Known Exploited Vulnerability
9.8
CRITICAL
CVE-2012-1723
Oracle Java SE Runtime Environment (JRE) Arbitrary - [Actively Exploited]
Description

Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.

INFO

Published Date :

June 16, 2012, 9:55 p.m.

Last Modified :

July 16, 2024, 5:38 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE allows remote attackers to affect confidentiality, integrity, and availability via Unknown vectors related to Hotspot.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2012-1723 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2012-1723 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_eus
6 Redhat icedtea6
1 Oracle jdk
2 Oracle jre
1 Sun jre
2 Sun jdk

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

This is a simulation of attack by Energetic Bear APT group targeting “eWon” is a Belgian producer of SCADA and industrial network equipmen

Ruby Java HTML C++ PHP

Updated: 2 months, 2 weeks ago
4 stars 1 fork 1 watcher
Born at : May 1, 2024, 7:56 a.m. This repo has been linked 4 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Proof of concept exploit for CVE-2012-1723

HTML Java

Updated: 7 years, 6 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 20, 2017, 7:53 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2012-1723 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2012-1723 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 16, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2012-June/019076.html No Types Assigned http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2012-June/019076.html Mailing List
    Changed Reference Type http://marc.info/?l=bugtraq&m=134496371727681&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=134496371727681&w=2 Mailing List
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2012-0734.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2012-0734.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/51080 No Types Assigned http://secunia.com/advisories/51080 Broken Link
    Changed Reference Type http://security.gentoo.org/glsa/glsa-201406-32.xml No Types Assigned http://security.gentoo.org/glsa/glsa-201406-32.xml Third Party Advisory
    Changed Reference Type http://www.ibm.com/support/docview.wss?uid=swg21615246 No Types Assigned http://www.ibm.com/support/docview.wss?uid=swg21615246 Broken Link
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2012:095 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2012:095 Broken Link
    Changed Reference Type http://www.securityfocus.com/bid/53960 No Types Assigned http://www.securityfocus.com/bid/53960 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16259 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16259 Broken Link
    Removed CPE Configuration OR *cpe:2.3:a:sun:jdk:*:update35:*:*:*:*:*:* versions up to (including) 1.5.0 *cpe:2.3:a:sun:jre:*:update35:*:*:*:*:*:* versions up to (including) 1.5.0
    Removed CPE Configuration OR *cpe:2.3:a:sun:jdk:*:*:*:*:*:*:*:* versions up to (including) 1.4.2_37 *cpe:2.3:a:sun:jre:*:*:*:*:*:*:*:* versions up to (including) 1.4.2_37
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:*:update4:*:*:*:*:*:* versions up to (including) 1.7.0 *cpe:2.3:a:oracle:jre:*:update4:*:*:*:*:*:* versions up to (including) 1.7.0 OR *cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:* versions up to (including) 1.4.2_37 *cpe:2.3:a:oracle:jdk:1.5.0:-:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.5.0:update1:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.5.0:update10:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.5.0:update11:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.5.0:update12:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.5.0:update13:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.5.0:update14:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.5.0:update15:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.5.0:update16:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.5.0:update17:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.5.0:update18:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.5.0:update19:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.5.0:update2:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.5.0:update20:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.5.0:update21:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.5.0:update22:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.5.0:update23:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.5.0:update24:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.5.0:update25:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.5.0:update26:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.5.0:update27:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.5.0:update28:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.5.0:update29:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.5.0:update3:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.5.0:update30:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.5.0:update31:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.5.0:update32:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.5.0:update33:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.5.0:update34:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.5.0:update35:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.6.0:-:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.6.0:update1:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.6.0:update10:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.6.0:update11:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.6.0:update12:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.6.0:update13:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.6.0:update14:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.6.0:update15:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.6.0:update16:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.6.0:update17:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.6.0:update18:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.6.0:update19:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.6.0:update2:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.6.0:update20:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.6.0:update21:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.6.0:update22:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.6.0:update23:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.6.0:update24:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.6.0:update25:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.6.0:update26:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.6.0:update27:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.6.0:update29:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.6.0:update3:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.6.0:update30:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.6.0:update31:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.6.0:update32:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.6.0:update32_b31:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.6.0:update32_b32:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:-:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:* versions up to (including) 1.4.2_37 *cpe:2.3:a:oracle:jre:1.5.0:-:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.5.0:update1:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.5.0:update10:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.5.0:update11:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.5.0:update12:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.5.0:update13:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.5.0:update14:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.5.0:update15:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.5.0:update16:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.5.0:update17:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.5.0:update18:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.5.0:update19:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.5.0:update2:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.5.0:update20:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.5.0:update21:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.5.0:update22:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.5.0:update23:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.5.0:update24:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.5.0:update25:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.5.0:update26:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.5.0:update27:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.5.0:update28:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.5.0:update29:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.5.0:update3:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.5.0:update30:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.5.0:update31:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.5.0:update32:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.5.0:update33:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.5.0:update34:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.5.0:update35:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:-:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update1:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update10:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update11:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update12:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update13:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update14:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update15:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update16:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update17:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update18:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update19:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update2:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update20:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update21:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update22:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update23:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update24:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update25:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update26:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update27:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update29:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update3:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update30:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update31:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update32:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:-:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:*:update32:*:*:*:*:*:* versions up to (including) 1.6.0 *cpe:2.3:a:oracle:jre:*:update32:*:*:*:*:*:* versions up to (including) 1.6.0 OR *cpe:2.3:a:redhat:icedtea6:*:*:*:*:*:*:*:* versions up to (excluding) 1.10.8 *cpe:2.3:a:redhat:icedtea6:*:*:*:*:*:*:*:* versions from (including) 1.11.0 up to (excluding) 1.11.3 *cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:6.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:6.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:*:update_32:*:*:*:*:*:* versions from (including) 1.6.0 OR *cpe:2.3:a:oracle:jre:*:update32:*:*:*:*:*:* versions from (including) 1.6.0
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:*:update_32:*:*:*:*:*:* versions from (including) 1.6.0 OR *cpe:2.3:a:oracle:jdk:*:update32:*:*:*:*:*:* versions from (including) 1.6.0
  • CVE Modified by [email protected]

    Jan. 18, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2012-0734.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 19, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:16259 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16259 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 05, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/53960 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 18, 2012

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2012-1723 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2012-1723 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

96.53 }} -0.55%

score

0.99629

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability