5.0
MEDIUM
CVE-2012-5072
Oracle Java SE JRE Remote Confidentiality
Description

Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, and 6 Update 35 and earlier, allows remote attackers to affect confidentiality via unknown vectors related to Security.

INFO

Published Date :

Oct. 16, 2012, 9:55 p.m.

Last Modified :

May 13, 2022, 2:52 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2012-5072 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle jdk
2 Oracle jre
1 Sun jre
2 Sun jdk
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2012-5072.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html
http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html
http://marc.info/?l=bugtraq&m=135542848327757&w=2
http://marc.info/?l=bugtraq&m=135758563611658&w=2
http://rhn.redhat.com/errata/RHSA-2012-1385.html
http://rhn.redhat.com/errata/RHSA-2012-1386.html
http://rhn.redhat.com/errata/RHSA-2012-1391.html
http://rhn.redhat.com/errata/RHSA-2012-1392.html
http://rhn.redhat.com/errata/RHSA-2012-1466.html
http://rhn.redhat.com/errata/RHSA-2012-1467.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://rhn.redhat.com/errata/RHSA-2013-1456.html
http://secunia.com/advisories/51028
http://secunia.com/advisories/51029
http://secunia.com/advisories/51141
http://secunia.com/advisories/51166
http://secunia.com/advisories/51326
http://secunia.com/advisories/51327
http://secunia.com/advisories/51390
http://secunia.com/advisories/51438
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://www-01.ibm.com/support/docview.wss?uid=swg21616490
http://www-01.ibm.com/support/docview.wss?uid=swg21620037
http://www-01.ibm.com/support/docview.wss?uid=swg21621154
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html Patch Vendor Advisory
http://www.securityfocus.com/bid/56083
http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf
https://exchange.xforce.ibmcloud.com/vulnerabilities/79434
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16522

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2012-5072 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2012-5072 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.6.0:update_27:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.6.0:update27:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.6.0:update_33:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.6.0:update33:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.6.0:update_24:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.6.0:update24:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.6.0:update_30:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.6.0:update30:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.6.0:update_23:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.6.0:update23:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.6.0:update_32:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.6.0:update32:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.6.0:update_22:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.6.0:update22:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.6.0:update_25:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.6.0:update25:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:*:update_35:*:*:*:*:*:* versions from (including) 1.6.0 OR *cpe:2.3:a:oracle:jre:*:update35:*:*:*:*:*:* versions from (including) 1.6.0
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.6.0:update_26:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.6.0:update26:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.6.0:update_34:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.6.0:update34:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.6.0:update_29:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.6.0:update29:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.6.0:update_31:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.6.0:update31:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:*:update_35:*:*:*:*:*:* versions from (including) 1.6.0 OR *cpe:2.3:a:oracle:jdk:*:update35:*:*:*:*:*:* versions from (including) 1.6.0
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.6.0:update_24:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.6.0:update24:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.6.0:update_23:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.6.0:update23:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.6.0:update_34:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.6.0:update34:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.6.0:update_22:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.6.0:update22:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.6.0:update_33:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.6.0:update33:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.6.0:update_32:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.6.0:update32:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.6.0:update_26:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.6.0:update26:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.6.0:update_30:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.6.0:update30:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.6.0:update_27:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.6.0:update27:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.6.0:update_25:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.6.0:update25:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.6.0:update_31:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.6.0:update31:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.6.0:update_29:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.6.0:update29:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 19, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:16522 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16522 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/79434 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/79434 [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 17, 2012

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2012-5072 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2012-5072 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.62 }} -0.26%

score

0.79347

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability