Executive Summary

Informations
Name CVE-2012-3143 First vendor Publication 2012-10-16
Vendor Cve Last vendor Modification 2022-05-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, and 5.0 Update 36 and earlier allows remote attackers to affect confidentiality, integrity, and availability, related to JMX, a different vulnerability than CVE-2012-5089.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3143

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:16686
 
Oval ID: oval:org.mitre.oval:def:16686
Title: Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, and 5.0 Update 36 and earlier allows remote attackers to affect confidentiality, integrity, and availability, related to JMX.
Description: Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, and 5.0 Update 36 and earlier allows remote attackers to affect confidentiality, integrity, and availability, related to JMX.
Family: windows Class: vulnerability
Reference(s): CVE-2012-3143
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s): Java Runtime Environment
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19895
 
Oval ID: oval:org.mitre.oval:def:19895
Title: HP-UX Running Java, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities
Description: Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, and 5.0 Update 36 and earlier allows remote attackers to affect confidentiality, integrity, and availability, related to JMX.
Family: unix Class: vulnerability
Reference(s): CVE-2012-3143
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 269
Application 188
Application 54
Application 52

OpenVAS Exploits

Date Description
2012-10-29 Name : Ubuntu Update for openjdk-7 USN-1619-1
File : nvt/gb_ubuntu_USN_1619_1.nasl

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_esx_VMSA-2013-0003_remote.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2012-1489-2.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2012-1489-1.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa10627.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1456.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1455.nasl - Type : ACT_GATHER_INFO
2014-01-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201401-30.nasl - Type : ACT_GATHER_INFO
2013-02-22 Name : The remote Unix host contains a programming platform that is affected by mult...
File : oracle_java_cpu_oct_2012_unix.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_6_0-ibm-121126.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_7_0-ibm-121113.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_6_0-openjdk-121023.nasl - Type : ACT_GATHER_INFO
2012-11-29 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_java-1_6_0-ibm-8383.nasl - Type : ACT_GATHER_INFO
2012-11-19 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_java-1_5_0-ibm-8362.nasl - Type : ACT_GATHER_INFO
2012-11-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1467.nasl - Type : ACT_GATHER_INFO
2012-11-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1466.nasl - Type : ACT_GATHER_INFO
2012-11-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1465.nasl - Type : ACT_GATHER_INFO
2012-10-31 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20121018_java_1_6_0_sun_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-10-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1619-1.nasl - Type : ACT_GATHER_INFO
2012-10-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1392.nasl - Type : ACT_GATHER_INFO
2012-10-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1391.nasl - Type : ACT_GATHER_INFO
2012-10-17 Name : The remote Windows host contains a programming platform that is affected by m...
File : oracle_java_cpu_oct_2012.nasl - Type : ACT_GATHER_INFO
2012-10-17 Name : The remote host has a version of Java that is affected by multiple vulnerabil...
File : macosx_java_2012-006.nasl - Type : ACT_GATHER_INFO
2012-10-17 Name : The remote host has a version of Java that is affected by multiple vulnerabil...
File : macosx_java_10_6_update11.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/56055
CONFIRM http://www-01.ibm.com/support/docview.wss?uid=swg21616490
http://www-01.ibm.com/support/docview.wss?uid=swg21620037
http://www-01.ibm.com/support/docview.wss?uid=swg21620575
http://www-01.ibm.com/support/docview.wss?uid=swg21621154
http://www-01.ibm.com/support/docview.wss?uid=swg21631786
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/i...
http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html
http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/...
HP http://marc.info/?l=bugtraq&m=135542848327757&w=2
http://marc.info/?l=bugtraq&m=135758563611658&w=2
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2012-1391.html
http://rhn.redhat.com/errata/RHSA-2012-1392.html
http://rhn.redhat.com/errata/RHSA-2012-1465.html
http://rhn.redhat.com/errata/RHSA-2012-1466.html
http://rhn.redhat.com/errata/RHSA-2012-1467.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://rhn.redhat.com/errata/RHSA-2013-1456.html
SECUNIA http://secunia.com/advisories/51141
http://secunia.com/advisories/51315
http://secunia.com/advisories/51326
http://secunia.com/advisories/51327
http://secunia.com/advisories/51328
http://secunia.com/advisories/51390
http://secunia.com/advisories/51438
SUSE http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/79419

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
Date Informations
2024-02-02 01:19:44
  • Multiple Updates
2024-02-01 12:05:51
  • Multiple Updates
2023-09-05 12:18:39
  • Multiple Updates
2023-09-05 01:05:44
  • Multiple Updates
2023-09-02 12:18:39
  • Multiple Updates
2023-09-02 01:05:49
  • Multiple Updates
2023-08-12 12:22:26
  • Multiple Updates
2023-08-12 01:05:50
  • Multiple Updates
2023-08-11 12:18:46
  • Multiple Updates
2023-08-11 01:06:00
  • Multiple Updates
2023-08-06 12:18:03
  • Multiple Updates
2023-08-06 01:05:50
  • Multiple Updates
2023-08-04 12:18:07
  • Multiple Updates
2023-08-04 01:05:53
  • Multiple Updates
2023-07-14 12:18:06
  • Multiple Updates
2023-07-14 01:05:48
  • Multiple Updates
2023-03-29 01:20:02
  • Multiple Updates
2023-03-28 12:05:56
  • Multiple Updates
2022-12-22 01:14:37
  • Multiple Updates
2022-12-14 01:14:37
  • Multiple Updates
2022-12-01 01:14:39
  • Multiple Updates
2022-11-22 01:14:56
  • Multiple Updates
2022-10-11 12:16:10
  • Multiple Updates
2022-10-11 01:05:31
  • Multiple Updates
2022-07-23 12:13:42
  • Multiple Updates
2022-05-24 12:16:21
  • Multiple Updates
2022-05-14 09:28:12
  • Multiple Updates
2022-05-14 00:28:12
  • Multiple Updates
2022-05-13 21:28:21
  • Multiple Updates
2022-04-28 01:13:34
  • Multiple Updates
2022-01-22 01:12:20
  • Multiple Updates
2021-09-23 01:10:53
  • Multiple Updates
2021-07-27 01:10:29
  • Multiple Updates
2021-05-05 01:10:49
  • Multiple Updates
2021-05-04 12:20:45
  • Multiple Updates
2021-04-22 01:24:47
  • Multiple Updates
2020-10-27 01:15:09
  • Multiple Updates
2020-09-09 12:07:59
  • Multiple Updates
2020-09-09 01:08:12
  • Multiple Updates
2020-07-17 01:07:28
  • Multiple Updates
2020-05-24 01:09:18
  • Multiple Updates
2020-05-23 01:49:08
  • Multiple Updates
2020-05-23 00:34:03
  • Multiple Updates
2019-07-31 12:04:54
  • Multiple Updates
2019-05-10 12:04:46
  • Multiple Updates
2018-10-30 12:05:09
  • Multiple Updates
2018-10-23 12:04:07
  • Multiple Updates
2018-07-25 12:03:15
  • Multiple Updates
2018-05-02 12:01:13
  • Multiple Updates
2018-02-06 01:01:42
  • Multiple Updates
2017-10-27 12:01:34
  • Multiple Updates
2017-09-19 09:25:25
  • Multiple Updates
2017-08-29 09:23:54
  • Multiple Updates
2017-08-17 12:05:27
  • Multiple Updates
2017-05-12 12:04:05
  • Multiple Updates
2017-02-11 12:00:49
  • Multiple Updates
2016-11-29 00:24:47
  • Multiple Updates
2016-11-01 12:03:43
  • Multiple Updates
2016-08-05 12:03:51
  • Multiple Updates
2016-06-28 19:12:01
  • Multiple Updates
2016-04-26 22:01:22
  • Multiple Updates
2016-03-05 13:26:42
  • Multiple Updates
2015-05-21 13:29:30
  • Multiple Updates
2014-12-23 13:26:12
  • Multiple Updates
2014-11-08 13:30:12
  • Multiple Updates
2014-02-17 11:11:16
  • Multiple Updates
2013-11-04 21:23:10
  • Multiple Updates
2013-10-31 13:19:20
  • Multiple Updates
2013-08-27 13:19:52
  • Multiple Updates
2013-08-17 17:20:26
  • Multiple Updates
2013-06-21 13:19:16
  • Multiple Updates
2013-05-30 13:23:13
  • Multiple Updates
2013-05-10 22:41:31
  • Multiple Updates
2013-02-07 13:20:17
  • Multiple Updates
2013-01-12 13:21:24
  • Multiple Updates
2013-01-04 13:19:24
  • Multiple Updates