Executive Summary

Informations
Name CVE-2012-5067 First vendor Publication 2012-10-16
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier allows remote attackers to affect confidentiality via unknown vectors related to Deployment.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5067

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:16055
 
Oval ID: oval:org.mitre.oval:def:16055
Title: Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier allows remote attackers to affect confidentiality via unknown vectors related to Deployment.
Description: Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier allows remote attackers to affect confidentiality via unknown vectors related to Deployment.
Family: windows Class: vulnerability
Reference(s): CVE-2012-5067
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s): Java Runtime Environment
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 269
Application 189

ExploitDB Exploits

id Description
2012-11-13 Java Applet JAX-WS Remote Code Execution

OpenVAS Exploits

Date Description
2012-10-29 Name : Ubuntu Update for openjdk-7 USN-1619-1
File : nvt/gb_ubuntu_USN_1619_1.nasl

Snort® IPS/IDS

Date Description
2014-01-10 Cool exploit kit 32-bit font file download
RuleID : 25056 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit 64-bit font file download
RuleID : 25055 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit requesting payload
RuleID : 25045 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit 64-bit font file download
RuleID : 24784 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit 32-bit font file download
RuleID : 24783 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit outbound request
RuleID : 24782 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit outbound request
RuleID : 24781 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit - PDF Exploit
RuleID : 24780 - Revision : 9 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit - PDF Exploit
RuleID : 24779 - Revision : 8 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit landing page - Title
RuleID : 24778 - Revision : 6 - Type : EXPLOIT-KIT

Metasploit Database

id Description
2012-10-16 Java Applet JAX-WS Remote Code Execution

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_esx_VMSA-2013-0003_remote.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2012-1489-2.nasl - Type : ACT_GATHER_INFO
2014-01-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201401-30.nasl - Type : ACT_GATHER_INFO
2013-02-22 Name : The remote Unix host contains a programming platform that is affected by mult...
File : oracle_java_cpu_oct_2012_unix.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_6_0-openjdk-121023.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_7_0-ibm-121113.nasl - Type : ACT_GATHER_INFO
2012-11-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1467.nasl - Type : ACT_GATHER_INFO
2012-10-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1619-1.nasl - Type : ACT_GATHER_INFO
2012-10-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1391.nasl - Type : ACT_GATHER_INFO
2012-10-17 Name : The remote Windows host contains a programming platform that is affected by m...
File : oracle_java_cpu_oct_2012.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/56070
CONFIRM http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2012-1391.html
http://rhn.redhat.com/errata/RHSA-2012-1467.html
SECUNIA http://secunia.com/advisories/51326
http://secunia.com/advisories/51390
SUSE http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/79429

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
Date Informations
2024-04-02 01:18:49
  • Multiple Updates
2024-02-02 01:20:43
  • Multiple Updates
2024-02-01 12:06:06
  • Multiple Updates
2023-09-05 12:19:35
  • Multiple Updates
2023-09-05 01:05:59
  • Multiple Updates
2023-09-02 12:19:37
  • Multiple Updates
2023-09-02 01:06:05
  • Multiple Updates
2023-08-12 12:23:33
  • Multiple Updates
2023-08-12 01:06:06
  • Multiple Updates
2023-08-11 12:19:44
  • Multiple Updates
2023-08-11 01:06:16
  • Multiple Updates
2023-08-06 12:19:00
  • Multiple Updates
2023-08-06 01:06:07
  • Multiple Updates
2023-08-04 12:19:03
  • Multiple Updates
2023-08-04 01:06:09
  • Multiple Updates
2023-07-14 12:19:01
  • Multiple Updates
2023-07-14 01:06:04
  • Multiple Updates
2023-03-29 01:21:01
  • Multiple Updates
2023-03-28 12:06:12
  • Multiple Updates
2022-12-22 01:15:21
  • Multiple Updates
2022-12-14 01:15:21
  • Multiple Updates
2022-12-01 01:15:25
  • Multiple Updates
2022-11-22 01:15:41
  • Multiple Updates
2022-10-11 12:17:00
  • Multiple Updates
2022-10-11 01:05:47
  • Multiple Updates
2022-07-23 12:14:23
  • Multiple Updates
2022-05-24 12:17:11
  • Multiple Updates
2022-05-14 12:14:25
  • Multiple Updates
2022-05-14 01:13:26
  • Multiple Updates
2022-04-28 01:14:15
  • Multiple Updates
2022-01-22 01:12:55
  • Multiple Updates
2021-09-23 01:11:25
  • Multiple Updates
2021-07-27 01:11:02
  • Multiple Updates
2021-05-05 01:11:22
  • Multiple Updates
2021-05-04 12:21:53
  • Multiple Updates
2021-04-22 01:26:03
  • Multiple Updates
2020-10-27 01:15:55
  • Multiple Updates
2020-09-09 12:08:21
  • Multiple Updates
2020-09-09 01:08:39
  • Multiple Updates
2020-07-17 01:07:51
  • Multiple Updates
2020-05-24 01:09:44
  • Multiple Updates
2020-05-23 13:17:00
  • Multiple Updates
2020-05-23 01:49:57
  • Multiple Updates
2020-05-23 00:34:54
  • Multiple Updates
2019-05-10 12:04:55
  • Multiple Updates
2018-10-30 12:05:20
  • Multiple Updates
2018-10-23 12:04:16
  • Multiple Updates
2018-07-25 12:03:23
  • Multiple Updates
2018-05-02 12:01:22
  • Multiple Updates
2018-02-06 01:01:50
  • Multiple Updates
2017-10-27 12:01:43
  • Multiple Updates
2017-09-19 09:25:31
  • Multiple Updates
2017-08-29 09:24:03
  • Multiple Updates
2017-08-17 12:05:37
  • Multiple Updates
2017-05-12 12:04:13
  • Multiple Updates
2017-02-11 12:00:57
  • Multiple Updates
2016-11-01 12:03:51
  • Multiple Updates
2016-08-05 12:03:58
  • Multiple Updates
2016-06-28 22:05:51
  • Multiple Updates
2016-04-26 22:21:02
  • Multiple Updates
2016-03-05 13:26:42
  • Multiple Updates
2015-05-21 13:29:43
  • Multiple Updates
2014-02-17 11:13:45
  • Multiple Updates
2014-01-19 21:28:55
  • Multiple Updates
2013-11-04 21:24:06
  • Multiple Updates
2013-09-05 21:20:20
  • Multiple Updates
2013-08-27 13:20:10
  • Multiple Updates
2013-05-30 13:23:23
  • Multiple Updates
2013-05-10 22:47:18
  • Multiple Updates
2013-01-26 13:19:00
  • Multiple Updates
2013-01-12 13:21:28
  • Multiple Updates
2013-01-04 13:19:31
  • Multiple Updates