Known Exploited Vulnerability
10.0
CRITICAL
CVE-2012-5076
Oracle Java SE Sandbox Bypass Vulnerability - [Actively Exploited]
Description

Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier allows remote attackers to affect confidentiality, integrity, and availability, related to JAX-WS.

INFO

Published Date :

Oct. 16, 2012, 9:55 p.m.

Last Modified :

April 26, 2024, 4:07 p.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

10.0
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

The default Java security properties configuration did not restrict access to the com.sun.org.glassfish.external and com.sun.org.glassfish.gmbal packages. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2012-5076 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2012-5076 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle jre
1 Suse linux_enterprise_desktop
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

安全方向知识点(包含web攻防、java攻防、企业安全、内网/域、提权、免杀)

Updated: 1 month ago
26 stars 3 fork 3 watcher
Born at : Oct. 30, 2023, 7:03 a.m. This repo has been linked 10 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2012-5076 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2012-5076 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Apr. 26, 2024

    Action Type Old Value New Value
    Removed Evaluator Impact Per: http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html "Applies to client deployment of Java only. This vulnerability can be exploited only through untrusted Java Web Start applications and untrusted Java applets. (Untrusted Java Web Start applications and untrusted applets run in the Java sandbox with limited privileges.)"
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html Mailing List, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2012-1386.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2012-1386.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2012-1391.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2012-1391.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2012-1467.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2012-1467.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/51029 No Types Assigned http://secunia.com/advisories/51029 Not Applicable
    Changed Reference Type http://secunia.com/advisories/51326 No Types Assigned http://secunia.com/advisories/51326 Not Applicable
    Changed Reference Type http://secunia.com/advisories/51390 No Types Assigned http://secunia.com/advisories/51390 Not Applicable
    Changed Reference Type http://security.gentoo.org/glsa/glsa-201406-32.xml No Types Assigned http://security.gentoo.org/glsa/glsa-201406-32.xml Third Party Advisory
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16641 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16641 Broken Link
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:*:update7:*:*:*:*:*:* versions up to (including) 1.7.0 *cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:*:update7:*:*:*:*:*:* versions up to (including) 1.7.0 OR *cpe:2.3:a:oracle:jre:1.7.0:-:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:suse:linux_enterprise_desktop:11:sp2:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 19, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:16641 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16641 [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 17, 2012

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2012-5076 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2012-5076 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

96.89 }} 0.02%

score

0.99747

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability