Executive Summary

Informations
Name CVE-2012-5085 First vendor Publication 2012-10-16
Vendor Cve Last vendor Modification 2022-05-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:N/A:N)
Cvss Base Score 0 Attack Range Network
Cvss Impact Score 0 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, and 1.4.2_38 and earlier allows remote authenticated users to have an unspecified impact via unknown vectors related to Networking. NOTE: the Oracle CPU states that this issue has a 0.0 CVSS score. If so, then this is not a vulnerability and this issue should not be included in CVE.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5085

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:16654
 
Oval ID: oval:org.mitre.oval:def:16654
Title: Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, and 1.4.2_38 and earlier allows remote authenticated users to have an unspecified impact via unknown vectors related to Networking. NOTE: the Oracle CPU states that this issue has a 0.0 CVSS score. If so, then this is not a vulnerability and this issue should not be included in CVE.
Description: Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, and 1.4.2_38 and earlier allows remote authenticated users to have an unspecified impact via unknown vectors related to Networking. NOTE: the Oracle CPU states that this issue has a 0.0 CVSS score. If so, then this is not a vulnerability and this issue should not be included in CVE.
Family: windows Class: vulnerability
Reference(s): CVE-2012-5085
Version: 8
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s): Java Runtime Environment
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19832
 
Oval ID: oval:org.mitre.oval:def:19832
Title: HP-UX Running Java, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities
Description: Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, and 1.4.2_38 and earlier allows remote authenticated users to have an unspecified impact via unknown vectors related to Networking. NOTE: the Oracle CPU states that this issue has a 0.0 CVSS score. If so, then this is not a vulnerability and this issue should not be included in CVE.
Family: unix Class: vulnerability
Reference(s): CVE-2012-5085
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 269
Application 188
Application 89
Application 89

OpenVAS Exploits

Date Description
2012-12-13 Name : SuSE Update for java-1_6_0-openjdk openSUSE-SU-2012:1423-1 (java-1_6_0-openjdk)
File : nvt/gb_suse_2012_1423_1.nasl
2012-12-13 Name : SuSE Update for java-1_6_0-openjdk openSUSE-SU-2012:1424-1 (java-1_6_0-openjdk)
File : nvt/gb_suse_2012_1424_1.nasl
2012-11-02 Name : Mandriva Update for java-1.6.0-openjdk MDVSA-2012:169 (java-1.6.0-openjdk)
File : nvt/gb_mandriva_MDVSA_2012_169.nasl
2012-10-29 Name : Ubuntu Update for openjdk-7 USN-1619-1
File : nvt/gb_ubuntu_USN_1619_1.nasl
2012-10-19 Name : CentOS Update for java CESA-2012:1384 centos6
File : nvt/gb_CESA-2012_1384_java_centos6.nasl
2012-10-19 Name : CentOS Update for java CESA-2012:1385 centos5
File : nvt/gb_CESA-2012_1385_java_centos5.nasl
2012-10-19 Name : CentOS Update for java CESA-2012:1386 centos6
File : nvt/gb_CESA-2012_1386_java_centos6.nasl
2012-10-19 Name : RedHat Update for java-1.6.0-openjdk RHSA-2012:1384-01
File : nvt/gb_RHSA-2012_1384-01_java-1.6.0-openjdk.nasl
2012-10-19 Name : RedHat Update for java-1.6.0-openjdk RHSA-2012:1385-01
File : nvt/gb_RHSA-2012_1385-01_java-1.6.0-openjdk.nasl
2012-10-19 Name : RedHat Update for java-1.7.0-openjdk RHSA-2012:1386-01
File : nvt/gb_RHSA-2012_1386-01_java-1.7.0-openjdk.nasl
2012-10-19 Name : Oracle Java SE JRE Multiple Unspecified Vulnerabilities-02 oct12 (Windows)
File : nvt/gb_oracle_java_se_mult_vuln02_oct12_win.nasl

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_esx_VMSA-2013-0003_remote.nasl - Type : ACT_GATHER_INFO
2014-07-18 Name : The remote Windows host contains a programming platform that is potentially a...
File : oracle_jrockit_cpu_oct_2012.nasl - Type : ACT_GATHER_INFO
2014-06-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201406-32.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-755.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-754.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-749.nasl - Type : ACT_GATHER_INFO
2014-01-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201401-30.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-137.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-136.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1384.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1386.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1385.nasl - Type : ACT_GATHER_INFO
2013-03-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0624.nasl - Type : ACT_GATHER_INFO
2013-03-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0625.nasl - Type : ACT_GATHER_INFO
2013-03-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0626.nasl - Type : ACT_GATHER_INFO
2013-02-22 Name : The remote Unix host contains a programming platform that is affected by mult...
File : oracle_java_cpu_oct_2012_unix.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_6_0-openjdk-121023.nasl - Type : ACT_GATHER_INFO
2012-11-02 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-169.nasl - Type : ACT_GATHER_INFO
2012-10-31 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20121018_java_1_6_0_sun_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-10-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1619-1.nasl - Type : ACT_GATHER_INFO
2012-10-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20121017_java_1_7_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-10-19 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1385.nasl - Type : ACT_GATHER_INFO
2012-10-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1391.nasl - Type : ACT_GATHER_INFO
2012-10-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1392.nasl - Type : ACT_GATHER_INFO
2012-10-18 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20121017_java_1_6_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-10-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1384.nasl - Type : ACT_GATHER_INFO
2012-10-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1386.nasl - Type : ACT_GATHER_INFO
2012-10-18 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20121017_java_1_6_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-10-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1386.nasl - Type : ACT_GATHER_INFO
2012-10-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1385.nasl - Type : ACT_GATHER_INFO
2012-10-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1384.nasl - Type : ACT_GATHER_INFO
2012-10-17 Name : The remote Windows host contains a programming platform that is affected by m...
File : oracle_java_cpu_oct_2012.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/56067
CONFIRM http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/i...
http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html
http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/...
GENTOO http://security.gentoo.org/glsa/glsa-201406-32.xml
HP http://marc.info/?l=bugtraq&m=135542848327757&w=2
http://marc.info/?l=bugtraq&m=135758563611658&w=2
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2012-1385.html
http://rhn.redhat.com/errata/RHSA-2012-1386.html
http://rhn.redhat.com/errata/RHSA-2012-1391.html
http://rhn.redhat.com/errata/RHSA-2012-1392.html
SECUNIA http://secunia.com/advisories/51028
http://secunia.com/advisories/51029
http://secunia.com/advisories/51141
http://secunia.com/advisories/51166
SUSE http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html
http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00023.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
Date Informations
2024-02-02 01:20:48
  • Multiple Updates
2024-02-01 12:06:07
  • Multiple Updates
2023-09-05 12:19:39
  • Multiple Updates
2023-09-05 01:06:00
  • Multiple Updates
2023-09-02 12:19:41
  • Multiple Updates
2023-09-02 01:06:06
  • Multiple Updates
2023-08-12 12:23:38
  • Multiple Updates
2023-08-12 01:06:07
  • Multiple Updates
2023-08-11 12:19:48
  • Multiple Updates
2023-08-11 01:06:18
  • Multiple Updates
2023-08-06 12:19:04
  • Multiple Updates
2023-08-06 01:06:08
  • Multiple Updates
2023-08-04 12:19:07
  • Multiple Updates
2023-08-04 01:06:11
  • Multiple Updates
2023-07-14 12:19:06
  • Multiple Updates
2023-07-14 01:06:05
  • Multiple Updates
2023-03-29 01:21:05
  • Multiple Updates
2023-03-28 12:06:13
  • Multiple Updates
2022-12-22 01:15:24
  • Multiple Updates
2022-12-14 01:15:25
  • Multiple Updates
2022-12-01 01:15:28
  • Multiple Updates
2022-11-22 01:15:44
  • Multiple Updates
2022-10-11 12:17:04
  • Multiple Updates
2022-10-11 01:05:49
  • Multiple Updates
2022-07-23 12:14:26
  • Multiple Updates
2022-05-24 12:17:14
  • Multiple Updates
2022-05-14 09:28:09
  • Multiple Updates
2022-05-14 00:28:09
  • Multiple Updates
2022-05-13 21:28:18
  • Multiple Updates
2022-04-28 01:14:17
  • Multiple Updates
2022-01-22 01:12:57
  • Multiple Updates
2021-09-23 01:11:27
  • Multiple Updates
2021-07-27 01:11:05
  • Multiple Updates
2021-05-05 01:11:24
  • Multiple Updates
2021-05-04 12:21:56
  • Multiple Updates
2021-04-22 01:26:04
  • Multiple Updates
2020-10-27 01:15:58
  • Multiple Updates
2020-09-09 12:08:23
  • Multiple Updates
2020-09-09 01:08:41
  • Multiple Updates
2020-07-17 01:07:52
  • Multiple Updates
2020-05-24 01:09:46
  • Multiple Updates
2020-05-23 01:49:58
  • Multiple Updates
2020-05-23 00:34:55
  • Multiple Updates
2019-07-31 12:05:05
  • Multiple Updates
2019-05-10 12:04:56
  • Multiple Updates
2019-03-19 12:05:15
  • Multiple Updates
2018-10-30 12:05:21
  • Multiple Updates
2018-10-23 12:04:16
  • Multiple Updates
2018-07-25 12:03:24
  • Multiple Updates
2018-05-02 12:01:22
  • Multiple Updates
2018-02-06 01:01:51
  • Multiple Updates
2017-11-30 09:21:30
  • Multiple Updates
2017-10-27 12:01:43
  • Multiple Updates
2017-09-19 09:25:32
  • Multiple Updates
2017-08-17 12:05:37
  • Multiple Updates
2017-08-05 09:23:21
  • Multiple Updates
2017-05-12 12:04:14
  • Multiple Updates
2017-02-11 12:00:58
  • Multiple Updates
2016-11-01 12:03:52
  • Multiple Updates
2016-08-05 12:03:59
  • Multiple Updates
2016-06-28 22:06:01
  • Multiple Updates
2016-04-26 22:21:13
  • Multiple Updates
2016-03-05 13:26:42
  • Multiple Updates
2014-10-04 09:25:49
  • Multiple Updates
2014-07-19 13:24:31
  • Multiple Updates
2014-07-01 13:25:05
  • Multiple Updates
2014-06-14 13:33:45
  • Multiple Updates
2014-02-17 11:13:49
  • Multiple Updates
2013-11-04 21:24:13
  • Multiple Updates
2013-10-11 13:24:47
  • Multiple Updates
2013-08-27 13:20:15
  • Multiple Updates
2013-08-17 17:20:38
  • Multiple Updates
2013-05-30 13:23:28
  • Multiple Updates
2013-05-10 22:47:28
  • Multiple Updates
2013-05-04 17:20:17
  • Multiple Updates
2013-02-07 13:20:49
  • Multiple Updates
2013-01-04 13:20:04
  • Multiple Updates
2012-12-19 13:25:53
  • Multiple Updates