
 
Oval ID: oval:org.mitre.oval:def:21580
Title: RHSA-2012:1009: java-1.7.0-openjdk security and bug fix update (Important)
Description: Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier allows remote attackers to affect confidentiality and integrity via unknown vectors related to Libraries.
Family: unix Class: patch
Reference(s): RHSA-2012:1009-01
CESA-2012:1009
CVE-2012-1711
CVE-2012-1713
CVE-2012-1716
CVE-2012-1717
CVE-2012-1718
CVE-2012-1719
CVE-2012-1723
CVE-2012-1724
CVE-2012-1725
CVE-2012-1726
Version: 133
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): java-1.7.0-openjdk
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23223
 
Oval ID: oval:org.mitre.oval:def:23223
Title: ELSA-2012:1009: java-1.7.0-openjdk security and bug fix update (Important)
Description: Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier allows remote attackers to affect confidentiality and integrity via unknown vectors related to Libraries.
Family: unix Class: patch
Reference(s): ELSA-2012:1009-01
CVE-2012-1711
CVE-2012-1713
CVE-2012-1716
CVE-2012-1717
CVE-2012-1718
CVE-2012-1719
CVE-2012-1723
CVE-2012-1724
CVE-2012-1725
CVE-2012-1726
Version: 45
Platform(s): Oracle Linux 6
Product(s): java-1.7.0-openjdk
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23844
 
Oval ID: oval:org.mitre.oval:def:23844
Title: ELSA-2012:1019: java-1.7.0-oracle security update (Critical)
Description: Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier allows remote attackers to affect confidentiality and integrity via unknown vectors related to Libraries.
Family: unix Class: patch
Reference(s): ELSA-2012:1019-01
CVE-2012-0551
CVE-2012-1711
CVE-2012-1713
CVE-2012-1716
CVE-2012-1717
CVE-2012-1718
CVE-2012-1719
CVE-2012-1721
CVE-2012-1722
CVE-2012-1723
CVE-2012-1724
CVE-2012-1725
CVE-2012-1726
Version: 57
Platform(s): Oracle Linux 6
Product(s): java-1.7.0-oracle
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27330
 
Oval ID: oval:org.mitre.oval:def:27330
Title: DEPRECATED: ELSA-2012-1009 -- java-1.7.0-openjdk security and bug fix update (important)
Description: [1.7.0.5-2.2.1.0.1.el6] - Modify DISTRO_NAME for Oracle [1.7.0.5-2.2.1.el6] - Updated priority to be > 17000 and to depend on buildver variable - Variable buildver increased to 5 as it should be - Resolves: rhbz#828759 [1.7.0.3-2.2.1.el6] - Used newly prepared tarball with security fixes - Bump to icedtea7-forest-2.2.1 - _mandir/man1/jcmd-name.1 added to alternatives - Updated rhino.patch - Updated java-1.7.0-openjdk-java-access-bridge-security.patch - Modified partially upstreamed patch302 - systemtap.patch - Temporarly disabled patch102 - java-1.7.0-openjdk-size_t.patch - Removed already upstreamed patches 104,108,109,301,110: - java-1.7.0-openjdk-arm-ftbfs.patch - java-1.7.0-openjdk-system-zlib.patch - java-1.7.0-openjdk-remove-mimpure-opt.patch - systemtap-alloc-size-workaround.patch - java-1.7.0-fix-gio-detection.patch - Access gnome bridge jar forced to be 644 - Added patch303 - java-1.7.0-openjdk-jstack.patch which resolved RH804632 for openjdk6 - Resolves: rhbz#828759
Family: unix Class: patch
Reference(s): ELSA-2012-1009
CVE-2012-1711
CVE-2012-1713
CVE-2012-1716
CVE-2012-1717
CVE-2012-1718
CVE-2012-1719
CVE-2012-1723
CVE-2012-1724
CVE-2012-1725
CVE-2012-1726
Version: 4
Platform(s): Oracle Linux 6
Product(s): java-1.7.0-openjdk
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 269
Application 189

OpenVAS Exploits

Date Description
2012-08-22 Name : Oracle Java SE Java Runtime Environment Unspecified Vulnerability - (Windows)
File : nvt/gb_oracle_java_se_unspecified_vuln_win.nasl
2012-07-30 Name : CentOS Update for java CESA-2012:1009 centos6
File : nvt/gb_CESA-2012_1009_java_centos6.nasl
2012-06-22 Name : RedHat Update for java-1.7.0-openjdk RHSA-2012:1009-01
File : nvt/gb_RHSA-2012_1009-01_java-1.7.0-openjdk.nasl

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-09-27 IAVM : 2012-A-0153 - Multiple Vulnerabilities in VMware ESX 4.0 and ESXi 4.0
Severity : Category I - VMSKEY : V0033884
2012-09-13 IAVM : 2012-A-0146 - Multiple Vulnerabilities in VMware vCenter Update Manager 4.1
Severity : Category I - VMSKEY : V0033792

Nessus® Vulnerability Scanner

Date Description
2014-06-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201406-32.nasl - Type : ACT_GATHER_INFO
2014-01-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201401-30.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1009.nasl - Type : ACT_GATHER_INFO
2013-02-22 Name : The remote Unix host contains a programming platform that is affected by mult...
File : oracle_java_cpu_jun_2012_unix.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_7_0-ibm-120919.nasl - Type : ACT_GATHER_INFO
2012-09-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1289.nasl - Type : ACT_GATHER_INFO
2012-07-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1009.nasl - Type : ACT_GATHER_INFO
2012-06-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1009.nasl - Type : ACT_GATHER_INFO
2012-06-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1019.nasl - Type : ACT_GATHER_INFO
2012-06-13 Name : The remote Windows host contains a programming platform that is affected by m...
File : oracle_java_cpu_jun_2012.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/53948
CONFIRM http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html
GENTOO http://security.gentoo.org/glsa/glsa-201406-32.xml
HP http://marc.info/?l=bugtraq&m=134496371727681&w=2
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SUSE http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00032.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
Date Informations
2024-04-02 01:17:11
  • Multiple Updates
2024-02-02 01:18:56
  • Multiple Updates
2024-02-01 12:05:36
  • Multiple Updates
2023-09-05 12:17:52
  • Multiple Updates
2023-09-05 01:05:29
  • Multiple Updates
2023-09-02 12:17:53
  • Multiple Updates
2023-09-02 01:05:34
  • Multiple Updates
2023-08-12 12:21:38
  • Multiple Updates
2023-08-12 01:05:35
  • Multiple Updates
2023-08-11 12:17:59
  • Multiple Updates
2023-08-11 01:05:45
  • Multiple Updates
2023-08-06 12:17:17
  • Multiple Updates
2023-08-06 01:05:35
  • Multiple Updates
2023-08-04 12:17:22
  • Multiple Updates
2023-08-04 01:05:38
  • Multiple Updates
2023-07-14 12:17:20
  • Multiple Updates
2023-07-14 01:05:33
  • Multiple Updates
2023-03-29 01:19:17
  • Multiple Updates
2023-03-28 12:05:41
  • Multiple Updates
2022-12-22 01:14:01
  • Multiple Updates
2022-12-14 01:14:02
  • Multiple Updates
2022-12-01 01:14:04
  • Multiple Updates
2022-11-22 01:14:21
  • Multiple Updates
2022-10-11 12:15:29
  • Multiple Updates
2022-10-11 01:05:17
  • Multiple Updates
2022-07-23 12:13:07
  • Multiple Updates
2022-05-24 12:15:41
  • Multiple Updates
2022-05-14 12:13:14
  • Multiple Updates
2022-05-14 01:12:17
  • Multiple Updates
2022-04-28 01:13:02
  • Multiple Updates
2022-01-22 01:11:51
  • Multiple Updates
2021-09-23 01:10:26
  • Multiple Updates
2021-07-27 01:10:04
  • Multiple Updates
2021-05-05 01:10:16
  • Multiple Updates
2021-05-04 12:19:36
  • Multiple Updates
2021-04-22 01:23:19
  • Multiple Updates
2020-10-27 01:14:31
  • Multiple Updates
2020-09-09 12:07:39
  • Multiple Updates
2020-09-09 01:07:52
  • Multiple Updates
2020-07-17 01:07:10
  • Multiple Updates
2020-05-24 01:08:59
  • Multiple Updates
2020-05-23 01:48:30
  • Multiple Updates
2020-05-23 00:33:20
  • Multiple Updates
2019-05-10 12:04:37
  • Multiple Updates
2018-10-30 12:04:59
  • Multiple Updates
2018-10-23 12:03:59
  • Multiple Updates
2018-07-25 12:03:06
  • Multiple Updates
2018-05-02 12:01:04
  • Multiple Updates
2018-02-06 01:01:33
  • Multiple Updates
2017-10-27 12:01:26
  • Multiple Updates
2017-09-19 09:25:14
  • Multiple Updates
2017-08-17 12:05:19
  • Multiple Updates
2017-05-12 12:03:57
  • Multiple Updates
2017-02-11 12:00:41
  • Multiple Updates
2016-11-01 12:03:36
  • Multiple Updates
2016-08-05 12:03:42
  • Multiple Updates
2016-06-28 19:05:29
  • Multiple Updates
2016-04-26 21:42:23
  • Multiple Updates
2014-10-04 09:25:38
  • Multiple Updates
2014-07-01 13:25:02
  • Multiple Updates
2014-02-17 11:09:15
  • Multiple Updates
2013-11-11 12:39:51
  • Multiple Updates
2013-11-04 21:22:37
  • Multiple Updates
2013-05-10 22:36:29
  • Multiple Updates
2013-03-06 13:18:50
  • Multiple Updates