Oracle Linux 6 : java-1.7.0-openjdk (ELSA-2012-1386) (ROBOT)
2013-07-12T00:00:00
ID ORACLELINUX_ELSA-2012-1386.NASL Type nessus Reporter This script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof. Modified 2013-07-12T00:00:00
Description
From Red Hat Security Advisory 2012:1386 :
Updated java-1.7.0-openjdk packages that fix several security issues
are now available for Red Hat Enterprise Linux 6.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS)
base scores, which give detailed severity ratings, are available for
each vulnerability from the CVE links in the References section.
[Update 13 November 2012] The file list of this advisory was updated
to move java-1.7.0-openjdk-devel from the optional repositories to the
base repositories. Additionally, java-1.7.0-openjdk for the HPC Node
variant was also moved (this package was already in the base
repositories for other product variants). No changes have been made to
the packages themselves.
These packages provide the OpenJDK 7 Java Runtime Environment and the
OpenJDK 7 Software Development Kit.
Multiple improper permission check issues were discovered in the
Beans, Libraries, Swing, and JMX components in OpenJDK. An untrusted
Java application or applet could use these flaws to bypass Java
sandbox restrictions. (CVE-2012-5086, CVE-2012-5087, CVE-2012-5088,
CVE-2012-5084, CVE-2012-5089)
The default Java security properties configuration did not restrict
access to certain com.sun.org.glassfish packages. An untrusted Java
application or applet could use these flaws to bypass Java sandbox
restrictions. This update lists those packages as restricted.
(CVE-2012-5076, CVE-2012-5074)
Multiple improper permission check issues were discovered in the
Scripting, JMX, Concurrency, Libraries, and Security components in
OpenJDK. An untrusted Java application or applet could use these flaws
to bypass certain Java sandbox restrictions. (CVE-2012-5068,
CVE-2012-5071, CVE-2012-5069, CVE-2012-5073, CVE-2012-5072)
It was discovered that java.util.ServiceLoader could create an
instance of an incompatible class while performing provider lookup. An
untrusted Java application or applet could use this flaw to bypass
certain Java sandbox restrictions. (CVE-2012-5079)
It was discovered that the Java Secure Socket Extension (JSSE) SSL/TLS
implementation did not properly handle handshake records containing an
overly large data length value. An unauthenticated, remote attacker
could possibly use this flaw to cause an SSL/TLS server to terminate
with an exception. (CVE-2012-5081)
It was discovered that the JMX component in OpenJDK could perform
certain actions in an insecure manner. An untrusted Java application
or applet could possibly use these flaws to disclose sensitive
information. (CVE-2012-5070, CVE-2012-5075)
A bug in the Java HotSpot Virtual Machine optimization code could
cause it to not perform array initialization in certain cases. An
untrusted Java application or applet could use this flaw to disclose
portions of the virtual machine's memory. (CVE-2012-4416)
It was discovered that the SecureRandom class did not properly protect
against the creation of multiple seeders. An untrusted Java
application or applet could possibly use this flaw to disclose
sensitive information. (CVE-2012-5077)
It was discovered that the java.io.FilePermission class exposed the
hash code of the canonicalized path name. An untrusted Java
application or applet could possibly use this flaw to determine
certain system paths, such as the current working directory.
(CVE-2012-3216)
This update disables Gopher protocol support in the java.net package
by default. Gopher support can be enabled by setting the newly
introduced property, 'jdk.net.registerGopherProtocol', to true.
(CVE-2012-5085)
This erratum also upgrades the OpenJDK package to IcedTea7 2.3.3.
Refer to the NEWS file, linked to in the References, for further
information.
All users of java-1.7.0-openjdk are advised to upgrade to these
updated packages, which resolve these issues. All running instances of
OpenJDK Java must be restarted for the update to take effect.
#%NASL_MIN_LEVEL 80502
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Red Hat Security Advisory RHSA-2012:1386 and
# Oracle Linux Security Advisory ELSA-2012-1386 respectively.
#
include("compat.inc");
if (description)
{
script_id(68646);
script_version("1.12");
script_set_attribute(attribute:"plugin_modification_date", value:"2020/09/24");
script_cve_id("CVE-2012-3216", "CVE-2012-4416", "CVE-2012-5068", "CVE-2012-5069", "CVE-2012-5070", "CVE-2012-5071", "CVE-2012-5072", "CVE-2012-5073", "CVE-2012-5074", "CVE-2012-5075", "CVE-2012-5076", "CVE-2012-5077", "CVE-2012-5079", "CVE-2012-5081", "CVE-2012-5084", "CVE-2012-5085", "CVE-2012-5086", "CVE-2012-5087", "CVE-2012-5088", "CVE-2012-5089");
script_bugtraq_id(55501, 56039, 56043, 56054, 56056, 56057, 56058, 56063, 56065, 56071, 56075, 56076, 56079, 56080, 56081, 56082, 56083);
script_xref(name:"RHSA", value:"2012:1386");
script_name(english:"Oracle Linux 6 : java-1.7.0-openjdk (ELSA-2012-1386) (ROBOT)");
script_summary(english:"Checks rpm output for the updated packages");
script_set_attribute(
attribute:"synopsis",
value:"The remote Oracle Linux host is missing one or more security updates."
);
script_set_attribute(
attribute:"description",
value:
"From Red Hat Security Advisory 2012:1386 :
Updated java-1.7.0-openjdk packages that fix several security issues
are now available for Red Hat Enterprise Linux 6.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS)
base scores, which give detailed severity ratings, are available for
each vulnerability from the CVE links in the References section.
[Update 13 November 2012] The file list of this advisory was updated
to move java-1.7.0-openjdk-devel from the optional repositories to the
base repositories. Additionally, java-1.7.0-openjdk for the HPC Node
variant was also moved (this package was already in the base
repositories for other product variants). No changes have been made to
the packages themselves.
These packages provide the OpenJDK 7 Java Runtime Environment and the
OpenJDK 7 Software Development Kit.
Multiple improper permission check issues were discovered in the
Beans, Libraries, Swing, and JMX components in OpenJDK. An untrusted
Java application or applet could use these flaws to bypass Java
sandbox restrictions. (CVE-2012-5086, CVE-2012-5087, CVE-2012-5088,
CVE-2012-5084, CVE-2012-5089)
The default Java security properties configuration did not restrict
access to certain com.sun.org.glassfish packages. An untrusted Java
application or applet could use these flaws to bypass Java sandbox
restrictions. This update lists those packages as restricted.
(CVE-2012-5076, CVE-2012-5074)
Multiple improper permission check issues were discovered in the
Scripting, JMX, Concurrency, Libraries, and Security components in
OpenJDK. An untrusted Java application or applet could use these flaws
to bypass certain Java sandbox restrictions. (CVE-2012-5068,
CVE-2012-5071, CVE-2012-5069, CVE-2012-5073, CVE-2012-5072)
It was discovered that java.util.ServiceLoader could create an
instance of an incompatible class while performing provider lookup. An
untrusted Java application or applet could use this flaw to bypass
certain Java sandbox restrictions. (CVE-2012-5079)
It was discovered that the Java Secure Socket Extension (JSSE) SSL/TLS
implementation did not properly handle handshake records containing an
overly large data length value. An unauthenticated, remote attacker
could possibly use this flaw to cause an SSL/TLS server to terminate
with an exception. (CVE-2012-5081)
It was discovered that the JMX component in OpenJDK could perform
certain actions in an insecure manner. An untrusted Java application
or applet could possibly use these flaws to disclose sensitive
information. (CVE-2012-5070, CVE-2012-5075)
A bug in the Java HotSpot Virtual Machine optimization code could
cause it to not perform array initialization in certain cases. An
untrusted Java application or applet could use this flaw to disclose
portions of the virtual machine's memory. (CVE-2012-4416)
It was discovered that the SecureRandom class did not properly protect
against the creation of multiple seeders. An untrusted Java
application or applet could possibly use this flaw to disclose
sensitive information. (CVE-2012-5077)
It was discovered that the java.io.FilePermission class exposed the
hash code of the canonicalized path name. An untrusted Java
application or applet could possibly use this flaw to determine
certain system paths, such as the current working directory.
(CVE-2012-3216)
This update disables Gopher protocol support in the java.net package
by default. Gopher support can be enabled by setting the newly
introduced property, 'jdk.net.registerGopherProtocol', to true.
(CVE-2012-5085)
This erratum also upgrades the OpenJDK package to IcedTea7 2.3.3.
Refer to the NEWS file, linked to in the References, for further
information.
All users of java-1.7.0-openjdk are advised to upgrade to these
updated packages, which resolve these issues. All running instances of
OpenJDK Java must be restarted for the update to take effect."
);
script_set_attribute(
attribute:"see_also",
value:"https://oss.oracle.com/pipermail/el-errata/2012-October/003088.html"
);
script_set_attribute(
attribute:"solution",
value:"Update the affected java-1.7.0-openjdk packages."
);
script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
script_set_attribute(attribute:"exploit_available", value:"true");
script_set_attribute(attribute:"exploit_framework_core", value:"true");
script_set_attribute(attribute:"exploited_by_malware", value:"true");
script_set_attribute(attribute:"metasploit_name", value:'Java Applet Method Handle Remote Code Execution');
script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
script_set_attribute(attribute:"canvas_package", value:'CANVAS');
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:java-1.7.0-openjdk");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:java-1.7.0-openjdk-demo");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:java-1.7.0-openjdk-devel");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:java-1.7.0-openjdk-javadoc");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:java-1.7.0-openjdk-src");
script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:6");
script_set_attribute(attribute:"vuln_publication_date", value:"2012/10/16");
script_set_attribute(attribute:"patch_publication_date", value:"2012/10/18");
script_set_attribute(attribute:"plugin_publication_date", value:"2013/07/12");
script_set_attribute(attribute:"in_the_news", value:"true");
script_set_attribute(attribute:"generated_plugin", value:"current");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_copyright(english:"This script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
script_family(english:"Oracle Linux Local Security Checks");
script_dependencies("ssh_get_info.nasl");
script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
exit(0);
}
include("audit.inc");
include("global_settings.inc");
include("rpm.inc");
if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
os_ver = os_ver[1];
if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 6", "Oracle Linux " + os_ver);
if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
flag = 0;
if (rpm_check(release:"EL6", reference:"java-1.7.0-openjdk-1.7.0.9-2.3.3.0.1.el6_3.1")) flag++;
if (rpm_check(release:"EL6", reference:"java-1.7.0-openjdk-demo-1.7.0.9-2.3.3.0.1.el6_3.1")) flag++;
if (rpm_check(release:"EL6", reference:"java-1.7.0-openjdk-devel-1.7.0.9-2.3.3.0.1.el6_3.1")) flag++;
if (rpm_check(release:"EL6", reference:"java-1.7.0-openjdk-javadoc-1.7.0.9-2.3.3.0.1.el6_3.1")) flag++;
if (rpm_check(release:"EL6", reference:"java-1.7.0-openjdk-src-1.7.0.9-2.3.3.0.1.el6_3.1")) flag++;
if (flag)
{
if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
else security_hole(0);
exit(0);
}
else
{
tested = pkg_tests_get();
if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
else audit(AUDIT_PACKAGE_NOT_INSTALLED, "java-1.7.0-openjdk / java-1.7.0-openjdk-demo / etc");
}
{"id": "ORACLELINUX_ELSA-2012-1386.NASL", "bulletinFamily": "scanner", "title": "Oracle Linux 6 : java-1.7.0-openjdk (ELSA-2012-1386) (ROBOT)", "description": "From Red Hat Security Advisory 2012:1386 :\n\nUpdated java-1.7.0-openjdk packages that fix several security issues\nare now available for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\n[Update 13 November 2012] The file list of this advisory was updated\nto move java-1.7.0-openjdk-devel from the optional repositories to the\nbase repositories. Additionally, java-1.7.0-openjdk for the HPC Node\nvariant was also moved (this package was already in the base\nrepositories for other product variants). No changes have been made to\nthe packages themselves.\n\nThese packages provide the OpenJDK 7 Java Runtime Environment and the\nOpenJDK 7 Software Development Kit.\n\nMultiple improper permission check issues were discovered in the\nBeans, Libraries, Swing, and JMX components in OpenJDK. An untrusted\nJava application or applet could use these flaws to bypass Java\nsandbox restrictions. (CVE-2012-5086, CVE-2012-5087, CVE-2012-5088,\nCVE-2012-5084, CVE-2012-5089)\n\nThe default Java security properties configuration did not restrict\naccess to certain com.sun.org.glassfish packages. An untrusted Java\napplication or applet could use these flaws to bypass Java sandbox\nrestrictions. This update lists those packages as restricted.\n(CVE-2012-5076, CVE-2012-5074)\n\nMultiple improper permission check issues were discovered in the\nScripting, JMX, Concurrency, Libraries, and Security components in\nOpenJDK. An untrusted Java application or applet could use these flaws\nto bypass certain Java sandbox restrictions. (CVE-2012-5068,\nCVE-2012-5071, CVE-2012-5069, CVE-2012-5073, CVE-2012-5072)\n\nIt was discovered that java.util.ServiceLoader could create an\ninstance of an incompatible class while performing provider lookup. An\nuntrusted Java application or applet could use this flaw to bypass\ncertain Java sandbox restrictions. (CVE-2012-5079)\n\nIt was discovered that the Java Secure Socket Extension (JSSE) SSL/TLS\nimplementation did not properly handle handshake records containing an\noverly large data length value. An unauthenticated, remote attacker\ncould possibly use this flaw to cause an SSL/TLS server to terminate\nwith an exception. (CVE-2012-5081)\n\nIt was discovered that the JMX component in OpenJDK could perform\ncertain actions in an insecure manner. An untrusted Java application\nor applet could possibly use these flaws to disclose sensitive\ninformation. (CVE-2012-5070, CVE-2012-5075)\n\nA bug in the Java HotSpot Virtual Machine optimization code could\ncause it to not perform array initialization in certain cases. An\nuntrusted Java application or applet could use this flaw to disclose\nportions of the virtual machine's memory. (CVE-2012-4416)\n\nIt was discovered that the SecureRandom class did not properly protect\nagainst the creation of multiple seeders. An untrusted Java\napplication or applet could possibly use this flaw to disclose\nsensitive information. (CVE-2012-5077)\n\nIt was discovered that the java.io.FilePermission class exposed the\nhash code of the canonicalized path name. An untrusted Java\napplication or applet could possibly use this flaw to determine\ncertain system paths, such as the current working directory.\n(CVE-2012-3216)\n\nThis update disables Gopher protocol support in the java.net package\nby default. Gopher support can be enabled by setting the newly\nintroduced property, 'jdk.net.registerGopherProtocol', to true.\n(CVE-2012-5085)\n\nThis erratum also upgrades the OpenJDK package to IcedTea7 2.3.3.\nRefer to the NEWS file, linked to in the References, for further\ninformation.\n\nAll users of java-1.7.0-openjdk are advised to upgrade to these\nupdated packages, which resolve these issues. All running instances of\nOpenJDK Java must be restarted for the update to take effect.", "published": "2013-07-12T00:00:00", "modified": "2013-07-12T00:00:00", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}, "href": "https://www.tenable.com/plugins/nessus/68646", "reporter": "This script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.", "references": ["https://oss.oracle.com/pipermail/el-errata/2012-October/003088.html"], "cvelist": ["CVE-2012-5089", "CVE-2012-5074", "CVE-2012-5073", "CVE-2012-5087", "CVE-2012-5085", "CVE-2012-5076", "CVE-2012-5079", "CVE-2012-4416", "CVE-2012-5075", "CVE-2012-5081", "CVE-2012-5088", "CVE-2012-5086", "CVE-2012-5077", "CVE-2012-5069", "CVE-2012-3216", "CVE-2012-5084", "CVE-2012-5071", "CVE-2012-5072", "CVE-2012-5068", "CVE-2012-5070"], "type": "nessus", "lastseen": "2020-09-25T08:55:29", "edition": 22, "viewCount": 5, "enchantments": {"dependencies": {"references": [{"type": "openvas", "idList": ["OPENVAS:881525", "OPENVAS:1361412562310850359", "OPENVAS:870853", "OPENVAS:1361412562310123795", "OPENVAS:1361412562310870853", "OPENVAS:1361412562310870851", "OPENVAS:850421", "OPENVAS:870851", "OPENVAS:1361412562310881525", "OPENVAS:1361412562310850421"]}, {"type": "nessus", "idList": ["ORACLELINUX_ELSA-2012-1384.NASL", "ORACLELINUX_ELSA-2012-1385.NASL", "REDHAT-RHSA-2012-1385.NASL", "OPENSUSE-2012-754.NASL", "SL_20121017_JAVA_1_7_0_OPENJDK_ON_SL6_X.NASL", "REDHAT-RHSA-2012-1386.NASL", "CENTOS_RHSA-2012-1386.NASL", "OPENSUSE-2012-749.NASL", "CENTOS_RHSA-2012-1384.NASL", "CENTOS_RHSA-2012-1385.NASL"]}, {"type": "redhat", "idList": ["RHSA-2012:1385", "RHSA-2012:1384", "RHSA-2012:1467", "RHSA-2012:1392", "RHSA-2012:1391", "RHSA-2012:1386"]}, {"type": "centos", "idList": ["CESA-2012:1384", "CESA-2012:1386", "CESA-2012:1385"]}, {"type": "suse", "idList": ["OPENSUSE-SU-2012:1419-1", "SUSE-SU-2012:1588-1", "OPENSUSE-SU-2012:1423-1", "SUSE-SU-2012:1398-1", "OPENSUSE-SU-2012:1424-1", "SUSE-SU-2012:1489-2", "SUSE-SU-2012:1595-1"]}, {"type": "oraclelinux", "idList": ["ELSA-2012-1384", "ELSA-2012-1386", "ELSA-2012-1385"]}, {"type": "amazon", "idList": ["ALAS-2012-136", "ALAS-2012-137"]}, {"type": "ubuntu", "idList": ["USN-1619-1"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:VULN:12665"]}, {"type": "threatpost", "idList": ["THREATPOST:44E8157609650EEB3E678BC8C1CDF059"]}, {"type": "cve", "idList": ["CVE-2012-5084", "CVE-2012-5075", "CVE-2012-5069", "CVE-2012-5070", "CVE-2012-5089", "CVE-2012-5076", "CVE-2012-5087", "CVE-2012-5072", "CVE-2012-5088", "CVE-2012-5074"]}], "modified": "2020-09-25T08:55:29", "rev": 2}, "score": {"value": 9.0, "vector": "NONE", "modified": "2020-09-25T08:55:29", "rev": 2}, "vulnersScore": 9.0}, "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2012:1386 and \n# Oracle Linux Security Advisory ELSA-2012-1386 respectively.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(68646);\n script_version(\"1.12\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/09/24\");\n\n script_cve_id(\"CVE-2012-3216\", \"CVE-2012-4416\", \"CVE-2012-5068\", \"CVE-2012-5069\", \"CVE-2012-5070\", \"CVE-2012-5071\", \"CVE-2012-5072\", \"CVE-2012-5073\", \"CVE-2012-5074\", \"CVE-2012-5075\", \"CVE-2012-5076\", \"CVE-2012-5077\", \"CVE-2012-5079\", \"CVE-2012-5081\", \"CVE-2012-5084\", \"CVE-2012-5085\", \"CVE-2012-5086\", \"CVE-2012-5087\", \"CVE-2012-5088\", \"CVE-2012-5089\");\n script_bugtraq_id(55501, 56039, 56043, 56054, 56056, 56057, 56058, 56063, 56065, 56071, 56075, 56076, 56079, 56080, 56081, 56082, 56083);\n script_xref(name:\"RHSA\", value:\"2012:1386\");\n\n script_name(english:\"Oracle Linux 6 : java-1.7.0-openjdk (ELSA-2012-1386) (ROBOT)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2012:1386 :\n\nUpdated java-1.7.0-openjdk packages that fix several security issues\nare now available for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\n[Update 13 November 2012] The file list of this advisory was updated\nto move java-1.7.0-openjdk-devel from the optional repositories to the\nbase repositories. Additionally, java-1.7.0-openjdk for the HPC Node\nvariant was also moved (this package was already in the base\nrepositories for other product variants). No changes have been made to\nthe packages themselves.\n\nThese packages provide the OpenJDK 7 Java Runtime Environment and the\nOpenJDK 7 Software Development Kit.\n\nMultiple improper permission check issues were discovered in the\nBeans, Libraries, Swing, and JMX components in OpenJDK. An untrusted\nJava application or applet could use these flaws to bypass Java\nsandbox restrictions. (CVE-2012-5086, CVE-2012-5087, CVE-2012-5088,\nCVE-2012-5084, CVE-2012-5089)\n\nThe default Java security properties configuration did not restrict\naccess to certain com.sun.org.glassfish packages. An untrusted Java\napplication or applet could use these flaws to bypass Java sandbox\nrestrictions. This update lists those packages as restricted.\n(CVE-2012-5076, CVE-2012-5074)\n\nMultiple improper permission check issues were discovered in the\nScripting, JMX, Concurrency, Libraries, and Security components in\nOpenJDK. An untrusted Java application or applet could use these flaws\nto bypass certain Java sandbox restrictions. (CVE-2012-5068,\nCVE-2012-5071, CVE-2012-5069, CVE-2012-5073, CVE-2012-5072)\n\nIt was discovered that java.util.ServiceLoader could create an\ninstance of an incompatible class while performing provider lookup. An\nuntrusted Java application or applet could use this flaw to bypass\ncertain Java sandbox restrictions. (CVE-2012-5079)\n\nIt was discovered that the Java Secure Socket Extension (JSSE) SSL/TLS\nimplementation did not properly handle handshake records containing an\noverly large data length value. An unauthenticated, remote attacker\ncould possibly use this flaw to cause an SSL/TLS server to terminate\nwith an exception. (CVE-2012-5081)\n\nIt was discovered that the JMX component in OpenJDK could perform\ncertain actions in an insecure manner. An untrusted Java application\nor applet could possibly use these flaws to disclose sensitive\ninformation. (CVE-2012-5070, CVE-2012-5075)\n\nA bug in the Java HotSpot Virtual Machine optimization code could\ncause it to not perform array initialization in certain cases. An\nuntrusted Java application or applet could use this flaw to disclose\nportions of the virtual machine's memory. (CVE-2012-4416)\n\nIt was discovered that the SecureRandom class did not properly protect\nagainst the creation of multiple seeders. An untrusted Java\napplication or applet could possibly use this flaw to disclose\nsensitive information. (CVE-2012-5077)\n\nIt was discovered that the java.io.FilePermission class exposed the\nhash code of the canonicalized path name. An untrusted Java\napplication or applet could possibly use this flaw to determine\ncertain system paths, such as the current working directory.\n(CVE-2012-3216)\n\nThis update disables Gopher protocol support in the java.net package\nby default. Gopher support can be enabled by setting the newly\nintroduced property, 'jdk.net.registerGopherProtocol', to true.\n(CVE-2012-5085)\n\nThis erratum also upgrades the OpenJDK package to IcedTea7 2.3.3.\nRefer to the NEWS file, linked to in the References, for further\ninformation.\n\nAll users of java-1.7.0-openjdk are advised to upgrade to these\nupdated packages, which resolve these issues. All running instances of\nOpenJDK Java must be restarted for the update to take effect.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2012-October/003088.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected java-1.7.0-openjdk packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'Java Applet Method Handle Remote Code Execution');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_canvas\", value:\"true\");\n script_set_attribute(attribute:\"canvas_package\", value:'CANVAS');\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:java-1.7.0-openjdk\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:java-1.7.0-openjdk-demo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:java-1.7.0-openjdk-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:java-1.7.0-openjdk-javadoc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:java-1.7.0-openjdk-src\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:6\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/10/16\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/10/18\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/07/12\");\n script_set_attribute(attribute:\"in_the_news\", value:\"true\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^6([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 6\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"EL6\", reference:\"java-1.7.0-openjdk-1.7.0.9-2.3.3.0.1.el6_3.1\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"java-1.7.0-openjdk-demo-1.7.0.9-2.3.3.0.1.el6_3.1\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"java-1.7.0-openjdk-devel-1.7.0.9-2.3.3.0.1.el6_3.1\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"java-1.7.0-openjdk-javadoc-1.7.0.9-2.3.3.0.1.el6_3.1\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"java-1.7.0-openjdk-src-1.7.0.9-2.3.3.0.1.el6_3.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"java-1.7.0-openjdk / java-1.7.0-openjdk-demo / etc\");\n}\n", "naslFamily": "Oracle Linux Local Security Checks", "pluginID": "68646", "cpe": ["cpe:/o:oracle:linux:6", "p-cpe:/a:oracle:linux:java-1.7.0-openjdk-devel", "p-cpe:/a:oracle:linux:java-1.7.0-openjdk-javadoc", "p-cpe:/a:oracle:linux:java-1.7.0-openjdk-src", "p-cpe:/a:oracle:linux:java-1.7.0-openjdk-demo", "p-cpe:/a:oracle:linux:java-1.7.0-openjdk"], "scheme": null}
{"openvas": [{"lastseen": "2020-01-31T18:40:37", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5089", "CVE-2012-5074", "CVE-2012-5073", "CVE-2012-5087", "CVE-2012-5085", "CVE-2012-5076", "CVE-2012-5079", "CVE-2012-4416", "CVE-2012-5075", "CVE-2012-5081", "CVE-2012-5088", "CVE-2012-5086", "CVE-2012-5077", "CVE-2012-5069", "CVE-2012-3216", "CVE-2012-5084", "CVE-2012-5071", "CVE-2012-5072", "CVE-2012-5068", "CVE-2012-5070"], "description": "The remote host is missing an update for the ", "modified": "2020-01-31T00:00:00", "published": "2013-03-11T00:00:00", "id": "OPENVAS:1361412562310850421", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310850421", "type": "openvas", "title": "openSUSE: Security Advisory for java-1_7_0-openjdk (openSUSE-SU-2012:1419-1)", "sourceData": "# Copyright (C) 2013 Greenbone Networks GmbH\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (C) of their respective author(s)\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"https://lists.opensuse.org/opensuse-security-announce/2012-10/msg00020.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.850421\");\n script_version(\"2020-01-31T08:23:39+0000\");\n script_tag(name:\"last_modification\", value:\"2020-01-31 08:23:39 +0000 (Fri, 31 Jan 2020)\");\n script_tag(name:\"creation_date\", value:\"2013-03-11 18:29:55 +0530 (Mon, 11 Mar 2013)\");\n script_cve_id(\"CVE-2012-3216\", \"CVE-2012-4416\", \"CVE-2012-5068\", \"CVE-2012-5069\",\n \"CVE-2012-5070\", \"CVE-2012-5071\", \"CVE-2012-5073\", \"CVE-2012-5074\",\n \"CVE-2012-5075\", \"CVE-2012-5076\", \"CVE-2012-5077\", \"CVE-2012-5084\",\n \"CVE-2012-5085\", \"CVE-2012-5086\", \"CVE-2012-5087\", \"CVE-2012-5088\",\n \"CVE-2012-5089\", \"CVE-2012-5072\", \"CVE-2012-5081\", \"CVE-2012-5079\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name:\"openSUSE-SU\", value:\"2012:1419-1\");\n script_name(\"openSUSE: Security Advisory for java-1_7_0-openjdk (openSUSE-SU-2012:1419-1)\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'java-1_7_0-openjdk'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2013 Greenbone Networks GmbH\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse\", \"ssh/login/rpms\", re:\"ssh/login/release=openSUSE12\\.2\");\n\n script_tag(name:\"affected\", value:\"java-1_7_0-openjdk on openSUSE 12.2\");\n\n script_tag(name:\"insight\", value:\"java-1_7_0-opendjk was updated to icedtea-2.3.3 (bnc#785814)\n\n * Security fixes\n\n - S6631398, CVE-2012-3216: FilePermission improved path\n checking\n\n - S7093490: adjust package access in rmiregistry\n\n - S7143535, CVE-2012-5068: ScriptEngine corrected\n permissions\n\n - S7158796, CVE-2012-5070: Tighten properties checking in\n EnvHelp\n\n - S7158807: Revise stack management with volatile call\n sites\n\n - S7163198, CVE-2012-5076: Tightened package accessibility\n\n - S7167656, CVE-2012-5077: Multiple Seeders are being\n created\n\n - S7169884, CVE-2012-5073: LogManager checks do not work\n correctly for sub-types\n\n - S7169887, CVE-2012-5074: Tightened package accessibility\n\n - S7169888, CVE-2012-5075: Narrowing resource definitions\n in JMX RMI connector\n\n - S7172522, CVE-2012-5072: Improve DomainCombiner checking\n\n - S7186286, CVE-2012-5081: TLS implementation to better\n adhere to RFC\n\n - S7189103, CVE-2012-5069: Executors needs to maintain\n state\n\n - S7189490: More improvements to DomainCombiner checking\n\n - S7189567, CVE-2012-5085: java net obsolete protocol\n\n - S7192975, CVE-2012-5071: Issue with JMX reflection\n\n - S7195194, CVE-2012-5084: Better data validation for\n Swing\n\n - S7195549, CVE-2012-5087: Better bean object persistence\n\n - S7195917, CVE-2012-5086: XMLDecoder parsing at\n close-time should be improved\n\n - S7195919, CVE-2012-5079: (sl) ServiceLoader can throw\n CCE without needing to create instance\n\n - S7196190, CVE-2012-5088: Improve method of handling\n MethodHandles\n\n - S7198296, CVE-2012-5089: Refactor classloader usage\n\n - S7158800: Improve storage of symbol tables\n\n - S7158801: Improve VM CompileOnly option\n\n - S7158804: Improve config file parsing\n\n - S7198606, CVE-2012-4416: Improve VM optimization\n\n * Bug fixes\n\n - Remove merge artefact.\");\n\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable package version is present on the target host.\");\n\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\nreport = \"\";\n\nif(release == \"openSUSE12.2\") {\n if(!isnull(res = isrpmvuln(pkg:\"java-1_7_0-openjdk\", rpm:\"java-1_7_0-openjdk~1.7.0.6~3.16.1\", rls:\"openSUSE12.2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"java-1_7_0-openjdk-debuginfo\", rpm:\"java-1_7_0-openjdk-debuginfo~1.7.0.6~3.16.1\", rls:\"openSUSE12.2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"java-1_7_0-openjdk-debugsource\", rpm:\"java-1_7_0-openjdk-debugsource~1.7.0.6~3.16.1\", rls:\"openSUSE12.2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"java-1_7_0-openjdk-demo\", rpm:\"java-1_7_0-openjdk-demo~1.7.0.6~3.16.1\", rls:\"openSUSE12.2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"java-1_7_0-openjdk-demo-debuginfo\", rpm:\"java-1_7_0-openjdk-demo-debuginfo~1.7.0.6~3.16.1\", rls:\"openSUSE12.2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"java-1_7_0-openjdk-devel\", rpm:\"java-1_7_0-openjdk-devel~1.7.0.6~3.16.1\", rls:\"openSUSE12.2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"java-1_7_0-openjdk-devel-debuginfo\", rpm:\"java-1_7_0-openjdk-devel-debuginfo~1.7.0.6~3.16.1\", rls:\"openSUSE12.2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"java-1_7_0-openjdk-javadoc\", rpm:\"java-1_7_0-openjdk-javadoc~1.7.0.6~3.16.1\", rls:\"openSUSE12.2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"java-1_7_0-openjdk-src\", rpm:\"java-1_7_0-openjdk-src~1.7.0.6~3.16.1\", rls:\"openSUSE12.2\"))) {\n report += res;\n }\n\n if(report != \"\") {\n security_message(data:report);\n } else if(__pkg_match) {\n exit(99);\n }\n exit(0);\n}\n\nexit(0);\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2018-01-11T11:05:58", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5089", "CVE-2012-5074", "CVE-2012-5073", "CVE-2012-5087", "CVE-2012-5085", "CVE-2012-5076", "CVE-2012-5079", "CVE-2012-4416", "CVE-2012-5075", "CVE-2012-5081", "CVE-2012-5088", "CVE-2012-5086", "CVE-2012-5077", "CVE-2012-5069", "CVE-2012-3216", "CVE-2012-5084", "CVE-2012-5071", "CVE-2012-5072", "CVE-2012-5068", "CVE-2012-5070"], "description": "Check for the Version of java", "modified": "2018-01-10T00:00:00", "published": "2012-10-19T00:00:00", "id": "OPENVAS:881525", "href": "http://plugins.openvas.org/nasl.php?oid=881525", "type": "openvas", "title": "CentOS Update for java CESA-2012:1386 centos6 ", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for java CESA-2012:1386 centos6 \n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"These packages provide the OpenJDK 7 Java Runtime Environment and the\n OpenJDK 7 Software Development Kit.\n\n Multiple improper permission check issues were discovered in the Beans,\n Libraries, Swing, and JMX components in OpenJDK. An untrusted Java\n application or applet could use these flaws to bypass Java sandbox\n restrictions. (CVE-2012-5086, CVE-2012-5087, CVE-2012-5088, CVE-2012-5084,\n CVE-2012-5089)\n \n The default Java security properties configuration did not restrict access\n to certain com.sun.org.glassfish packages. An untrusted Java application\n or applet could use these flaws to bypass Java sandbox restrictions. This\n update lists those packages as restricted. (CVE-2012-5076, CVE-2012-5074)\n \n Multiple improper permission check issues were discovered in the Scripting,\n JMX, Concurrency, Libraries, and Security components in OpenJDK. An\n untrusted Java application or applet could use these flaws to bypass\n certain Java sandbox restrictions. (CVE-2012-5068, CVE-2012-5071,\n CVE-2012-5069, CVE-2012-5073, CVE-2012-5072)\n \n It was discovered that java.util.ServiceLoader could create an instance of\n an incompatible class while performing provider lookup. An untrusted Java\n application or applet could use this flaw to bypass certain Java sandbox\n restrictions. (CVE-2012-5079)\n \n It was discovered that the Java Secure Socket Extension (JSSE) SSL/TLS\n implementation did not properly handle handshake records containing an\n overly large data length value. An unauthenticated, remote attacker could\n possibly use this flaw to cause an SSL/TLS server to terminate with an\n exception. (CVE-2012-5081)\n \n It was discovered that the JMX component in OpenJDK could perform certain\n actions in an insecure manner. An untrusted Java application or applet\n could possibly use these flaws to disclose sensitive information.\n (CVE-2012-5070, CVE-2012-5075)\n \n A bug in the Java HotSpot Virtual Machine optimization code could cause it\n to not perform array initialization in certain cases. An untrusted Java\n application or applet could use this flaw to disclose portions of the\n virtual machine's memory. (CVE-2012-4416)\n \n It was discovered that the SecureRandom class did not properly protect\n against the creation of multiple seeders. An untrusted Java application or\n applet could possibly use this flaw to disclose sensitive information.\n (CVE-2012-5077)\n \n It was discovered that the java.io.FilePermission class exposed the hash\n code of the canonicalized path name. An untrusted Java application or\n applet could possibly use this flaw to determine certain system paths, suc ... \n\n Description truncated, for more information please check the Reference URL\";\n\ntag_affected = \"java on CentOS 6\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2012-October/018947.html\");\n script_id(881525);\n script_version(\"$Revision: 8352 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-10 08:01:57 +0100 (Wed, 10 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2012-10-19 10:20:49 +0530 (Fri, 19 Oct 2012)\");\n script_cve_id(\"CVE-2012-3216\", \"CVE-2012-4416\", \"CVE-2012-5068\", \"CVE-2012-5069\",\n \"CVE-2012-5070\", \"CVE-2012-5071\", \"CVE-2012-5072\", \"CVE-2012-5073\",\n \"CVE-2012-5074\", \"CVE-2012-5075\", \"CVE-2012-5076\", \"CVE-2012-5077\",\n \"CVE-2012-5079\", \"CVE-2012-5081\", \"CVE-2012-5084\", \"CVE-2012-5085\",\n \"CVE-2012-5086\", \"CVE-2012-5087\", \"CVE-2012-5088\", \"CVE-2012-5089\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"CESA\", value: \"2012:1386\");\n script_name(\"CentOS Update for java CESA-2012:1386 centos6 \");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of java\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS6\")\n{\n\n if ((res = isrpmvuln(pkg:\"java-1.7.0-openjdk\", rpm:\"java-1.7.0-openjdk~1.7.0.9~2.3.3.el6_3.1\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1.7.0-openjdk-demo\", rpm:\"java-1.7.0-openjdk-demo~1.7.0.9~2.3.3.el6_3.1\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1.7.0-openjdk-devel\", rpm:\"java-1.7.0-openjdk-devel~1.7.0.9~2.3.3.el6_3.1\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1.7.0-openjdk-javadoc\", rpm:\"java-1.7.0-openjdk-javadoc~1.7.0.9~2.3.3.el6_3.1\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1.7.0-openjdk-src\", rpm:\"java-1.7.0-openjdk-src~1.7.0.9~2.3.3.el6_3.1\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-05-29T18:36:01", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5089", "CVE-2012-5074", "CVE-2012-5073", "CVE-2012-5087", "CVE-2012-5085", "CVE-2012-5076", "CVE-2012-5079", "CVE-2012-4416", "CVE-2012-5075", "CVE-2012-5081", "CVE-2012-5088", "CVE-2012-5086", "CVE-2012-5077", "CVE-2012-5069", "CVE-2012-3216", "CVE-2012-5084", "CVE-2012-5071", "CVE-2012-5072", "CVE-2012-5068", "CVE-2012-5070"], "description": "Oracle Linux Local Security Checks ELSA-2012-1386", "modified": "2018-09-28T00:00:00", "published": "2015-10-06T00:00:00", "id": "OPENVAS:1361412562310123795", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310123795", "type": "openvas", "title": "Oracle Linux Local Check: ELSA-2012-1386", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: ELSA-2012-1386.nasl 11688 2018-09-28 13:36:28Z cfischer $\n#\n# Oracle Linux Local Check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@solinor.com>\n#\n# Copyright:\n# Copyright (c) 2015 Eero Volotinen, http://solinor.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.123795\");\n script_version(\"$Revision: 11688 $\");\n script_tag(name:\"creation_date\", value:\"2015-10-06 14:08:39 +0300 (Tue, 06 Oct 2015)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-09-28 15:36:28 +0200 (Fri, 28 Sep 2018) $\");\n script_name(\"Oracle Linux Local Check: ELSA-2012-1386\");\n script_tag(name:\"insight\", value:\"ELSA-2012-1386 - java-1.7.0-openjdk security update. Please see the references for more insight.\");\n script_tag(name:\"solution\", value:\"Update the affected packages to the latest available version.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"summary\", value:\"Oracle Linux Local Security Checks ELSA-2012-1386\");\n script_xref(name:\"URL\", value:\"http://linux.oracle.com/errata/ELSA-2012-1386.html\");\n script_cve_id(\"CVE-2012-3216\", \"CVE-2012-4416\", \"CVE-2012-5068\", \"CVE-2012-5069\", \"CVE-2012-5071\", \"CVE-2012-5072\", \"CVE-2012-5073\", \"CVE-2012-5075\", \"CVE-2012-5077\", \"CVE-2012-5079\", \"CVE-2012-5081\", \"CVE-2012-5084\", \"CVE-2012-5085\", \"CVE-2012-5086\", \"CVE-2012-5089\", \"CVE-2012-5070\", \"CVE-2012-5074\", \"CVE-2012-5076\", \"CVE-2012-5087\", \"CVE-2012-5088\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/oracle_linux\", \"ssh/login/release\", re:\"ssh/login/release=OracleLinux6\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Eero Volotinen\");\n script_family(\"Oracle Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"OracleLinux6\")\n{\n if ((res = isrpmvuln(pkg:\"java-1.7.0-openjdk\", rpm:\"java-1.7.0-openjdk~1.7.0.9~2.3.3.0.1.el6_3.1\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"java-1.7.0-openjdk-demo\", rpm:\"java-1.7.0-openjdk-demo~1.7.0.9~2.3.3.0.1.el6_3.1\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"java-1.7.0-openjdk-devel\", rpm:\"java-1.7.0-openjdk-devel~1.7.0.9~2.3.3.0.1.el6_3.1\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"java-1.7.0-openjdk-javadoc\", rpm:\"java-1.7.0-openjdk-javadoc~1.7.0.9~2.3.3.0.1.el6_3.1\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"java-1.7.0-openjdk-src\", rpm:\"java-1.7.0-openjdk-src~1.7.0.9~2.3.3.0.1.el6_3.1\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n\n}\nif (__pkg_match) exit(99);\n exit(0);\n\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T18:38:36", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5089", "CVE-2012-5074", "CVE-2012-5073", "CVE-2012-5087", "CVE-2012-5085", "CVE-2012-5076", "CVE-2012-5079", "CVE-2012-4416", "CVE-2012-5075", "CVE-2012-5081", "CVE-2012-5088", "CVE-2012-5086", "CVE-2012-5077", "CVE-2012-5069", "CVE-2012-3216", "CVE-2012-5084", "CVE-2012-5071", "CVE-2012-5072", "CVE-2012-5068", "CVE-2012-5070"], "description": "The remote host is missing an update for the ", "modified": "2018-11-23T00:00:00", "published": "2012-10-19T00:00:00", "id": "OPENVAS:1361412562310870853", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310870853", "type": "openvas", "title": "RedHat Update for java-1.7.0-openjdk RHSA-2012:1386-01", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for java-1.7.0-openjdk RHSA-2012:1386-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"https://www.redhat.com/archives/rhsa-announce/2012-October/msg00027.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.870853\");\n script_version(\"$Revision: 12497 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-11-23 09:28:21 +0100 (Fri, 23 Nov 2018) $\");\n script_tag(name:\"creation_date\", value:\"2012-10-19 09:49:34 +0530 (Fri, 19 Oct 2012)\");\n script_cve_id(\"CVE-2012-3216\", \"CVE-2012-4416\", \"CVE-2012-5068\", \"CVE-2012-5069\",\n \"CVE-2012-5070\", \"CVE-2012-5071\", \"CVE-2012-5072\", \"CVE-2012-5073\",\n \"CVE-2012-5074\", \"CVE-2012-5075\", \"CVE-2012-5076\", \"CVE-2012-5077\",\n \"CVE-2012-5079\", \"CVE-2012-5081\", \"CVE-2012-5084\", \"CVE-2012-5085\",\n \"CVE-2012-5086\", \"CVE-2012-5087\", \"CVE-2012-5088\", \"CVE-2012-5089\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name:\"RHSA\", value:\"2012:1386-01\");\n script_name(\"RedHat Update for java-1.7.0-openjdk RHSA-2012:1386-01\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'java-1.7.0-openjdk'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\", re:\"ssh/login/release=RHENT_6\");\n script_tag(name:\"affected\", value:\"java-1.7.0-openjdk on Red Hat Enterprise Linux Desktop (v. 6),\n Red Hat Enterprise Linux Server (v. 6),\n Red Hat Enterprise Linux Workstation (v. 6)\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n script_tag(name:\"insight\", value:\"These packages provide the OpenJDK 7 Java Runtime Environment and the\n OpenJDK 7 Software Development Kit.\n\n Multiple improper permission check issues were discovered in the Beans,\n Libraries, Swing, and JMX components in OpenJDK. An untrusted Java\n application or applet could use these flaws to bypass Java sandbox\n restrictions. (CVE-2012-5086, CVE-2012-5087, CVE-2012-5088, CVE-2012-5084,\n CVE-2012-5089)\n\n The default Java security properties configuration did not restrict access\n to certain com.sun.org.glassfish packages. An untrusted Java application\n or applet could use these flaws to bypass Java sandbox restrictions. This\n update lists those packages as restricted. (CVE-2012-5076, CVE-2012-5074)\n\n Multiple improper permission check issues were discovered in the Scripting,\n JMX, Concurrency, Libraries, and Security components in OpenJDK. An\n untrusted Java application or applet could use these flaws to bypass\n certain Java sandbox restrictions. (CVE-2012-5068, CVE-2012-5071,\n CVE-2012-5069, CVE-2012-5073, CVE-2012-5072)\n\n Description truncated, please see the referenced URL(s) for more information.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"RHENT_6\")\n{\n\n if ((res = isrpmvuln(pkg:\"java-1.7.0-openjdk\", rpm:\"java-1.7.0-openjdk~1.7.0.9~2.3.3.el6_3.1\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1.7.0-openjdk-debuginfo\", rpm:\"java-1.7.0-openjdk-debuginfo~1.7.0.9~2.3.3.el6_3.1\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2018-01-24T11:09:19", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5089", "CVE-2012-5074", "CVE-2012-5073", "CVE-2012-5087", "CVE-2012-5085", "CVE-2012-5076", "CVE-2012-5079", "CVE-2012-4416", "CVE-2012-5075", "CVE-2012-5081", "CVE-2012-5088", "CVE-2012-5086", "CVE-2012-5077", "CVE-2012-5069", "CVE-2012-3216", "CVE-2012-5084", "CVE-2012-5071", "CVE-2012-5072", "CVE-2012-5068", "CVE-2012-5070"], "description": "Check for the Version of java-1_7_0-openjdk", "modified": "2018-01-24T00:00:00", "published": "2013-03-11T00:00:00", "id": "OPENVAS:850421", "href": "http://plugins.openvas.org/nasl.php?oid=850421", "type": "openvas", "title": "SuSE Update for java-1_7_0-openjdk openSUSE-SU-2012:1419-1 (java-1_7_0-openjdk)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_suse_2012_1419_1.nasl 8509 2018-01-24 06:57:46Z teissa $\n#\n# SuSE Update for java-1_7_0-openjdk openSUSE-SU-2012:1419-1 (java-1_7_0-openjdk)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\n\ntag_affected = \"java-1_7_0-openjdk on openSUSE 12.2\";\ntag_insight = \"java-1_7_0-opendjk was updated to icedtea-2.3.3 (bnc#785814)\n * Security fixes\n - S6631398, CVE-2012-3216: FilePermission improved path\n checking\n - S7093490: adjust package access in rmiregistry\n - S7143535, CVE-2012-5068: ScriptEngine corrected\n permissions\n - S7158796, CVE-2012-5070: Tighten properties checking in\n EnvHelp\n - S7158807: Revise stack management with volatile call\n sites\n - S7163198, CVE-2012-5076: Tightened package accessibility\n - S7167656, CVE-2012-5077: Multiple Seeders are being\n created\n - S7169884, CVE-2012-5073: LogManager checks do not work\n correctly for sub-types\n - S7169887, CVE-2012-5074: Tightened package accessibility\n - S7169888, CVE-2012-5075: Narrowing resource definitions\n in JMX RMI connector\n - S7172522, CVE-2012-5072: Improve DomainCombiner checking\n - S7186286, CVE-2012-5081: TLS implementation to better\n adhere to RFC\n - S7189103, CVE-2012-5069: Executors needs to maintain\n state\n - S7189490: More improvements to DomainCombiner checking\n - S7189567, CVE-2012-5085: java net obselete protocol\n - S7192975, CVE-2012-5071: Issue with JMX reflection\n - S7195194, CVE-2012-5084: Better data validation for\n Swing\n - S7195549, CVE-2012-5087: Better bean object persistence\n - S7195917, CVE-2012-5086: XMLDecoder parsing at\n close-time should be improved\n - S7195919, CVE-2012-5079: (sl) ServiceLoader can throw\n CCE without needing to create instance\n - S7196190, CVE-2012-5088: Improve method of handling\n MethodHandles\n - S7198296, CVE-2012-5089: Refactor classloader usage\n - S7158800: Improve storage of symbol tables\n - S7158801: Improve VM CompileOnly option\n - S7158804: Improve config file parsing\n - S7198606, CVE-2012-4416: Improve VM optimization\n * Bug fixes\n - Remove merge artefact.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00020.html\");\n script_id(850421);\n script_version(\"$Revision: 8509 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-24 07:57:46 +0100 (Wed, 24 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2013-03-11 18:29:55 +0530 (Mon, 11 Mar 2013)\");\n script_cve_id(\"CVE-2012-3216\", \"CVE-2012-4416\", \"CVE-2012-5068\", \"CVE-2012-5069\",\n \"CVE-2012-5070\", \"CVE-2012-5071\", \"CVE-2012-5073\", \"CVE-2012-5074\",\n \"CVE-2012-5075\", \"CVE-2012-5076\", \"CVE-2012-5077\", \"CVE-2012-5084\",\n \"CVE-2012-5085\", \"CVE-2012-5086\", \"CVE-2012-5087\", \"CVE-2012-5088\",\n \"CVE-2012-5089\", \"CVE-2012-5072\", \"CVE-2012-5081\", \"CVE-2012-5079\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"openSUSE-SU\", value: \"2012:1419_1\");\n script_name(\"SuSE Update for java-1_7_0-openjdk openSUSE-SU-2012:1419-1 (java-1_7_0-openjdk)\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of java-1_7_0-openjdk\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"openSUSE12.2\")\n{\n\n if ((res = isrpmvuln(pkg:\"java-1_7_0-openjdk\", rpm:\"java-1_7_0-openjdk~1.7.0.6~3.16.1\", rls:\"openSUSE12.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_7_0-openjdk-debuginfo\", rpm:\"java-1_7_0-openjdk-debuginfo~1.7.0.6~3.16.1\", rls:\"openSUSE12.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_7_0-openjdk-debugsource\", rpm:\"java-1_7_0-openjdk-debugsource~1.7.0.6~3.16.1\", rls:\"openSUSE12.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_7_0-openjdk-demo\", rpm:\"java-1_7_0-openjdk-demo~1.7.0.6~3.16.1\", rls:\"openSUSE12.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_7_0-openjdk-demo-debuginfo\", rpm:\"java-1_7_0-openjdk-demo-debuginfo~1.7.0.6~3.16.1\", rls:\"openSUSE12.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_7_0-openjdk-devel\", rpm:\"java-1_7_0-openjdk-devel~1.7.0.6~3.16.1\", rls:\"openSUSE12.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_7_0-openjdk-devel-debuginfo\", rpm:\"java-1_7_0-openjdk-devel-debuginfo~1.7.0.6~3.16.1\", rls:\"openSUSE12.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_7_0-openjdk-javadoc\", rpm:\"java-1_7_0-openjdk-javadoc~1.7.0.6~3.16.1\", rls:\"openSUSE12.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_7_0-openjdk-src\", rpm:\"java-1_7_0-openjdk-src~1.7.0.6~3.16.1\", rls:\"openSUSE12.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-01-11T11:06:40", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5089", "CVE-2012-5074", "CVE-2012-5073", "CVE-2012-5087", "CVE-2012-5085", "CVE-2012-5076", "CVE-2012-5079", "CVE-2012-4416", "CVE-2012-5075", "CVE-2012-5081", "CVE-2012-5088", "CVE-2012-5086", "CVE-2012-5077", "CVE-2012-5069", "CVE-2012-3216", "CVE-2012-5084", "CVE-2012-5071", "CVE-2012-5072", "CVE-2012-5068", "CVE-2012-5070"], "description": "Check for the Version of java-1.7.0-openjdk", "modified": "2018-01-09T00:00:00", "published": "2012-10-19T00:00:00", "id": "OPENVAS:870853", "href": "http://plugins.openvas.org/nasl.php?oid=870853", "type": "openvas", "title": "RedHat Update for java-1.7.0-openjdk RHSA-2012:1386-01", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for java-1.7.0-openjdk RHSA-2012:1386-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"These packages provide the OpenJDK 7 Java Runtime Environment and the\n OpenJDK 7 Software Development Kit.\n\n Multiple improper permission check issues were discovered in the Beans,\n Libraries, Swing, and JMX components in OpenJDK. An untrusted Java\n application or applet could use these flaws to bypass Java sandbox\n restrictions. (CVE-2012-5086, CVE-2012-5087, CVE-2012-5088, CVE-2012-5084,\n CVE-2012-5089)\n\n The default Java security properties configuration did not restrict access\n to certain com.sun.org.glassfish packages. An untrusted Java application\n or applet could use these flaws to bypass Java sandbox restrictions. This\n update lists those packages as restricted. (CVE-2012-5076, CVE-2012-5074)\n\n Multiple improper permission check issues were discovered in the Scripting,\n JMX, Concurrency, Libraries, and Security components in OpenJDK. An\n untrusted Java application or applet could use these flaws to bypass\n certain Java sandbox restrictions. (CVE-2012-5068, CVE-2012-5071,\n CVE-2012-5069, CVE-2012-5073, CVE-2012-5072)\n\n Description truncated, for more information please check the Reference URL\";\n\ntag_affected = \"java-1.7.0-openjdk on Red Hat Enterprise Linux Desktop (v. 6),\n Red Hat Enterprise Linux Server (v. 6),\n Red Hat Enterprise Linux Workstation (v. 6)\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/rhsa-announce/2012-October/msg00027.html\");\n script_id(870853);\n script_version(\"$Revision: 8336 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-09 08:01:48 +0100 (Tue, 09 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2012-10-19 09:49:34 +0530 (Fri, 19 Oct 2012)\");\n script_cve_id(\"CVE-2012-3216\", \"CVE-2012-4416\", \"CVE-2012-5068\", \"CVE-2012-5069\",\n \"CVE-2012-5070\", \"CVE-2012-5071\", \"CVE-2012-5072\", \"CVE-2012-5073\",\n \"CVE-2012-5074\", \"CVE-2012-5075\", \"CVE-2012-5076\", \"CVE-2012-5077\",\n \"CVE-2012-5079\", \"CVE-2012-5081\", \"CVE-2012-5084\", \"CVE-2012-5085\",\n \"CVE-2012-5086\", \"CVE-2012-5087\", \"CVE-2012-5088\", \"CVE-2012-5089\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"RHSA\", value: \"2012:1386-01\");\n script_name(\"RedHat Update for java-1.7.0-openjdk RHSA-2012:1386-01\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of java-1.7.0-openjdk\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"RHENT_6\")\n{\n\n if ((res = isrpmvuln(pkg:\"java-1.7.0-openjdk\", rpm:\"java-1.7.0-openjdk~1.7.0.9~2.3.3.el6_3.1\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1.7.0-openjdk-debuginfo\", rpm:\"java-1.7.0-openjdk-debuginfo~1.7.0.9~2.3.3.el6_3.1\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-05-29T18:38:34", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5089", "CVE-2012-5074", "CVE-2012-5073", "CVE-2012-5087", "CVE-2012-5085", "CVE-2012-5076", "CVE-2012-5079", "CVE-2012-4416", "CVE-2012-5075", "CVE-2012-5081", "CVE-2012-5088", "CVE-2012-5086", "CVE-2012-5077", "CVE-2012-5069", "CVE-2012-3216", "CVE-2012-5084", "CVE-2012-5071", "CVE-2012-5072", "CVE-2012-5068", "CVE-2012-5070"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2012-10-19T00:00:00", "id": "OPENVAS:1361412562310881525", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310881525", "type": "openvas", "title": "CentOS Update for java CESA-2012:1386 centos6", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for java CESA-2012:1386 centos6\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.centos.org/pipermail/centos-announce/2012-October/018947.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.881525\");\n script_version(\"$Revision: 14222 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 13:50:48 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2012-10-19 10:20:49 +0530 (Fri, 19 Oct 2012)\");\n script_cve_id(\"CVE-2012-3216\", \"CVE-2012-4416\", \"CVE-2012-5068\", \"CVE-2012-5069\",\n \"CVE-2012-5070\", \"CVE-2012-5071\", \"CVE-2012-5072\", \"CVE-2012-5073\",\n \"CVE-2012-5074\", \"CVE-2012-5075\", \"CVE-2012-5076\", \"CVE-2012-5077\",\n \"CVE-2012-5079\", \"CVE-2012-5081\", \"CVE-2012-5084\", \"CVE-2012-5085\",\n \"CVE-2012-5086\", \"CVE-2012-5087\", \"CVE-2012-5088\", \"CVE-2012-5089\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name:\"CESA\", value:\"2012:1386\");\n script_name(\"CentOS Update for java CESA-2012:1386 centos6\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'java'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\", re:\"ssh/login/release=CentOS6\");\n script_tag(name:\"affected\", value:\"java on CentOS 6\");\n script_tag(name:\"solution\", value:\"Please install the updated packages.\");\n script_tag(name:\"insight\", value:\"These packages provide the OpenJDK 7 Java Runtime Environment and the\n OpenJDK 7 Software Development Kit.\n\n Multiple improper permission check issues were discovered in the Beans,\n Libraries, Swing, and JMX components in OpenJDK. An untrusted Java\n application or applet could use these flaws to bypass Java sandbox\n restrictions. (CVE-2012-5086, CVE-2012-5087, CVE-2012-5088, CVE-2012-5084,\n CVE-2012-5089)\n\n The default Java security properties configuration did not restrict access\n to certain com.sun.org.glassfish packages. An untrusted Java application\n or applet could use these flaws to bypass Java sandbox restrictions. This\n update lists those packages as restricted. (CVE-2012-5076, CVE-2012-5074)\n\n Multiple improper permission check issues were discovered in the Scripting,\n JMX, Concurrency, Libraries, and Security components in OpenJDK. An\n untrusted Java application or applet could use these flaws to bypass\n certain Java sandbox restrictions. (CVE-2012-5068, CVE-2012-5071,\n CVE-2012-5069, CVE-2012-5073, CVE-2012-5072)\n\n It was discovered that java.util.ServiceLoader could create an instance of\n an incompatible class while performing provider lookup. An untrusted Java\n application or applet could use this flaw to bypass certain Java sandbox\n restrictions. (CVE-2012-5079)\n\n It was discovered that the Java Secure Socket Extension (JSSE) SSL/TLS\n implementation did not properly handle handshake records containing an\n overly large data length value. An unauthenticated, remote attacker could\n possibly use this flaw to cause an SSL/TLS server to terminate with an\n exception. (CVE-2012-5081)\n\n It was discovered that the JMX component in OpenJDK could perform certain\n actions in an insecure manner. An untrusted Java application or applet\n could possibly use these flaws to disclose sensitive information.\n (CVE-2012-5070, CVE-2012-5075)\n\n A bug in the Java HotSpot Virtual Machine optimization code could cause it\n to not perform array initialization in certain cases. An untrusted Java\n application or applet could use this flaw to disclose portions of the\n virtual machine's memory. (CVE-2012-4416)\n\n It was discovered that the SecureRandom class did not properly protect\n against the creation of multiple seeders. An untrusted Java application or\n applet could possibly use this flaw to disclose sensitive information.\n (CVE-2012-5077)\n\n It was discovered that the java.io.FilePermission class exposed the hash\n code of the canonicalized path name. An untrusted Java application or\n applet could possibly use this flaw to determine certain system paths, suc ...\n\n Description truncated, please see the referenced URL(s) for more information.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"CentOS6\")\n{\n\n if ((res = isrpmvuln(pkg:\"java-1.7.0-openjdk\", rpm:\"java-1.7.0-openjdk~1.7.0.9~2.3.3.el6_3.1\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1.7.0-openjdk-demo\", rpm:\"java-1.7.0-openjdk-demo~1.7.0.9~2.3.3.el6_3.1\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1.7.0-openjdk-devel\", rpm:\"java-1.7.0-openjdk-devel~1.7.0.9~2.3.3.el6_3.1\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1.7.0-openjdk-javadoc\", rpm:\"java-1.7.0-openjdk-javadoc~1.7.0.9~2.3.3.el6_3.1\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1.7.0-openjdk-src\", rpm:\"java-1.7.0-openjdk-src~1.7.0.9~2.3.3.el6_3.1\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-02-21T00:58:39", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5089", "CVE-2012-5073", "CVE-2012-5085", "CVE-2012-5079", "CVE-2012-4416", "CVE-2012-5075", "CVE-2012-5081", "CVE-2012-5086", "CVE-2012-5077", "CVE-2012-5069", "CVE-2012-3216", "CVE-2012-5084", "CVE-2012-5071", "CVE-2012-5072", "CVE-2012-5068"], "description": "The remote host is missing an update for the ", "modified": "2020-02-19T00:00:00", "published": "2012-10-19T00:00:00", "id": "OPENVAS:1361412562310881524", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310881524", "type": "openvas", "title": "CentOS Update for java CESA-2012:1385 centos5", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for java CESA-2012:1385 centos5\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.centos.org/pipermail/centos-announce/2012-October/018948.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.881524\");\n script_version(\"2020-02-19T15:17:22+0000\");\n script_tag(name:\"last_modification\", value:\"2020-02-19 15:17:22 +0000 (Wed, 19 Feb 2020)\");\n script_tag(name:\"creation_date\", value:\"2012-10-19 10:20:08 +0530 (Fri, 19 Oct 2012)\");\n script_cve_id(\"CVE-2012-3216\", \"CVE-2012-4416\", \"CVE-2012-5068\", \"CVE-2012-5069\",\n \"CVE-2012-5071\", \"CVE-2012-5072\", \"CVE-2012-5073\", \"CVE-2012-5075\",\n \"CVE-2012-5077\", \"CVE-2012-5079\", \"CVE-2012-5081\", \"CVE-2012-5084\",\n \"CVE-2012-5085\", \"CVE-2012-5086\", \"CVE-2012-5089\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name:\"CESA\", value:\"2012:1385\");\n script_name(\"CentOS Update for java CESA-2012:1385 centos5\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'java'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\", re:\"ssh/login/release=CentOS5\");\n script_tag(name:\"affected\", value:\"java on CentOS 5\");\n script_tag(name:\"solution\", value:\"Please install the updated packages.\");\n script_tag(name:\"insight\", value:\"These packages provide the OpenJDK 6 Java Runtime Environment and the\n OpenJDK 6 Software Development Kit.\n\n Multiple improper permission check issues were discovered in the Beans,\n Swing, and JMX components in OpenJDK. An untrusted Java application or\n applet could use these flaws to bypass Java sandbox restrictions.\n (CVE-2012-5086, CVE-2012-5084, CVE-2012-5089)\n\n Multiple improper permission check issues were discovered in the Scripting,\n JMX, Concurrency, Libraries, and Security components in OpenJDK. An\n untrusted Java application or applet could use these flaws to bypass\n certain Java sandbox restrictions. (CVE-2012-5068, CVE-2012-5071,\n CVE-2012-5069, CVE-2012-5073, CVE-2012-5072)\n\n It was discovered that java.util.ServiceLoader could create an instance of\n an incompatible class while performing provider lookup. An untrusted Java\n application or applet could use this flaw to bypass certain Java sandbox\n restrictions. (CVE-2012-5079)\n\n It was discovered that the Java Secure Socket Extension (JSSE) SSL/TLS\n implementation did not properly handle handshake records containing an\n overly large data length value. An unauthenticated, remote attacker could\n possibly use this flaw to cause an SSL/TLS server to terminate with an\n exception. (CVE-2012-5081)\n\n It was discovered that the JMX component in OpenJDK could perform certain\n actions in an insecure manner. An untrusted Java application or applet\n could possibly use this flaw to disclose sensitive information.\n (CVE-2012-5075)\n\n A bug in the Java HotSpot Virtual Machine optimization code could cause it\n to not perform array initialization in certain cases. An untrusted Java\n application or applet could use this flaw to disclose portions of the\n virtual machine's memory. (CVE-2012-4416)\n\n It was discovered that the SecureRandom class did not properly protect\n against the creation of multiple seeders. An untrusted Java application or\n applet could possibly use this flaw to disclose sensitive information.\n (CVE-2012-5077)\n\n It was discovered that the java.io.FilePermission class exposed the hash\n code of the canonicalized path name. An untrusted Java application or\n applet could possibly use this flaw to determine certain system paths, such\n as the current working directory. (CVE-2012-3216)\n\n This update disables Gopher protocol support in the java.net package by\n default. Gopher support can be enabled by setting the newly introduced\n property, 'jdk.net.registerGopherProtocol', to true. (CVE-2012-5085)\n\n This erratum also upgrades the OpenJDK package to IcedTea6 1.10.10. Refer\n t ...\n\n Description truncated, please see the referenced URL(s) for more information.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"CentOS5\")\n{\n\n if ((res = isrpmvuln(pkg:\"java-1.6.0-openjdk\", rpm:\"java-1.6.0-openjdk~1.6.0.0~1.28.1.10.10.el5_8\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1.6.0-openjdk-demo\", rpm:\"java-1.6.0-openjdk-demo~1.6.0.0~1.28.1.10.10.el5_8\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1.6.0-openjdk-devel\", rpm:\"java-1.6.0-openjdk-devel~1.6.0.0~1.28.1.10.10.el5_8\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1.6.0-openjdk-javadoc\", rpm:\"java-1.6.0-openjdk-javadoc~1.6.0.0~1.28.1.10.10.el5_8\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1.6.0-openjdk-src\", rpm:\"java-1.6.0-openjdk-src~1.6.0.0~1.28.1.10.10.el5_8\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2018-01-03T10:58:24", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5089", "CVE-2012-5073", "CVE-2012-5085", "CVE-2012-5079", "CVE-2012-4416", "CVE-2012-5075", "CVE-2012-5081", "CVE-2012-5086", "CVE-2012-5077", "CVE-2012-5069", "CVE-2012-3216", "CVE-2012-5084", "CVE-2012-5071", "CVE-2012-5072", "CVE-2012-5068"], "description": "Check for the Version of java", "modified": "2018-01-03T00:00:00", "published": "2012-10-19T00:00:00", "id": "OPENVAS:881526", "href": "http://plugins.openvas.org/nasl.php?oid=881526", "type": "openvas", "title": "CentOS Update for java CESA-2012:1384 centos6 ", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for java CESA-2012:1384 centos6 \n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"These packages provide the OpenJDK 6 Java Runtime Environment and the\n OpenJDK 6 Software Development Kit.\n\n Multiple improper permission check issues were discovered in the Beans,\n Swing, and JMX components in OpenJDK. An untrusted Java application or\n applet could use these flaws to bypass Java sandbox restrictions.\n (CVE-2012-5086, CVE-2012-5084, CVE-2012-5089)\n \n Multiple improper permission check issues were discovered in the Scripting,\n JMX, Concurrency, Libraries, and Security components in OpenJDK. An\n untrusted Java application or applet could use these flaws to bypass\n certain Java sandbox restrictions. (CVE-2012-5068, CVE-2012-5071,\n CVE-2012-5069, CVE-2012-5073, CVE-2012-5072)\n \n It was discovered that java.util.ServiceLoader could create an instance of\n an incompatible class while performing provider lookup. An untrusted Java\n application or applet could use this flaw to bypass certain Java sandbox\n restrictions. (CVE-2012-5079)\n \n It was discovered that the Java Secure Socket Extension (JSSE) SSL/TLS\n implementation did not properly handle handshake records containing an\n overly large data length value. An unauthenticated, remote attacker could\n possibly use this flaw to cause an SSL/TLS server to terminate with an\n exception. (CVE-2012-5081)\n \n It was discovered that the JMX component in OpenJDK could perform certain\n actions in an insecure manner. An untrusted Java application or applet\n could possibly use this flaw to disclose sensitive information.\n (CVE-2012-5075)\n \n A bug in the Java HotSpot Virtual Machine optimization code could cause it\n to not perform array initialization in certain cases. An untrusted Java\n application or applet could use this flaw to disclose portions of the\n virtual machine's memory. (CVE-2012-4416)\n \n It was discovered that the SecureRandom class did not properly protect\n against the creation of multiple seeders. An untrusted Java application or\n applet could possibly use this flaw to disclose sensitive information.\n (CVE-2012-5077)\n \n It was discovered that the java.io.FilePermission class exposed the hash\n code of the canonicalized path name. An untrusted Java application or\n applet could possibly use this flaw to determine certain system paths, such\n as the current working directory. (CVE-2012-3216)\n \n This update disables Gopher protocol support in the java.net package by\n default. Gopher support can be enabled by setting the newly introduced\n property, "jdk.net.registerGopherProtocol", to true. (CVE-2012-5085)\n \n Note: If the web browser plug-in provided by the icedtea-web package was\n in ... \n\n Description truncated, for more information please check the Reference URL\";\n\ntag_affected = \"java on CentOS 6\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2012-October/018946.html\");\n script_id(881526);\n script_version(\"$Revision: 8273 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-03 07:29:19 +0100 (Wed, 03 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2012-10-19 10:21:40 +0530 (Fri, 19 Oct 2012)\");\n script_cve_id(\"CVE-2012-3216\", \"CVE-2012-4416\", \"CVE-2012-5068\", \"CVE-2012-5069\",\n \"CVE-2012-5071\", \"CVE-2012-5072\", \"CVE-2012-5073\", \"CVE-2012-5075\",\n \"CVE-2012-5077\", \"CVE-2012-5079\", \"CVE-2012-5081\", \"CVE-2012-5084\",\n \"CVE-2012-5085\", \"CVE-2012-5086\", \"CVE-2012-5089\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"CESA\", value: \"2012:1384\");\n script_name(\"CentOS Update for java CESA-2012:1384 centos6 \");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of java\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS6\")\n{\n\n if ((res = isrpmvuln(pkg:\"java-1.6.0-openjdk\", rpm:\"java-1.6.0-openjdk~1.6.0.0~1.50.1.11.5.el6_3\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1.6.0-openjdk-demo\", rpm:\"java-1.6.0-openjdk-demo~1.6.0.0~1.50.1.11.5.el6_3\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1.6.0-openjdk-devel\", rpm:\"java-1.6.0-openjdk-devel~1.6.0.0~1.50.1.11.5.el6_3\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1.6.0-openjdk-javadoc\", rpm:\"java-1.6.0-openjdk-javadoc~1.6.0.0~1.50.1.11.5.el6_3\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1.6.0-openjdk-src\", rpm:\"java-1.6.0-openjdk-src~1.6.0.0~1.50.1.11.5.el6_3\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-01-03T10:58:08", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5089", "CVE-2012-5073", "CVE-2012-5085", "CVE-2012-5079", "CVE-2012-4416", "CVE-2012-5075", "CVE-2012-5081", "CVE-2012-5086", "CVE-2012-5077", "CVE-2012-5069", "CVE-2012-3216", "CVE-2012-5084", "CVE-2012-5071", "CVE-2012-5072", "CVE-2012-5068"], "description": "Check for the Version of java-1_6_0-openjdk", "modified": "2018-01-03T00:00:00", "published": "2012-12-13T00:00:00", "id": "OPENVAS:850359", "href": "http://plugins.openvas.org/nasl.php?oid=850359", "type": "openvas", "title": "SuSE Update for java-1_6_0-openjdk openSUSE-SU-2012:1423-1 (java-1_6_0-openjdk)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_suse_2012_1423_1.nasl 8273 2018-01-03 06:29:19Z teissa $\n#\n# SuSE Update for java-1_6_0-openjdk openSUSE-SU-2012:1423-1 (java-1_6_0-openjdk)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"java-1_6_0-openjdk on openSUSE 12.1\";\ntag_insight = \"This version upgrade to 1.11.5 fixed various security and\n non-security issues.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_id(850359);\n script_version(\"$Revision: 8273 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-03 07:29:19 +0100 (Wed, 03 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2012-12-13 17:01:58 +0530 (Thu, 13 Dec 2012)\");\n script_cve_id(\"CVE-2012-3216\", \"CVE-2012-4416\", \"CVE-2012-5068\", \"CVE-2012-5069\",\n \"CVE-2012-5071\", \"CVE-2012-5072\", \"CVE-2012-5073\", \"CVE-2012-5075\",\n \"CVE-2012-5077\", \"CVE-2012-5079\", \"CVE-2012-5081\", \"CVE-2012-5084\",\n \"CVE-2012-5085\", \"CVE-2012-5086\", \"CVE-2012-5089\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"openSUSE-SU\", value: \"2012:1423_1\");\n script_name(\"SuSE Update for java-1_6_0-openjdk openSUSE-SU-2012:1423-1 (java-1_6_0-openjdk)\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of java-1_6_0-openjdk\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"openSUSE12.1\")\n{\n\n if ((res = isrpmvuln(pkg:\"java-1_6_0-openjdk\", rpm:\"java-1_6_0-openjdk~1.6.0.0_b24.1.11.5~16.1\", rls:\"openSUSE12.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_6_0-openjdk-debuginfo\", rpm:\"java-1_6_0-openjdk-debuginfo~1.6.0.0_b24.1.11.5~16.1\", rls:\"openSUSE12.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_6_0-openjdk-debugsource\", rpm:\"java-1_6_0-openjdk-debugsource~1.6.0.0_b24.1.11.5~16.1\", rls:\"openSUSE12.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_6_0-openjdk-demo\", rpm:\"java-1_6_0-openjdk-demo~1.6.0.0_b24.1.11.5~16.1\", rls:\"openSUSE12.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_6_0-openjdk-demo-debuginfo\", rpm:\"java-1_6_0-openjdk-demo-debuginfo~1.6.0.0_b24.1.11.5~16.1\", rls:\"openSUSE12.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_6_0-openjdk-devel\", rpm:\"java-1_6_0-openjdk-devel~1.6.0.0_b24.1.11.5~16.1\", rls:\"openSUSE12.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_6_0-openjdk-devel-debuginfo\", rpm:\"java-1_6_0-openjdk-devel-debuginfo~1.6.0.0_b24.1.11.5~16.1\", rls:\"openSUSE12.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_6_0-openjdk-javadoc\", rpm:\"java-1_6_0-openjdk-javadoc~1.6.0.0_b24.1.11.5~16.1\", rls:\"openSUSE12.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_6_0-openjdk-src\", rpm:\"java-1_6_0-openjdk-src~1.6.0.0_b24.1.11.5~16.1\", rls:\"openSUSE12.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "nessus": [{"lastseen": "2020-09-25T09:49:45", "description": "Multiple improper permission check issues were discovered in the\nBeans, Libraries, Swing, and JMX components in OpenJDK. An untrusted\nJava application or applet could use these flaws to bypass Java\nsandbox restrictions. (CVE-2012-5086, CVE-2012-5087, CVE-2012-5088,\nCVE-2012-5084, CVE-2012-5089)\n\nThe default Java security properties configuration did not restrict\naccess to certain com.sun.org.glassfish packages. An untrusted Java\napplication or applet could use these flaws to bypass Java sandbox\nrestrictions. This update lists those packages as restricted.\n(CVE-2012-5076, CVE-2012-5074)\n\nMultiple improper permission check issues were discovered in the\nScripting, JMX, Concurrency, Libraries, and Security components in\nOpenJDK. An untrusted Java application or applet could use these flaws\nto bypass certain Java sandbox restrictions. (CVE-2012-5068,\nCVE-2012-5071, CVE-2012-5069, CVE-2012-5073, CVE-2012-5072)\n\nIt was discovered that java.util.ServiceLoader could create an\ninstance of an incompatible class while performing provider lookup. An\nuntrusted Java application or applet could use this flaw to bypass\ncertain Java sandbox restrictions. (CVE-2012-5079)\n\nIt was discovered that the Java Secure Socket Extension (JSSE) SSL/TLS\nimplementation did not properly handle handshake records containing an\noverly large data length value. An unauthenticated, remote attacker\ncould possibly use this flaw to cause an SSL/TLS server to terminate\nwith an exception. (CVE-2012-5081)\n\nIt was discovered that the JMX component in OpenJDK could perform\ncertain actions in an insecure manner. An untrusted Java application\nor applet could possibly use these flaws to disclose sensitive\ninformation. (CVE-2012-5070, CVE-2012-5075)\n\nA bug in the Java HotSpot Virtual Machine optimization code could\ncause it to not perform array initialization in certain cases. An\nuntrusted Java application or applet could use this flaw to disclose\nportions of the virtual machine's memory. (CVE-2012-4416)\n\nIt was discovered that the SecureRandom class did not properly protect\nagainst the creation of multiple seeders. An untrusted Java\napplication or applet could possibly use this flaw to disclose\nsensitive information. (CVE-2012-5077)\n\nIt was discovered that the java.io.FilePermission class exposed the\nhash code of the canonicalized path name. An untrusted Java\napplication or applet could possibly use this flaw to determine\ncertain system paths, such as the current working directory.\n(CVE-2012-3216)\n\nThis update disables Gopher protocol support in the java.net package\nby default. Gopher support can be enabled by setting the newly\nintroduced property, 'jdk.net.registerGopherProtocol', to true.\n(CVE-2012-5085)\n\nThis erratum also upgrades the OpenJDK package to IcedTea7 2.3.3.\n\nAll running instances of OpenJDK Java must be restarted for the update\nto take effect.", "edition": 16, "published": "2012-10-22T00:00:00", "title": "Scientific Linux Security Update : java-1.7.0-openjdk on SL6.x i386/x86_64 (20121017) (ROBOT)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5089", "CVE-2012-5074", "CVE-2012-5073", "CVE-2012-5087", "CVE-2012-5085", "CVE-2012-5076", "CVE-2012-5079", "CVE-2012-4416", "CVE-2012-5075", "CVE-2012-5081", "CVE-2012-5088", "CVE-2012-5086", "CVE-2012-5077", "CVE-2012-5069", "CVE-2012-3216", "CVE-2012-5084", "CVE-2012-5071", "CVE-2012-5072", "CVE-2012-5068", "CVE-2012-5070"], "modified": "2012-10-22T00:00:00", "cpe": ["p-cpe:/a:fermilab:scientific_linux:java-1.7.0-openjdk-src", "p-cpe:/a:fermilab:scientific_linux:java-1.7.0-openjdk-devel", "p-cpe:/a:fermilab:scientific_linux:java-1.7.0-openjdk", "p-cpe:/a:fermilab:scientific_linux:java-1.7.0-openjdk-demo", "p-cpe:/a:fermilab:scientific_linux:java-1.7.0-openjdk-javadoc", "x-cpe:/o:fermilab:scientific_linux"], "id": "SL_20121017_JAVA_1_7_0_OPENJDK_ON_SL6_X.NASL", "href": "https://www.tenable.com/plugins/nessus/62653", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(62653);\n script_version(\"1.17\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/09/24\");\n\n script_cve_id(\"CVE-2012-3216\", \"CVE-2012-4416\", \"CVE-2012-5068\", \"CVE-2012-5069\", \"CVE-2012-5070\", \"CVE-2012-5071\", \"CVE-2012-5072\", \"CVE-2012-5073\", \"CVE-2012-5074\", \"CVE-2012-5075\", \"CVE-2012-5076\", \"CVE-2012-5077\", \"CVE-2012-5079\", \"CVE-2012-5081\", \"CVE-2012-5084\", \"CVE-2012-5085\", \"CVE-2012-5086\", \"CVE-2012-5087\", \"CVE-2012-5088\", \"CVE-2012-5089\");\n\n script_name(english:\"Scientific Linux Security Update : java-1.7.0-openjdk on SL6.x i386/x86_64 (20121017) (ROBOT)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Multiple improper permission check issues were discovered in the\nBeans, Libraries, Swing, and JMX components in OpenJDK. An untrusted\nJava application or applet could use these flaws to bypass Java\nsandbox restrictions. (CVE-2012-5086, CVE-2012-5087, CVE-2012-5088,\nCVE-2012-5084, CVE-2012-5089)\n\nThe default Java security properties configuration did not restrict\naccess to certain com.sun.org.glassfish packages. An untrusted Java\napplication or applet could use these flaws to bypass Java sandbox\nrestrictions. This update lists those packages as restricted.\n(CVE-2012-5076, CVE-2012-5074)\n\nMultiple improper permission check issues were discovered in the\nScripting, JMX, Concurrency, Libraries, and Security components in\nOpenJDK. An untrusted Java application or applet could use these flaws\nto bypass certain Java sandbox restrictions. (CVE-2012-5068,\nCVE-2012-5071, CVE-2012-5069, CVE-2012-5073, CVE-2012-5072)\n\nIt was discovered that java.util.ServiceLoader could create an\ninstance of an incompatible class while performing provider lookup. An\nuntrusted Java application or applet could use this flaw to bypass\ncertain Java sandbox restrictions. (CVE-2012-5079)\n\nIt was discovered that the Java Secure Socket Extension (JSSE) SSL/TLS\nimplementation did not properly handle handshake records containing an\noverly large data length value. An unauthenticated, remote attacker\ncould possibly use this flaw to cause an SSL/TLS server to terminate\nwith an exception. (CVE-2012-5081)\n\nIt was discovered that the JMX component in OpenJDK could perform\ncertain actions in an insecure manner. An untrusted Java application\nor applet could possibly use these flaws to disclose sensitive\ninformation. (CVE-2012-5070, CVE-2012-5075)\n\nA bug in the Java HotSpot Virtual Machine optimization code could\ncause it to not perform array initialization in certain cases. An\nuntrusted Java application or applet could use this flaw to disclose\nportions of the virtual machine's memory. (CVE-2012-4416)\n\nIt was discovered that the SecureRandom class did not properly protect\nagainst the creation of multiple seeders. An untrusted Java\napplication or applet could possibly use this flaw to disclose\nsensitive information. (CVE-2012-5077)\n\nIt was discovered that the java.io.FilePermission class exposed the\nhash code of the canonicalized path name. An untrusted Java\napplication or applet could possibly use this flaw to determine\ncertain system paths, such as the current working directory.\n(CVE-2012-3216)\n\nThis update disables Gopher protocol support in the java.net package\nby default. Gopher support can be enabled by setting the newly\nintroduced property, 'jdk.net.registerGopherProtocol', to true.\n(CVE-2012-5085)\n\nThis erratum also upgrades the OpenJDK package to IcedTea7 2.3.3.\n\nAll running instances of OpenJDK Java must be restarted for the update\nto take effect.\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1210&L=scientific-linux-errata&T=0&P=2671\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?459326fe\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'Java Applet Method Handle Remote Code Execution');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_canvas\", value:\"true\");\n script_set_attribute(attribute:\"canvas_package\", value:'CANVAS');\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:java-1.7.0-openjdk\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:java-1.7.0-openjdk-demo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:java-1.7.0-openjdk-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:java-1.7.0-openjdk-javadoc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:java-1.7.0-openjdk-src\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/10/16\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/10/17\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/10/22\");\n script_set_attribute(attribute:\"in_the_news\", value:\"true\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nos_ver = pregmatch(pattern: \"Scientific Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Scientific Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^6([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Scientific Linux 6.x\", \"Scientific Linux \" + os_ver);\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL6\", reference:\"java-1.7.0-openjdk-1.7.0.9-2.3.3.el6_3.1\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"java-1.7.0-openjdk-demo-1.7.0.9-2.3.3.el6_3.1\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"java-1.7.0-openjdk-devel-1.7.0.9-2.3.3.el6_3.1\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"java-1.7.0-openjdk-javadoc-1.7.0.9-2.3.3.el6_3.1\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"java-1.7.0-openjdk-src-1.7.0.9-2.3.3.el6_3.1\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"java-1.7.0-openjdk / java-1.7.0-openjdk-demo / etc\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-09-25T09:14:23", "description": "Updated java-1.7.0-openjdk packages that fix several security issues\nare now available for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\n[Update 13 November 2012] The file list of this advisory was updated\nto move java-1.7.0-openjdk-devel from the optional repositories to the\nbase repositories. Additionally, java-1.7.0-openjdk for the HPC Node\nvariant was also moved (this package was already in the base\nrepositories for other product variants). No changes have been made to\nthe packages themselves.\n\nThese packages provide the OpenJDK 7 Java Runtime Environment and the\nOpenJDK 7 Software Development Kit.\n\nMultiple improper permission check issues were discovered in the\nBeans, Libraries, Swing, and JMX components in OpenJDK. An untrusted\nJava application or applet could use these flaws to bypass Java\nsandbox restrictions. (CVE-2012-5086, CVE-2012-5087, CVE-2012-5088,\nCVE-2012-5084, CVE-2012-5089)\n\nThe default Java security properties configuration did not restrict\naccess to certain com.sun.org.glassfish packages. An untrusted Java\napplication or applet could use these flaws to bypass Java sandbox\nrestrictions. This update lists those packages as restricted.\n(CVE-2012-5076, CVE-2012-5074)\n\nMultiple improper permission check issues were discovered in the\nScripting, JMX, Concurrency, Libraries, and Security components in\nOpenJDK. An untrusted Java application or applet could use these flaws\nto bypass certain Java sandbox restrictions. (CVE-2012-5068,\nCVE-2012-5071, CVE-2012-5069, CVE-2012-5073, CVE-2012-5072)\n\nIt was discovered that java.util.ServiceLoader could create an\ninstance of an incompatible class while performing provider lookup. An\nuntrusted Java application or applet could use this flaw to bypass\ncertain Java sandbox restrictions. (CVE-2012-5079)\n\nIt was discovered that the Java Secure Socket Extension (JSSE) SSL/TLS\nimplementation did not properly handle handshake records containing an\noverly large data length value. An unauthenticated, remote attacker\ncould possibly use this flaw to cause an SSL/TLS server to terminate\nwith an exception. (CVE-2012-5081)\n\nIt was discovered that the JMX component in OpenJDK could perform\ncertain actions in an insecure manner. An untrusted Java application\nor applet could possibly use these flaws to disclose sensitive\ninformation. (CVE-2012-5070, CVE-2012-5075)\n\nA bug in the Java HotSpot Virtual Machine optimization code could\ncause it to not perform array initialization in certain cases. An\nuntrusted Java application or applet could use this flaw to disclose\nportions of the virtual machine's memory. (CVE-2012-4416)\n\nIt was discovered that the SecureRandom class did not properly protect\nagainst the creation of multiple seeders. An untrusted Java\napplication or applet could possibly use this flaw to disclose\nsensitive information. (CVE-2012-5077)\n\nIt was discovered that the java.io.FilePermission class exposed the\nhash code of the canonicalized path name. An untrusted Java\napplication or applet could possibly use this flaw to determine\ncertain system paths, such as the current working directory.\n(CVE-2012-3216)\n\nThis update disables Gopher protocol support in the java.net package\nby default. Gopher support can be enabled by setting the newly\nintroduced property, 'jdk.net.registerGopherProtocol', to true.\n(CVE-2012-5085)\n\nThis erratum also upgrades the OpenJDK package to IcedTea7 2.3.3.\nRefer to the NEWS file, linked to in the References, for further\ninformation.\n\nAll users of java-1.7.0-openjdk are advised to upgrade to these\nupdated packages, which resolve these issues. All running instances of\nOpenJDK Java must be restarted for the update to take effect.", "edition": 26, "published": "2012-10-18T00:00:00", "title": "RHEL 6 : java-1.7.0-openjdk (RHSA-2012:1386) (ROBOT)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5089", "CVE-2012-5074", "CVE-2012-5073", "CVE-2012-5087", "CVE-2012-5085", "CVE-2012-5076", "CVE-2012-5079", "CVE-2012-4416", "CVE-2012-5075", "CVE-2012-5081", "CVE-2012-5088", "CVE-2012-5086", "CVE-2012-5077", "CVE-2012-5069", "CVE-2012-3216", "CVE-2012-5084", "CVE-2012-5071", "CVE-2012-5072", "CVE-2012-5068", "CVE-2012-5070"], "modified": "2012-10-18T00:00:00", "cpe": ["p-cpe:/a:redhat:enterprise_linux:java-1.7.0-openjdk-devel", "cpe:/o:redhat:enterprise_linux:6.3", "p-cpe:/a:redhat:enterprise_linux:java-1.7.0-openjdk-src", "p-cpe:/a:redhat:enterprise_linux:java-1.7.0-openjdk-demo", "p-cpe:/a:redhat:enterprise_linux:java-1.7.0-openjdk", "p-cpe:/a:redhat:enterprise_linux:java-1.7.0-openjdk-debuginfo", "cpe:/o:redhat:enterprise_linux:6", "p-cpe:/a:redhat:enterprise_linux:java-1.7.0-openjdk-javadoc"], "id": "REDHAT-RHSA-2012-1386.NASL", "href": "https://www.tenable.com/plugins/nessus/62615", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2012:1386. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(62615);\n script_version (\"1.34\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/09/24\");\n\n script_cve_id(\"CVE-2012-3216\", \"CVE-2012-4416\", \"CVE-2012-5068\", \"CVE-2012-5069\", \"CVE-2012-5070\", \"CVE-2012-5071\", \"CVE-2012-5072\", \"CVE-2012-5073\", \"CVE-2012-5074\", \"CVE-2012-5075\", \"CVE-2012-5076\", \"CVE-2012-5077\", \"CVE-2012-5079\", \"CVE-2012-5081\", \"CVE-2012-5084\", \"CVE-2012-5085\", \"CVE-2012-5086\", \"CVE-2012-5087\", \"CVE-2012-5088\", \"CVE-2012-5089\");\n script_bugtraq_id(56043, 56054, 56056, 56057, 56079);\n script_xref(name:\"RHSA\", value:\"2012:1386\");\n\n script_name(english:\"RHEL 6 : java-1.7.0-openjdk (RHSA-2012:1386) (ROBOT)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated java-1.7.0-openjdk packages that fix several security issues\nare now available for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\n[Update 13 November 2012] The file list of this advisory was updated\nto move java-1.7.0-openjdk-devel from the optional repositories to the\nbase repositories. Additionally, java-1.7.0-openjdk for the HPC Node\nvariant was also moved (this package was already in the base\nrepositories for other product variants). No changes have been made to\nthe packages themselves.\n\nThese packages provide the OpenJDK 7 Java Runtime Environment and the\nOpenJDK 7 Software Development Kit.\n\nMultiple improper permission check issues were discovered in the\nBeans, Libraries, Swing, and JMX components in OpenJDK. An untrusted\nJava application or applet could use these flaws to bypass Java\nsandbox restrictions. (CVE-2012-5086, CVE-2012-5087, CVE-2012-5088,\nCVE-2012-5084, CVE-2012-5089)\n\nThe default Java security properties configuration did not restrict\naccess to certain com.sun.org.glassfish packages. An untrusted Java\napplication or applet could use these flaws to bypass Java sandbox\nrestrictions. This update lists those packages as restricted.\n(CVE-2012-5076, CVE-2012-5074)\n\nMultiple improper permission check issues were discovered in the\nScripting, JMX, Concurrency, Libraries, and Security components in\nOpenJDK. An untrusted Java application or applet could use these flaws\nto bypass certain Java sandbox restrictions. (CVE-2012-5068,\nCVE-2012-5071, CVE-2012-5069, CVE-2012-5073, CVE-2012-5072)\n\nIt was discovered that java.util.ServiceLoader could create an\ninstance of an incompatible class while performing provider lookup. An\nuntrusted Java application or applet could use this flaw to bypass\ncertain Java sandbox restrictions. (CVE-2012-5079)\n\nIt was discovered that the Java Secure Socket Extension (JSSE) SSL/TLS\nimplementation did not properly handle handshake records containing an\noverly large data length value. An unauthenticated, remote attacker\ncould possibly use this flaw to cause an SSL/TLS server to terminate\nwith an exception. (CVE-2012-5081)\n\nIt was discovered that the JMX component in OpenJDK could perform\ncertain actions in an insecure manner. An untrusted Java application\nor applet could possibly use these flaws to disclose sensitive\ninformation. (CVE-2012-5070, CVE-2012-5075)\n\nA bug in the Java HotSpot Virtual Machine optimization code could\ncause it to not perform array initialization in certain cases. An\nuntrusted Java application or applet could use this flaw to disclose\nportions of the virtual machine's memory. (CVE-2012-4416)\n\nIt was discovered that the SecureRandom class did not properly protect\nagainst the creation of multiple seeders. An untrusted Java\napplication or applet could possibly use this flaw to disclose\nsensitive information. (CVE-2012-5077)\n\nIt was discovered that the java.io.FilePermission class exposed the\nhash code of the canonicalized path name. An untrusted Java\napplication or applet could possibly use this flaw to determine\ncertain system paths, such as the current working directory.\n(CVE-2012-3216)\n\nThis update disables Gopher protocol support in the java.net package\nby default. Gopher support can be enabled by setting the newly\nintroduced property, 'jdk.net.registerGopherProtocol', to true.\n(CVE-2012-5085)\n\nThis erratum also upgrades the OpenJDK package to IcedTea7 2.3.3.\nRefer to the NEWS file, linked to in the References, for further\ninformation.\n\nAll users of java-1.7.0-openjdk are advised to upgrade to these\nupdated packages, which resolve these issues. All running instances of\nOpenJDK Java must be restarted for the update to take effect.\"\n );\n # http://icedtea.classpath.org/hg/release/icedtea7-2.3/file/icedtea-2.3.3/\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?f67718bf\"\n );\n # http://www.oracle.com/technetwork/topics/security/\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.oracle.com/technetwork/topics/security/whatsnew/index.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2012:1386\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2012-5084\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2012-4416\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2012-5085\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2012-5079\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2012-5086\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2012-5081\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2012-5069\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2012-5068\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2012-3216\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2012-5071\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2012-5072\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2012-5073\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2012-5089\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2012-5075\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2012-5077\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2012-5088\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2012-5070\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2012-5087\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2012-5074\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2012-5076\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'Java Applet Method Handle Remote Code Execution');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_canvas\", value:\"true\");\n script_set_attribute(attribute:\"canvas_package\", value:'CANVAS');\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.7.0-openjdk\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.7.0-openjdk-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.7.0-openjdk-demo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.7.0-openjdk-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.7.0-openjdk-javadoc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.7.0-openjdk-src\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:6\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:6.3\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/10/16\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/11/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/10/18\");\n script_set_attribute(attribute:\"in_the_news\", value:\"true\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^6([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 6.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2012:1386\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"java-1.7.0-openjdk-1.7.0.9-2.3.3.el6_3.1\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"java-1.7.0-openjdk-1.7.0.9-2.3.3.el6_3.1\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"java-1.7.0-openjdk-debuginfo-1.7.0.9-2.3.3.el6_3.1\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"java-1.7.0-openjdk-debuginfo-1.7.0.9-2.3.3.el6_3.1\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"java-1.7.0-openjdk-demo-1.7.0.9-2.3.3.el6_3.1\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"java-1.7.0-openjdk-demo-1.7.0.9-2.3.3.el6_3.1\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"java-1.7.0-openjdk-devel-1.7.0.9-2.3.3.el6_3.1\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"java-1.7.0-openjdk-devel-1.7.0.9-2.3.3.el6_3.1\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", reference:\"java-1.7.0-openjdk-javadoc-1.7.0.9-2.3.3.el6_3.1\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"java-1.7.0-openjdk-src-1.7.0.9-2.3.3.el6_3.1\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"java-1.7.0-openjdk-src-1.7.0.9-2.3.3.el6_3.1\")) flag++;\n\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"java-1.7.0-openjdk / java-1.7.0-openjdk-debuginfo / etc\");\n }\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-06-05T11:12:05", "description": "java-1_7_0-opendjk was updated to icedtea-2.3.3 (bnc#785814)\n\n - Security fixes\n\n - S6631398, CVE-2012-3216: FilePermission improved path\n checking\n\n - S7093490: adjust package access in rmiregistry\n\n - S7143535, CVE-2012-5068: ScriptEngine corrected\n permissions\n\n - S7158796, CVE-2012-5070: Tighten properties checking in\n EnvHelp\n\n - S7158807: Revise stack management with volatile call\n sites\n\n - S7163198, CVE-2012-5076: Tightened package accessibility\n\n - S7167656, CVE-2012-5077: Multiple Seeders are being\n created\n\n - S7169884, CVE-2012-5073: LogManager checks do not work\n correctly for sub-types\n\n - S7169887, CVE-2012-5074: Tightened package accessibility\n\n - S7169888, CVE-2012-5075: Narrowing resource definitions\n in JMX RMI connector\n\n - S7172522, CVE-2012-5072: Improve DomainCombiner checking\n\n - S7186286, CVE-2012-5081: TLS implementation to better\n adhere to RFC\n\n - S7189103, CVE-2012-5069: Executors needs to maintain\n state\n\n - S7189490: More improvements to DomainCombiner checking\n\n - S7189567, CVE-2012-5085: java net obselete protocol\n\n - S7192975, CVE-2012-5071: Issue with JMX reflection\n\n - S7195194, CVE-2012-5084: Better data validation for\n Swing\n\n - S7195549, CVE-2012-5087: Better bean object persistence\n\n - S7195917, CVE-2012-5086: XMLDecoder parsing at\n close-time should be improved\n\n - S7195919, CVE-2012-5079: (sl) ServiceLoader can throw\n CCE without needing to create instance\n\n - S7196190, CVE-2012-5088: Improve method of handling\n MethodHandles\n\n - S7198296, CVE-2012-5089: Refactor classloader usage\n\n - S7158800: Improve storage of symbol tables\n\n - S7158801: Improve VM CompileOnly option\n\n - S7158804: Improve config file parsing\n\n - S7198606, CVE-2012-4416: Improve VM optimization\n\n - Bug fixes\n\n - Remove merge artefact.", "edition": 20, "published": "2014-06-13T00:00:00", "title": "openSUSE Security Update : java-1_7_0-openjdk (openSUSE-SU-2012:1419-1) (ROBOT)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5089", "CVE-2012-5074", "CVE-2012-5073", "CVE-2012-5087", "CVE-2012-5085", "CVE-2012-5076", "CVE-2012-5079", "CVE-2012-4416", "CVE-2012-5075", "CVE-2012-5081", "CVE-2012-5088", "CVE-2012-5086", "CVE-2012-5077", "CVE-2012-5069", "CVE-2012-3216", "CVE-2012-5084", "CVE-2012-5071", "CVE-2012-5072", "CVE-2012-5068", "CVE-2012-5070"], "modified": "2014-06-13T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:java-1_7_0-openjdk-demo", "p-cpe:/a:novell:opensuse:java-1_7_0-openjdk", "p-cpe:/a:novell:opensuse:java-1_7_0-openjdk-devel-debuginfo", "p-cpe:/a:novell:opensuse:java-1_7_0-openjdk-debugsource", "p-cpe:/a:novell:opensuse:java-1_7_0-openjdk-devel", "p-cpe:/a:novell:opensuse:java-1_7_0-openjdk-demo-debuginfo", "p-cpe:/a:novell:opensuse:java-1_7_0-openjdk-src", "p-cpe:/a:novell:opensuse:java-1_7_0-openjdk-javadoc", "p-cpe:/a:novell:opensuse:java-1_7_0-openjdk-debuginfo", "cpe:/o:novell:opensuse:12.2"], "id": "OPENSUSE-2012-749.NASL", "href": "https://www.tenable.com/plugins/nessus/74793", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update openSUSE-2012-749.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(74793);\n script_version(\"1.7\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/06/04\");\n\n script_cve_id(\"CVE-2012-3216\", \"CVE-2012-4416\", \"CVE-2012-5068\", \"CVE-2012-5069\", \"CVE-2012-5070\", \"CVE-2012-5071\", \"CVE-2012-5072\", \"CVE-2012-5073\", \"CVE-2012-5074\", \"CVE-2012-5075\", \"CVE-2012-5076\", \"CVE-2012-5077\", \"CVE-2012-5079\", \"CVE-2012-5081\", \"CVE-2012-5084\", \"CVE-2012-5085\", \"CVE-2012-5086\", \"CVE-2012-5087\", \"CVE-2012-5088\", \"CVE-2012-5089\");\n\n script_name(english:\"openSUSE Security Update : java-1_7_0-openjdk (openSUSE-SU-2012:1419-1) (ROBOT)\");\n script_summary(english:\"Check for the openSUSE-2012-749 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"java-1_7_0-opendjk was updated to icedtea-2.3.3 (bnc#785814)\n\n - Security fixes\n\n - S6631398, CVE-2012-3216: FilePermission improved path\n checking\n\n - S7093490: adjust package access in rmiregistry\n\n - S7143535, CVE-2012-5068: ScriptEngine corrected\n permissions\n\n - S7158796, CVE-2012-5070: Tighten properties checking in\n EnvHelp\n\n - S7158807: Revise stack management with volatile call\n sites\n\n - S7163198, CVE-2012-5076: Tightened package accessibility\n\n - S7167656, CVE-2012-5077: Multiple Seeders are being\n created\n\n - S7169884, CVE-2012-5073: LogManager checks do not work\n correctly for sub-types\n\n - S7169887, CVE-2012-5074: Tightened package accessibility\n\n - S7169888, CVE-2012-5075: Narrowing resource definitions\n in JMX RMI connector\n\n - S7172522, CVE-2012-5072: Improve DomainCombiner checking\n\n - S7186286, CVE-2012-5081: TLS implementation to better\n adhere to RFC\n\n - S7189103, CVE-2012-5069: Executors needs to maintain\n state\n\n - S7189490: More improvements to DomainCombiner checking\n\n - S7189567, CVE-2012-5085: java net obselete protocol\n\n - S7192975, CVE-2012-5071: Issue with JMX reflection\n\n - S7195194, CVE-2012-5084: Better data validation for\n Swing\n\n - S7195549, CVE-2012-5087: Better bean object persistence\n\n - S7195917, CVE-2012-5086: XMLDecoder parsing at\n close-time should be improved\n\n - S7195919, CVE-2012-5079: (sl) ServiceLoader can throw\n CCE without needing to create instance\n\n - S7196190, CVE-2012-5088: Improve method of handling\n MethodHandles\n\n - S7198296, CVE-2012-5089: Refactor classloader usage\n\n - S7158800: Improve storage of symbol tables\n\n - S7158801: Improve VM CompileOnly option\n\n - S7158804: Improve config file parsing\n\n - S7198606, CVE-2012-4416: Improve VM optimization\n\n - Bug fixes\n\n - Remove merge artefact.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=785814\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://lists.opensuse.org/opensuse-updates/2012-10/msg00095.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected java-1_7_0-openjdk packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'Java Applet Method Handle Remote Code Execution');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_canvas\", value:\"true\");\n script_set_attribute(attribute:\"canvas_package\", value:'CANVAS');\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_7_0-openjdk\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_7_0-openjdk-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_7_0-openjdk-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_7_0-openjdk-demo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_7_0-openjdk-demo-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_7_0-openjdk-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_7_0-openjdk-devel-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_7_0-openjdk-javadoc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_7_0-openjdk-src\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:12.2\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/10/23\");\n script_set_attribute(attribute:\"in_the_news\", value:\"true\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/06/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE12\\.2)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"12.2\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE12.2\", reference:\"java-1_7_0-openjdk-1.7.0.6-3.16.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"java-1_7_0-openjdk-debuginfo-1.7.0.6-3.16.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"java-1_7_0-openjdk-debugsource-1.7.0.6-3.16.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"java-1_7_0-openjdk-demo-1.7.0.6-3.16.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"java-1_7_0-openjdk-demo-debuginfo-1.7.0.6-3.16.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"java-1_7_0-openjdk-devel-1.7.0.6-3.16.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"java-1_7_0-openjdk-devel-debuginfo-1.7.0.6-3.16.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"java-1_7_0-openjdk-javadoc-1.7.0.6-3.16.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"java-1_7_0-openjdk-src-1.7.0.6-3.16.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"java-1_7_0-openjdk\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-06T09:28:08", "description": "Updated java-1.7.0-openjdk packages that fix several security issues\nare now available for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\n[Update 13 November 2012] The file list of this advisory was updated\nto move java-1.7.0-openjdk-devel from the optional repositories to the\nbase repositories. Additionally, java-1.7.0-openjdk for the HPC Node\nvariant was also moved (this package was already in the base\nrepositories for other product variants). No changes have been made to\nthe packages themselves.\n\nThese packages provide the OpenJDK 7 Java Runtime Environment and the\nOpenJDK 7 Software Development Kit.\n\nMultiple improper permission check issues were discovered in the\nBeans, Libraries, Swing, and JMX components in OpenJDK. An untrusted\nJava application or applet could use these flaws to bypass Java\nsandbox restrictions. (CVE-2012-5086, CVE-2012-5087, CVE-2012-5088,\nCVE-2012-5084, CVE-2012-5089)\n\nThe default Java security properties configuration did not restrict\naccess to certain com.sun.org.glassfish packages. An untrusted Java\napplication or applet could use these flaws to bypass Java sandbox\nrestrictions. This update lists those packages as restricted.\n(CVE-2012-5076, CVE-2012-5074)\n\nMultiple improper permission check issues were discovered in the\nScripting, JMX, Concurrency, Libraries, and Security components in\nOpenJDK. An untrusted Java application or applet could use these flaws\nto bypass certain Java sandbox restrictions. (CVE-2012-5068,\nCVE-2012-5071, CVE-2012-5069, CVE-2012-5073, CVE-2012-5072)\n\nIt was discovered that java.util.ServiceLoader could create an\ninstance of an incompatible class while performing provider lookup. An\nuntrusted Java application or applet could use this flaw to bypass\ncertain Java sandbox restrictions. (CVE-2012-5079)\n\nIt was discovered that the Java Secure Socket Extension (JSSE) SSL/TLS\nimplementation did not properly handle handshake records containing an\noverly large data length value. An unauthenticated, remote attacker\ncould possibly use this flaw to cause an SSL/TLS server to terminate\nwith an exception. (CVE-2012-5081)\n\nIt was discovered that the JMX component in OpenJDK could perform\ncertain actions in an insecure manner. An untrusted Java application\nor applet could possibly use these flaws to disclose sensitive\ninformation. (CVE-2012-5070, CVE-2012-5075)\n\nA bug in the Java HotSpot Virtual Machine optimization code could\ncause it to not perform array initialization in certain cases. An\nuntrusted Java application or applet could use this flaw to disclose\nportions of the virtual machine's memory. (CVE-2012-4416)\n\nIt was discovered that the SecureRandom class did not properly protect\nagainst the creation of multiple seeders. An untrusted Java\napplication or applet could possibly use this flaw to disclose\nsensitive information. (CVE-2012-5077)\n\nIt was discovered that the java.io.FilePermission class exposed the\nhash code of the canonicalized path name. An untrusted Java\napplication or applet could possibly use this flaw to determine\ncertain system paths, such as the current working directory.\n(CVE-2012-3216)\n\nThis update disables Gopher protocol support in the java.net package\nby default. Gopher support can be enabled by setting the newly\nintroduced property, 'jdk.net.registerGopherProtocol', to true.\n(CVE-2012-5085)\n\nThis erratum also upgrades the OpenJDK package to IcedTea7 2.3.3.\nRefer to the NEWS file, linked to in the References, for further\ninformation.\n\nAll users of java-1.7.0-openjdk are advised to upgrade to these\nupdated packages, which resolve these issues. All running instances of\nOpenJDK Java must be restarted for the update to take effect.", "edition": 26, "published": "2012-10-18T00:00:00", "title": "CentOS 6 : java-1.7.0-openjdk (CESA-2012:1386) (ROBOT)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5089", "CVE-2012-5074", "CVE-2012-5073", "CVE-2012-5087", "CVE-2012-5085", "CVE-2012-5076", "CVE-2012-5079", "CVE-2012-4416", "CVE-2012-5075", "CVE-2012-5081", "CVE-2012-5088", "CVE-2012-5086", "CVE-2012-5077", "CVE-2012-5069", "CVE-2012-3216", "CVE-2012-5084", "CVE-2012-5071", "CVE-2012-5072", "CVE-2012-5068", "CVE-2012-5070"], "modified": "2012-10-18T00:00:00", "cpe": ["cpe:/o:centos:centos:6", "p-cpe:/a:centos:centos:java-1.7.0-openjdk-devel", "p-cpe:/a:centos:centos:java-1.7.0-openjdk", "p-cpe:/a:centos:centos:java-1.7.0-openjdk-demo", "p-cpe:/a:centos:centos:java-1.7.0-openjdk-src", "p-cpe:/a:centos:centos:java-1.7.0-openjdk-javadoc"], "id": "CENTOS_RHSA-2012-1386.NASL", "href": "https://www.tenable.com/plugins/nessus/62598", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2012:1386 and \n# CentOS Errata and Security Advisory 2012:1386 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(62598);\n script_version(\"1.24\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2012-3216\", \"CVE-2012-4416\", \"CVE-2012-5068\", \"CVE-2012-5069\", \"CVE-2012-5070\", \"CVE-2012-5071\", \"CVE-2012-5072\", \"CVE-2012-5073\", \"CVE-2012-5074\", \"CVE-2012-5075\", \"CVE-2012-5076\", \"CVE-2012-5077\", \"CVE-2012-5079\", \"CVE-2012-5081\", \"CVE-2012-5084\", \"CVE-2012-5085\", \"CVE-2012-5086\", \"CVE-2012-5087\", \"CVE-2012-5088\", \"CVE-2012-5089\");\n script_bugtraq_id(56039, 56043, 56054, 56056, 56057, 56058, 56059, 56063, 56065, 56067, 56075, 56076, 56079);\n script_xref(name:\"RHSA\", value:\"2012:1386\");\n\n script_name(english:\"CentOS 6 : java-1.7.0-openjdk (CESA-2012:1386) (ROBOT)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated java-1.7.0-openjdk packages that fix several security issues\nare now available for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\n[Update 13 November 2012] The file list of this advisory was updated\nto move java-1.7.0-openjdk-devel from the optional repositories to the\nbase repositories. Additionally, java-1.7.0-openjdk for the HPC Node\nvariant was also moved (this package was already in the base\nrepositories for other product variants). No changes have been made to\nthe packages themselves.\n\nThese packages provide the OpenJDK 7 Java Runtime Environment and the\nOpenJDK 7 Software Development Kit.\n\nMultiple improper permission check issues were discovered in the\nBeans, Libraries, Swing, and JMX components in OpenJDK. An untrusted\nJava application or applet could use these flaws to bypass Java\nsandbox restrictions. (CVE-2012-5086, CVE-2012-5087, CVE-2012-5088,\nCVE-2012-5084, CVE-2012-5089)\n\nThe default Java security properties configuration did not restrict\naccess to certain com.sun.org.glassfish packages. An untrusted Java\napplication or applet could use these flaws to bypass Java sandbox\nrestrictions. This update lists those packages as restricted.\n(CVE-2012-5076, CVE-2012-5074)\n\nMultiple improper permission check issues were discovered in the\nScripting, JMX, Concurrency, Libraries, and Security components in\nOpenJDK. An untrusted Java application or applet could use these flaws\nto bypass certain Java sandbox restrictions. (CVE-2012-5068,\nCVE-2012-5071, CVE-2012-5069, CVE-2012-5073, CVE-2012-5072)\n\nIt was discovered that java.util.ServiceLoader could create an\ninstance of an incompatible class while performing provider lookup. An\nuntrusted Java application or applet could use this flaw to bypass\ncertain Java sandbox restrictions. (CVE-2012-5079)\n\nIt was discovered that the Java Secure Socket Extension (JSSE) SSL/TLS\nimplementation did not properly handle handshake records containing an\noverly large data length value. An unauthenticated, remote attacker\ncould possibly use this flaw to cause an SSL/TLS server to terminate\nwith an exception. (CVE-2012-5081)\n\nIt was discovered that the JMX component in OpenJDK could perform\ncertain actions in an insecure manner. An untrusted Java application\nor applet could possibly use these flaws to disclose sensitive\ninformation. (CVE-2012-5070, CVE-2012-5075)\n\nA bug in the Java HotSpot Virtual Machine optimization code could\ncause it to not perform array initialization in certain cases. An\nuntrusted Java application or applet could use this flaw to disclose\nportions of the virtual machine's memory. (CVE-2012-4416)\n\nIt was discovered that the SecureRandom class did not properly protect\nagainst the creation of multiple seeders. An untrusted Java\napplication or applet could possibly use this flaw to disclose\nsensitive information. (CVE-2012-5077)\n\nIt was discovered that the java.io.FilePermission class exposed the\nhash code of the canonicalized path name. An untrusted Java\napplication or applet could possibly use this flaw to determine\ncertain system paths, such as the current working directory.\n(CVE-2012-3216)\n\nThis update disables Gopher protocol support in the java.net package\nby default. Gopher support can be enabled by setting the newly\nintroduced property, 'jdk.net.registerGopherProtocol', to true.\n(CVE-2012-5085)\n\nThis erratum also upgrades the OpenJDK package to IcedTea7 2.3.3.\nRefer to the NEWS file, linked to in the References, for further\ninformation.\n\nAll users of java-1.7.0-openjdk are advised to upgrade to these\nupdated packages, which resolve these issues. All running instances of\nOpenJDK Java must be restarted for the update to take effect.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2012-October/018947.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?9aa1fda0\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected java-1.7.0-openjdk packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2012-5076\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'Java Applet Method Handle Remote Code Execution');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_canvas\", value:\"true\");\n script_set_attribute(attribute:\"canvas_package\", value:'CANVAS');\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:java-1.7.0-openjdk\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:java-1.7.0-openjdk-demo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:java-1.7.0-openjdk-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:java-1.7.0-openjdk-javadoc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:java-1.7.0-openjdk-src\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:6\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/10/16\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/10/17\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/10/18\");\n script_set_attribute(attribute:\"in_the_news\", value:\"true\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/CentOS/release\");\nif (isnull(release) || \"CentOS\" >!< release) audit(AUDIT_OS_NOT, \"CentOS\");\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"CentOS\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^6([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"CentOS 6.x\", \"CentOS \" + os_ver);\n\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-6\", reference:\"java-1.7.0-openjdk-1.7.0.9-2.3.3.el6_3.1\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"java-1.7.0-openjdk-demo-1.7.0.9-2.3.3.el6_3.1\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"java-1.7.0-openjdk-devel-1.7.0.9-2.3.3.el6_3.1\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"java-1.7.0-openjdk-javadoc-1.7.0.9-2.3.3.el6_3.1\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"java-1.7.0-openjdk-src-1.7.0.9-2.3.3.el6_3.1\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"java-1.7.0-openjdk / java-1.7.0-openjdk-demo / etc\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-09-25T09:49:45", "description": "Multiple improper permission check issues were discovered in the\nBeans, Swing, and JMX components in OpenJDK. An untrusted Java\napplication or applet could use these flaws to bypass Java sandbox\nrestrictions. (CVE-2012-5086, CVE-2012-5084, CVE-2012-5089)\n\nMultiple improper permission check issues were discovered in the\nScripting, JMX, Concurrency, Libraries, and Security components in\nOpenJDK. An untrusted Java application or applet could use these flaws\nto bypass certain Java sandbox restrictions. (CVE-2012-5068,\nCVE-2012-5071, CVE-2012-5069, CVE-2012-5073, CVE-2012-5072)\n\nIt was discovered that java.util.ServiceLoader could create an\ninstance of an incompatible class while performing provider lookup. An\nuntrusted Java application or applet could use this flaw to bypass\ncertain Java sandbox restrictions. (CVE-2012-5079)\n\nIt was discovered that the Java Secure Socket Extension (JSSE) SSL/TLS\nimplementation did not properly handle handshake records containing an\noverly large data length value. An unauthenticated, remote attacker\ncould possibly use this flaw to cause an SSL/TLS server to terminate\nwith an exception. (CVE-2012-5081)\n\nIt was discovered that the JMX component in OpenJDK could perform\ncertain actions in an insecure manner. An untrusted Java application\nor applet could possibly use this flaw to disclose sensitive\ninformation. (CVE-2012-5075)\n\nA bug in the Java HotSpot Virtual Machine optimization code could\ncause it to not perform array initialization in certain cases. An\nuntrusted Java application or applet could use this flaw to disclose\nportions of the virtual machine's memory. (CVE-2012-4416)\n\nIt was discovered that the SecureRandom class did not properly protect\nagainst the creation of multiple seeders. An untrusted Java\napplication or applet could possibly use this flaw to disclose\nsensitive information. (CVE-2012-5077)\n\nIt was discovered that the java.io.FilePermission class exposed the\nhash code of the canonicalized path name. An untrusted Java\napplication or applet could possibly use this flaw to determine\ncertain system paths, such as the current working directory.\n(CVE-2012-3216)\n\nThis update disables Gopher protocol support in the java.net package\nby default. Gopher support can be enabled by setting the newly\nintroduced property, 'jdk.net.registerGopherProtocol', to true.\n(CVE-2012-5085)\n\nNote: If the web browser plug-in provided by the icedtea-web package\nwas installed, the issues exposed via Java applets could have been\nexploited without user interaction if a user visited a malicious\nwebsite.\n\nThis erratum also upgrades the OpenJDK package to IcedTea6 1.11.5.\n\nAll running instances of OpenJDK Java must be restarted for the update\nto take effect.", "edition": 17, "published": "2012-10-18T00:00:00", "title": "Scientific Linux Security Update : java-1.6.0-openjdk on SL6.x i386/x86_64 (20121017) (ROBOT)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5089", "CVE-2012-5073", "CVE-2012-5085", "CVE-2012-5079", "CVE-2012-4416", "CVE-2012-5075", "CVE-2012-5081", "CVE-2012-5086", "CVE-2012-5077", "CVE-2012-5069", "CVE-2012-3216", "CVE-2012-5084", "CVE-2012-5071", "CVE-2012-5072", "CVE-2012-5068"], "modified": "2012-10-18T00:00:00", "cpe": ["p-cpe:/a:fermilab:scientific_linux:java-1.6.0-openjdk", "p-cpe:/a:fermilab:scientific_linux:java-1.6.0-openjdk-demo", "p-cpe:/a:fermilab:scientific_linux:java-1.6.0-openjdk-src", "p-cpe:/a:fermilab:scientific_linux:java-1.6.0-openjdk-javadoc", "p-cpe:/a:fermilab:scientific_linux:java-1.6.0-openjdk-devel", "x-cpe:/o:fermilab:scientific_linux"], "id": "SL_20121017_JAVA_1_6_0_OPENJDK_ON_SL6_X.NASL", "href": "https://www.tenable.com/plugins/nessus/62618", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(62618);\n script_version(\"1.13\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/09/24\");\n\n script_cve_id(\"CVE-2012-3216\", \"CVE-2012-4416\", \"CVE-2012-5068\", \"CVE-2012-5069\", \"CVE-2012-5071\", \"CVE-2012-5072\", \"CVE-2012-5073\", \"CVE-2012-5075\", \"CVE-2012-5077\", \"CVE-2012-5079\", \"CVE-2012-5081\", \"CVE-2012-5084\", \"CVE-2012-5085\", \"CVE-2012-5086\", \"CVE-2012-5089\");\n\n script_name(english:\"Scientific Linux Security Update : java-1.6.0-openjdk on SL6.x i386/x86_64 (20121017) (ROBOT)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Multiple improper permission check issues were discovered in the\nBeans, Swing, and JMX components in OpenJDK. An untrusted Java\napplication or applet could use these flaws to bypass Java sandbox\nrestrictions. (CVE-2012-5086, CVE-2012-5084, CVE-2012-5089)\n\nMultiple improper permission check issues were discovered in the\nScripting, JMX, Concurrency, Libraries, and Security components in\nOpenJDK. An untrusted Java application or applet could use these flaws\nto bypass certain Java sandbox restrictions. (CVE-2012-5068,\nCVE-2012-5071, CVE-2012-5069, CVE-2012-5073, CVE-2012-5072)\n\nIt was discovered that java.util.ServiceLoader could create an\ninstance of an incompatible class while performing provider lookup. An\nuntrusted Java application or applet could use this flaw to bypass\ncertain Java sandbox restrictions. (CVE-2012-5079)\n\nIt was discovered that the Java Secure Socket Extension (JSSE) SSL/TLS\nimplementation did not properly handle handshake records containing an\noverly large data length value. An unauthenticated, remote attacker\ncould possibly use this flaw to cause an SSL/TLS server to terminate\nwith an exception. (CVE-2012-5081)\n\nIt was discovered that the JMX component in OpenJDK could perform\ncertain actions in an insecure manner. An untrusted Java application\nor applet could possibly use this flaw to disclose sensitive\ninformation. (CVE-2012-5075)\n\nA bug in the Java HotSpot Virtual Machine optimization code could\ncause it to not perform array initialization in certain cases. An\nuntrusted Java application or applet could use this flaw to disclose\nportions of the virtual machine's memory. (CVE-2012-4416)\n\nIt was discovered that the SecureRandom class did not properly protect\nagainst the creation of multiple seeders. An untrusted Java\napplication or applet could possibly use this flaw to disclose\nsensitive information. (CVE-2012-5077)\n\nIt was discovered that the java.io.FilePermission class exposed the\nhash code of the canonicalized path name. An untrusted Java\napplication or applet could possibly use this flaw to determine\ncertain system paths, such as the current working directory.\n(CVE-2012-3216)\n\nThis update disables Gopher protocol support in the java.net package\nby default. Gopher support can be enabled by setting the newly\nintroduced property, 'jdk.net.registerGopherProtocol', to true.\n(CVE-2012-5085)\n\nNote: If the web browser plug-in provided by the icedtea-web package\nwas installed, the issues exposed via Java applets could have been\nexploited without user interaction if a user visited a malicious\nwebsite.\n\nThis erratum also upgrades the OpenJDK package to IcedTea6 1.11.5.\n\nAll running instances of OpenJDK Java must be restarted for the update\nto take effect.\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1210&L=scientific-linux-errata&T=0&P=2278\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?0a0dd832\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:java-1.6.0-openjdk\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:java-1.6.0-openjdk-demo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:java-1.6.0-openjdk-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:java-1.6.0-openjdk-javadoc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:java-1.6.0-openjdk-src\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/10/16\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/10/17\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/10/18\");\n script_set_attribute(attribute:\"in_the_news\", value:\"true\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nos_ver = pregmatch(pattern: \"Scientific Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Scientific Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^6([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Scientific Linux 6.x\", \"Scientific Linux \" + os_ver);\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL6\", reference:\"java-1.6.0-openjdk-1.6.0.0-1.50.1.11.5.el6_3\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"java-1.6.0-openjdk-demo-1.6.0.0-1.50.1.11.5.el6_3\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"java-1.6.0-openjdk-devel-1.6.0.0-1.50.1.11.5.el6_3\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"java-1.6.0-openjdk-javadoc-1.6.0.0-1.50.1.11.5.el6_3\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"java-1.6.0-openjdk-src-1.6.0.0-1.50.1.11.5.el6_3\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"java-1.6.0-openjdk / java-1.6.0-openjdk-demo / etc\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-09-14T16:33:44", "description": "java 1.6.0 openjdk / icedtea was updated to 1.11.5 (bnc#785433)\n\n - Security fixes\n\n - S6631398, CVE-2012-3216: FilePermission improved path\n checking\n\n - S7093490: adjust package access in rmiregistry\n\n - S7143535, CVE-2012-5068: ScriptEngine corrected\n permissions\n\n - S7167656, CVE-2012-5077: Multiple Seeders are being\n created\n\n - S7169884, CVE-2012-5073: LogManager checks do not work\n correctly for sub-types\n\n - S7169888, CVE-2012-5075: Narrowing resource definitions\n in JMX RMI connector\n\n - S7172522, CVE-2012-5072: Improve DomainCombiner checking\n\n - S7186286, CVE-2012-5081: TLS implementation to better\n adhere to RFC\n\n - S7189103, CVE-2012-5069: Executors needs to maintain\n state\n\n - S7189490: More improvements to DomainCombiner checking\n\n - S7189567, CVE-2012-5085: java net obselete protocol\n\n - S7192975, CVE-2012-5071: Conditional usage check is\n wrong\n\n - S7195194, CVE-2012-5084: Better data validation for\n Swing\n\n - S7195917, CVE-2012-5086: XMLDecoder parsing at\n close-time should be improved\n\n - S7195919, CVE-2012-5079: (sl) ServiceLoader can throw\n CCE without needing to create instance\n\n - S7198296, CVE-2012-5089: Refactor classloader usage\n\n - S7158800: Improve storage of symbol tables\n\n - S7158801: Improve VM CompileOnly option\n\n - S7158804: Improve config file parsing\n\n - S7176337: Additional changes needed for 7158801 fix\n\n - S7198606, CVE-2012-4416: Improve VM optimization\n\n - Backports\n\n - S7175845: 'jar uf' changes file permissions unexpectedly\n\n - S7177216: native2ascii changes file permissions of input\n file\n\n - S7199153: TEST_BUG: try-with-resources syntax pushed to\n 6-open repo\n\n - Bug fixes\n\n - PR1194: IcedTea tries to build with\n /usr/lib/jvm/java-openjdk (now a 1.7 VM) by default", "edition": 20, "published": "2014-06-13T00:00:00", "title": "openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2012:1424-1) (ROBOT)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5089", "CVE-2012-5073", "CVE-2012-5085", "CVE-2012-5079", "CVE-2012-4416", "CVE-2012-5075", "CVE-2012-5081", "CVE-2012-5086", "CVE-2012-5077", "CVE-2012-5069", "CVE-2012-3216", "CVE-2012-5084", "CVE-2012-5071", "CVE-2012-5072", "CVE-2012-5068"], "modified": "2014-06-13T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:java-1_6_0-openjdk-debuginfo", "p-cpe:/a:novell:opensuse:java-1_6_0-openjdk-demo-debuginfo", "p-cpe:/a:novell:opensuse:java-1_6_0-openjdk", "p-cpe:/a:novell:opensuse:java-1_6_0-openjdk-devel-debuginfo", "cpe:/o:novell:opensuse:11.4", "p-cpe:/a:novell:opensuse:java-1_6_0-openjdk-devel", "p-cpe:/a:novell:opensuse:java-1_6_0-openjdk-debugsource", "p-cpe:/a:novell:opensuse:java-1_6_0-openjdk-javadoc", "p-cpe:/a:novell:opensuse:java-1_6_0-openjdk-demo", "p-cpe:/a:novell:opensuse:java-1_6_0-openjdk-src"], "id": "OPENSUSE-2012-755.NASL", "href": "https://www.tenable.com/plugins/nessus/74800", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update openSUSE-2012-755.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(74800);\n script_version(\"1.6\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/06/04\");\n\n script_cve_id(\"CVE-2012-3216\", \"CVE-2012-4416\", \"CVE-2012-5068\", \"CVE-2012-5069\", \"CVE-2012-5071\", \"CVE-2012-5072\", \"CVE-2012-5073\", \"CVE-2012-5075\", \"CVE-2012-5077\", \"CVE-2012-5079\", \"CVE-2012-5081\", \"CVE-2012-5084\", \"CVE-2012-5085\", \"CVE-2012-5086\", \"CVE-2012-5089\");\n\n script_name(english:\"openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2012:1424-1) (ROBOT)\");\n script_summary(english:\"Check for the openSUSE-2012-755 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"java 1.6.0 openjdk / icedtea was updated to 1.11.5 (bnc#785433)\n\n - Security fixes\n\n - S6631398, CVE-2012-3216: FilePermission improved path\n checking\n\n - S7093490: adjust package access in rmiregistry\n\n - S7143535, CVE-2012-5068: ScriptEngine corrected\n permissions\n\n - S7167656, CVE-2012-5077: Multiple Seeders are being\n created\n\n - S7169884, CVE-2012-5073: LogManager checks do not work\n correctly for sub-types\n\n - S7169888, CVE-2012-5075: Narrowing resource definitions\n in JMX RMI connector\n\n - S7172522, CVE-2012-5072: Improve DomainCombiner checking\n\n - S7186286, CVE-2012-5081: TLS implementation to better\n adhere to RFC\n\n - S7189103, CVE-2012-5069: Executors needs to maintain\n state\n\n - S7189490: More improvements to DomainCombiner checking\n\n - S7189567, CVE-2012-5085: java net obselete protocol\n\n - S7192975, CVE-2012-5071: Conditional usage check is\n wrong\n\n - S7195194, CVE-2012-5084: Better data validation for\n Swing\n\n - S7195917, CVE-2012-5086: XMLDecoder parsing at\n close-time should be improved\n\n - S7195919, CVE-2012-5079: (sl) ServiceLoader can throw\n CCE without needing to create instance\n\n - S7198296, CVE-2012-5089: Refactor classloader usage\n\n - S7158800: Improve storage of symbol tables\n\n - S7158801: Improve VM CompileOnly option\n\n - S7158804: Improve config file parsing\n\n - S7176337: Additional changes needed for 7158801 fix\n\n - S7198606, CVE-2012-4416: Improve VM optimization\n\n - Backports\n\n - S7175845: 'jar uf' changes file permissions unexpectedly\n\n - S7177216: native2ascii changes file permissions of input\n file\n\n - S7199153: TEST_BUG: try-with-resources syntax pushed to\n 6-open repo\n\n - Bug fixes\n\n - PR1194: IcedTea tries to build with\n /usr/lib/jvm/java-openjdk (now a 1.7 VM) by default\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=785433\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://lists.opensuse.org/opensuse-updates/2012-10/msg00100.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected java-1_6_0-openjdk packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_6_0-openjdk\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_6_0-openjdk-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_6_0-openjdk-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_6_0-openjdk-demo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_6_0-openjdk-demo-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_6_0-openjdk-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_6_0-openjdk-devel-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_6_0-openjdk-javadoc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_6_0-openjdk-src\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:11.4\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/10/16\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/10/25\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/06/13\");\n script_set_attribute(attribute:\"in_the_news\", value:\"true\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE11\\.4)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"11.4\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE11.4\", reference:\"java-1_6_0-openjdk-1.6.0.0_b24.1.11.5-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.4\", reference:\"java-1_6_0-openjdk-debuginfo-1.6.0.0_b24.1.11.5-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.4\", reference:\"java-1_6_0-openjdk-debugsource-1.6.0.0_b24.1.11.5-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.4\", reference:\"java-1_6_0-openjdk-demo-1.6.0.0_b24.1.11.5-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.4\", reference:\"java-1_6_0-openjdk-demo-debuginfo-1.6.0.0_b24.1.11.5-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.4\", reference:\"java-1_6_0-openjdk-devel-1.6.0.0_b24.1.11.5-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.4\", reference:\"java-1_6_0-openjdk-devel-debuginfo-1.6.0.0_b24.1.11.5-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.4\", reference:\"java-1_6_0-openjdk-javadoc-1.6.0.0_b24.1.11.5-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.4\", reference:\"java-1_6_0-openjdk-src-1.6.0.0_b24.1.11.5-21.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"java-1_6_0-openjdk\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-09-14T18:22:36", "description": "Multiple improper permission check issues were discovered in the\nBeans, Swing, and JMX components in OpenJDK. An untrusted Java\napplication or applet could use these flaws to bypass Java sandbox\nrestrictions. (CVE-2012-5086, CVE-2012-5084, CVE-2012-5089)\n\nMultiple improper permission check issues were discovered in the\nScripting, JMX, Concurrency, Libraries, and Security components in\nOpenJDK. An untrusted Java application or applet could use these flaws\nto bypass certain Java sandbox restrictions. (CVE-2012-5068,\nCVE-2012-5071, CVE-2012-5069, CVE-2012-5073, CVE-2012-5072)\n\nIt was discovered that java.util.ServiceLoader could create an\ninstance of an incompatible class while performing provider lookup. An\nuntrusted Java application or applet could use this flaw to bypass\ncertain Java sandbox restrictions. (CVE-2012-5079)\n\nIt was discovered that the Java Secure Socket Extension (JSSE) SSL/TLS\nimplementation did not properly handle handshake records containing an\noverly large data length value. An unauthenticated, remote attacker\ncould possibly use this flaw to cause an SSL/TLS server to terminate\nwith an exception. (CVE-2012-5081)\n\nIt was discovered that the JMX component in OpenJDK could perform\ncertain actions in an insecure manner. An untrusted Java application\nor applet could possibly use this flaw to disclose sensitive\ninformation. (CVE-2012-5075)\n\nA bug in the Java HotSpot Virtual Machine optimization code could\ncause it to not perform array initialization in certain cases. An\nuntrusted Java application or applet could use this flaw to disclose\nportions of the virtual machine's memory. (CVE-2012-4416)\n\nIt was discovered that the SecureRandom class did not properly protect\nagainst the creation of multiple seeders. An untrusted Java\napplication or applet could possibly use this flaw to disclose\nsensitive information. (CVE-2012-5077)\n\nIt was discovered that the java.io.FilePermission class exposed the\nhash code of the canonicalized path name. An untrusted Java\napplication or applet could possibly use this flaw to determine\ncertain system paths, such as the current working directory.\n(CVE-2012-3216)\n\nThis update disables Gopher protocol support in the java.net package\nby default. Gopher support can be enabled by setting the newly\nintroduced property, 'jdk.net.registerGopherProtocol', to true.\n(CVE-2012-5085)\n\nThis erratum also upgrades the OpenJDK package to IcedTea6 1.10.10. .\nAll running instances of OpenJDK Java must be restarted for the update\nto take effect.", "edition": 16, "published": "2012-10-18T00:00:00", "title": "Scientific Linux Security Update : java-1.6.0-openjdk on SL5.x i386/x86_64 (20121017) (ROBOT)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5089", "CVE-2012-5073", "CVE-2012-5085", "CVE-2012-5079", "CVE-2012-4416", "CVE-2012-5075", "CVE-2012-5081", "CVE-2012-5086", "CVE-2012-5077", "CVE-2012-5069", "CVE-2012-3216", "CVE-2012-5084", "CVE-2012-5071", "CVE-2012-5072", "CVE-2012-5068"], "modified": "2012-10-18T00:00:00", "cpe": ["p-cpe:/a:fermilab:scientific_linux:java-1.6.0-openjdk", "p-cpe:/a:fermilab:scientific_linux:java-1.6.0-openjdk-demo", "p-cpe:/a:fermilab:scientific_linux:java-1.6.0-openjdk-src", "p-cpe:/a:fermilab:scientific_linux:java-1.6.0-openjdk-javadoc", "p-cpe:/a:fermilab:scientific_linux:java-1.6.0-openjdk-devel", "x-cpe:/o:fermilab:scientific_linux"], "id": "SL_20121017_JAVA_1_6_0_OPENJDK_ON_SL5_X.NASL", "href": "https://www.tenable.com/plugins/nessus/62617", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(62617);\n script_version(\"1.13\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/03/12\");\n\n script_cve_id(\"CVE-2012-3216\", \"CVE-2012-4416\", \"CVE-2012-5068\", \"CVE-2012-5069\", \"CVE-2012-5071\", \"CVE-2012-5072\", \"CVE-2012-5073\", \"CVE-2012-5075\", \"CVE-2012-5077\", \"CVE-2012-5079\", \"CVE-2012-5081\", \"CVE-2012-5084\", \"CVE-2012-5085\", \"CVE-2012-5086\", \"CVE-2012-5089\");\n\n script_name(english:\"Scientific Linux Security Update : java-1.6.0-openjdk on SL5.x i386/x86_64 (20121017) (ROBOT)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Multiple improper permission check issues were discovered in the\nBeans, Swing, and JMX components in OpenJDK. An untrusted Java\napplication or applet could use these flaws to bypass Java sandbox\nrestrictions. (CVE-2012-5086, CVE-2012-5084, CVE-2012-5089)\n\nMultiple improper permission check issues were discovered in the\nScripting, JMX, Concurrency, Libraries, and Security components in\nOpenJDK. An untrusted Java application or applet could use these flaws\nto bypass certain Java sandbox restrictions. (CVE-2012-5068,\nCVE-2012-5071, CVE-2012-5069, CVE-2012-5073, CVE-2012-5072)\n\nIt was discovered that java.util.ServiceLoader could create an\ninstance of an incompatible class while performing provider lookup. An\nuntrusted Java application or applet could use this flaw to bypass\ncertain Java sandbox restrictions. (CVE-2012-5079)\n\nIt was discovered that the Java Secure Socket Extension (JSSE) SSL/TLS\nimplementation did not properly handle handshake records containing an\noverly large data length value. An unauthenticated, remote attacker\ncould possibly use this flaw to cause an SSL/TLS server to terminate\nwith an exception. (CVE-2012-5081)\n\nIt was discovered that the JMX component in OpenJDK could perform\ncertain actions in an insecure manner. An untrusted Java application\nor applet could possibly use this flaw to disclose sensitive\ninformation. (CVE-2012-5075)\n\nA bug in the Java HotSpot Virtual Machine optimization code could\ncause it to not perform array initialization in certain cases. An\nuntrusted Java application or applet could use this flaw to disclose\nportions of the virtual machine's memory. (CVE-2012-4416)\n\nIt was discovered that the SecureRandom class did not properly protect\nagainst the creation of multiple seeders. An untrusted Java\napplication or applet could possibly use this flaw to disclose\nsensitive information. (CVE-2012-5077)\n\nIt was discovered that the java.io.FilePermission class exposed the\nhash code of the canonicalized path name. An untrusted Java\napplication or applet could possibly use this flaw to determine\ncertain system paths, such as the current working directory.\n(CVE-2012-3216)\n\nThis update disables Gopher protocol support in the java.net package\nby default. Gopher support can be enabled by setting the newly\nintroduced property, 'jdk.net.registerGopherProtocol', to true.\n(CVE-2012-5085)\n\nThis erratum also upgrades the OpenJDK package to IcedTea6 1.10.10. .\nAll running instances of OpenJDK Java must be restarted for the update\nto take effect.\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1210&L=scientific-linux-errata&T=0&P=2536\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?b81758b6\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:java-1.6.0-openjdk\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:java-1.6.0-openjdk-demo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:java-1.6.0-openjdk-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:java-1.6.0-openjdk-javadoc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:java-1.6.0-openjdk-src\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/10/16\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/10/17\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/10/18\");\n script_set_attribute(attribute:\"in_the_news\", value:\"true\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nos_ver = pregmatch(pattern: \"Scientific Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Scientific Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Scientific Linux 5.x\", \"Scientific Linux \" + os_ver);\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL5\", reference:\"java-1.6.0-openjdk-1.6.0.0-1.28.1.10.10.el5_8\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"java-1.6.0-openjdk-demo-1.6.0.0-1.28.1.10.10.el5_8\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"java-1.6.0-openjdk-devel-1.6.0.0-1.28.1.10.10.el5_8\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"java-1.6.0-openjdk-javadoc-1.6.0.0-1.28.1.10.10.el5_8\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"java-1.6.0-openjdk-src-1.6.0.0-1.28.1.10.10.el5_8\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"java-1.6.0-openjdk / java-1.6.0-openjdk-demo / etc\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-01T01:18:05", "description": "Multiple improper permission check issues were discovered in the\nBeans, Swing, and JMX components in OpenJDK. An untrusted Java\napplication or applet could use these flaws to bypass Java sandbox\nrestrictions. (CVE-2012-5086 , CVE-2012-5084 , CVE-2012-5089)\n\nMultiple improper permission check issues were discovered in the\nScripting, JMX, Concurrency, Libraries, and Security components in\nOpenJDK. An untrusted Java application or applet could use these flaws\nto bypass certain Java sandbox restrictions. (CVE-2012-5068 ,\nCVE-2012-5071 , CVE-2012-5069 , CVE-2012-5073 , CVE-2012-5072)\n\nIt was discovered that java.util.ServiceLoader could create an\ninstance of an incompatible class while performing provider lookup. An\nuntrusted Java application or applet could use this flaw to bypass\ncertain Java sandbox restrictions. (CVE-2012-5079)\n\nIt was discovered that the Java Secure Socket Extension (JSSE) SSL/TLS\nimplementation did not properly handle handshake records containing an\noverly large data length value. An unauthenticated, remote attacker\ncould possibly use this flaw to cause an SSL/TLS server to terminate\nwith an exception. (CVE-2012-5081)\n\nIt was discovered that the JMX component in OpenJDK could perform\ncertain actions in an insecure manner. An untrusted Java application\nor applet could possibly use this flaw to disclose sensitive\ninformation. (CVE-2012-5075)\n\nA bug in the Java HotSpot Virtual Machine optimization code could\ncause it to not perform array initialization in certain cases. An\nuntrusted Java application or applet could use this flaw to disclose\nportions of the virtual machine's memory. (CVE-2012-4416)\n\nIt was discovered that the SecureRandom class did not properly protect\nagainst the creation of multiple seeders. An untrusted Java\napplication or applet could possibly use this flaw to disclose\nsensitive information. (CVE-2012-5077)\n\nIt was discovered that the java.io.FilePermission class exposed the\nhash code of the canonicalized path name. An untrusted Java\napplication or applet could possibly use this flaw to determine\ncertain system paths, such as the current working directory.\n(CVE-2012-3216)\n\nThis update disables Gopher protocol support in the java.net package\nby default. Gopher support can be enabled by setting the newly\nintroduced property, 'jdk.net.registerGopherProtocol', to true.\n(CVE-2012-5085)", "edition": 26, "published": "2013-09-04T00:00:00", "title": "Amazon Linux AMI : java-1.6.0-openjdk (ALAS-2012-136) (ROBOT)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5089", "CVE-2012-5073", "CVE-2012-5085", "CVE-2012-5079", "CVE-2012-4416", "CVE-2012-5075", "CVE-2012-5081", "CVE-2012-5086", "CVE-2012-5077", "CVE-2012-5069", "CVE-2012-3216", "CVE-2012-5084", "CVE-2012-5071", "CVE-2012-5072", "CVE-2012-5068"], "modified": "2021-01-02T00:00:00", "cpe": ["p-cpe:/a:amazon:linux:java-1.6.0-openjdk-src", "p-cpe:/a:amazon:linux:java-1.6.0-openjdk-devel", "p-cpe:/a:amazon:linux:java-1.6.0-openjdk", "p-cpe:/a:amazon:linux:java-1.6.0-openjdk-demo", "p-cpe:/a:amazon:linux:java-1.6.0-openjdk-javadoc", "cpe:/o:amazon:linux", "p-cpe:/a:amazon:linux:java-1.6.0-openjdk-debuginfo"], "id": "ALA_ALAS-2012-136.NASL", "href": "https://www.tenable.com/plugins/nessus/69626", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Amazon Linux AMI Security Advisory ALAS-2012-136.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(69626);\n script_version(\"1.11\");\n script_cvs_date(\"Date: 2019/10/16 10:34:21\");\n\n script_cve_id(\"CVE-2012-3216\", \"CVE-2012-4416\", \"CVE-2012-5068\", \"CVE-2012-5075\", \"CVE-2012-5077\", \"CVE-2012-5079\", \"CVE-2012-5081\", \"CVE-2012-5085\", \"CVE-2012-5086\");\n script_xref(name:\"ALAS\", value:\"2012-136\");\n script_xref(name:\"RHSA\", value:\"2012:1384\");\n\n script_name(english:\"Amazon Linux AMI : java-1.6.0-openjdk (ALAS-2012-136) (ROBOT)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Amazon Linux AMI host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Multiple improper permission check issues were discovered in the\nBeans, Swing, and JMX components in OpenJDK. An untrusted Java\napplication or applet could use these flaws to bypass Java sandbox\nrestrictions. (CVE-2012-5086 , CVE-2012-5084 , CVE-2012-5089)\n\nMultiple improper permission check issues were discovered in the\nScripting, JMX, Concurrency, Libraries, and Security components in\nOpenJDK. An untrusted Java application or applet could use these flaws\nto bypass certain Java sandbox restrictions. (CVE-2012-5068 ,\nCVE-2012-5071 , CVE-2012-5069 , CVE-2012-5073 , CVE-2012-5072)\n\nIt was discovered that java.util.ServiceLoader could create an\ninstance of an incompatible class while performing provider lookup. An\nuntrusted Java application or applet could use this flaw to bypass\ncertain Java sandbox restrictions. (CVE-2012-5079)\n\nIt was discovered that the Java Secure Socket Extension (JSSE) SSL/TLS\nimplementation did not properly handle handshake records containing an\noverly large data length value. An unauthenticated, remote attacker\ncould possibly use this flaw to cause an SSL/TLS server to terminate\nwith an exception. (CVE-2012-5081)\n\nIt was discovered that the JMX component in OpenJDK could perform\ncertain actions in an insecure manner. An untrusted Java application\nor applet could possibly use this flaw to disclose sensitive\ninformation. (CVE-2012-5075)\n\nA bug in the Java HotSpot Virtual Machine optimization code could\ncause it to not perform array initialization in certain cases. An\nuntrusted Java application or applet could use this flaw to disclose\nportions of the virtual machine's memory. (CVE-2012-4416)\n\nIt was discovered that the SecureRandom class did not properly protect\nagainst the creation of multiple seeders. An untrusted Java\napplication or applet could possibly use this flaw to disclose\nsensitive information. (CVE-2012-5077)\n\nIt was discovered that the java.io.FilePermission class exposed the\nhash code of the canonicalized path name. An untrusted Java\napplication or applet could possibly use this flaw to determine\ncertain system paths, such as the current working directory.\n(CVE-2012-3216)\n\nThis update disables Gopher protocol support in the java.net package\nby default. Gopher support can be enabled by setting the newly\nintroduced property, 'jdk.net.registerGopherProtocol', to true.\n(CVE-2012-5085)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://alas.aws.amazon.com/ALAS-2012-136.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Run 'yum update java-1.6.0-openjdk' to update your system.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:java-1.6.0-openjdk\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:java-1.6.0-openjdk-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:java-1.6.0-openjdk-demo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:java-1.6.0-openjdk-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:java-1.6.0-openjdk-javadoc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:java-1.6.0-openjdk-src\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:amazon:linux\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/10/16\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/09/14\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/09/04\");\n script_set_attribute(attribute:\"in_the_news\", value:\"true\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Amazon Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/AmazonLinux/release\", \"Host/AmazonLinux/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nrelease = get_kb_item(\"Host/AmazonLinux/release\");\nif (isnull(release) || !strlen(release)) audit(AUDIT_OS_NOT, \"Amazon Linux\");\nos_ver = pregmatch(pattern: \"^AL(A|\\d)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Amazon Linux\");\nos_ver = os_ver[1];\nif (os_ver != \"A\")\n{\n if (os_ver == 'A') os_ver = 'AMI';\n audit(AUDIT_OS_NOT, \"Amazon Linux AMI\", \"Amazon Linux \" + os_ver);\n}\n\nif (!get_kb_item(\"Host/AmazonLinux/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (rpm_check(release:\"ALA\", reference:\"java-1.6.0-openjdk-1.6.0.0-53.1.11.5.47.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"java-1.6.0-openjdk-debuginfo-1.6.0.0-53.1.11.5.47.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"java-1.6.0-openjdk-demo-1.6.0.0-53.1.11.5.47.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"java-1.6.0-openjdk-devel-1.6.0.0-53.1.11.5.47.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"java-1.6.0-openjdk-javadoc-1.6.0.0-53.1.11.5.47.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"java-1.6.0-openjdk-src-1.6.0.0-53.1.11.5.47.amzn1\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"java-1.6.0-openjdk / java-1.6.0-openjdk-debuginfo / etc\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-09-25T08:55:29", "description": "From Red Hat Security Advisory 2012:1384 :\n\nUpdated java-1.6.0-openjdk packages that fix several security issues\nare now available for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having\ncritical security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nThese packages provide the OpenJDK 6 Java Runtime Environment and the\nOpenJDK 6 Software Development Kit.\n\nMultiple improper permission check issues were discovered in the\nBeans, Swing, and JMX components in OpenJDK. An untrusted Java\napplication or applet could use these flaws to bypass Java sandbox\nrestrictions. (CVE-2012-5086, CVE-2012-5084, CVE-2012-5089)\n\nMultiple improper permission check issues were discovered in the\nScripting, JMX, Concurrency, Libraries, and Security components in\nOpenJDK. An untrusted Java application or applet could use these flaws\nto bypass certain Java sandbox restrictions. (CVE-2012-5068,\nCVE-2012-5071, CVE-2012-5069, CVE-2012-5073, CVE-2012-5072)\n\nIt was discovered that java.util.ServiceLoader could create an\ninstance of an incompatible class while performing provider lookup. An\nuntrusted Java application or applet could use this flaw to bypass\ncertain Java sandbox restrictions. (CVE-2012-5079)\n\nIt was discovered that the Java Secure Socket Extension (JSSE) SSL/TLS\nimplementation did not properly handle handshake records containing an\noverly large data length value. An unauthenticated, remote attacker\ncould possibly use this flaw to cause an SSL/TLS server to terminate\nwith an exception. (CVE-2012-5081)\n\nIt was discovered that the JMX component in OpenJDK could perform\ncertain actions in an insecure manner. An untrusted Java application\nor applet could possibly use this flaw to disclose sensitive\ninformation. (CVE-2012-5075)\n\nA bug in the Java HotSpot Virtual Machine optimization code could\ncause it to not perform array initialization in certain cases. An\nuntrusted Java application or applet could use this flaw to disclose\nportions of the virtual machine's memory. (CVE-2012-4416)\n\nIt was discovered that the SecureRandom class did not properly protect\nagainst the creation of multiple seeders. An untrusted Java\napplication or applet could possibly use this flaw to disclose\nsensitive information. (CVE-2012-5077)\n\nIt was discovered that the java.io.FilePermission class exposed the\nhash code of the canonicalized path name. An untrusted Java\napplication or applet could possibly use this flaw to determine\ncertain system paths, such as the current working directory.\n(CVE-2012-3216)\n\nThis update disables Gopher protocol support in the java.net package\nby default. Gopher support can be enabled by setting the newly\nintroduced property, 'jdk.net.registerGopherProtocol', to true.\n(CVE-2012-5085)\n\nNote: If the web browser plug-in provided by the icedtea-web package\nwas installed, the issues exposed via Java applets could have been\nexploited without user interaction if a user visited a malicious\nwebsite.\n\nThis erratum also upgrades the OpenJDK package to IcedTea6 1.11.5.\nRefer to the NEWS file, linked to in the References, for further\ninformation.\n\nAll users of java-1.6.0-openjdk are advised to upgrade to these\nupdated packages, which resolve these issues. All running instances of\nOpenJDK Java must be restarted for the update to take effect.", "edition": 25, "published": "2013-07-12T00:00:00", "title": "Oracle Linux 6 : java-1.6.0-openjdk (ELSA-2012-1384) (ROBOT)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5089", "CVE-2012-5073", "CVE-2012-5085", "CVE-2012-5079", "CVE-2012-4416", "CVE-2012-5075", "CVE-2012-5081", "CVE-2012-5086", "CVE-2012-5077", "CVE-2012-5069", "CVE-2012-3216", "CVE-2012-5084", "CVE-2012-5071", "CVE-2012-5072", "CVE-2012-5068"], "modified": "2013-07-12T00:00:00", "cpe": ["cpe:/o:oracle:linux:6", "p-cpe:/a:oracle:linux:java-1.6.0-openjdk-devel", "p-cpe:/a:oracle:linux:java-1.6.0-openjdk-src", "p-cpe:/a:oracle:linux:java-1.6.0-openjdk-demo", "p-cpe:/a:oracle:linux:java-1.6.0-openjdk", "p-cpe:/a:oracle:linux:java-1.6.0-openjdk-javadoc"], "id": "ORACLELINUX_ELSA-2012-1384.NASL", "href": "https://www.tenable.com/plugins/nessus/68644", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2012:1384 and \n# Oracle Linux Security Advisory ELSA-2012-1384 respectively.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(68644);\n script_version(\"1.17\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/09/24\");\n\n script_cve_id(\"CVE-2012-3216\", \"CVE-2012-4416\", \"CVE-2012-5068\", \"CVE-2012-5069\", \"CVE-2012-5071\", \"CVE-2012-5072\", \"CVE-2012-5073\", \"CVE-2012-5075\", \"CVE-2012-5077\", \"CVE-2012-5079\", \"CVE-2012-5081\", \"CVE-2012-5084\", \"CVE-2012-5085\", \"CVE-2012-5086\", \"CVE-2012-5089\");\n script_bugtraq_id(55501, 56039, 56058, 56059, 56063, 56065, 56071, 56075, 56076, 56080, 56081, 56082, 56083);\n script_xref(name:\"RHSA\", value:\"2012:1384\");\n\n script_name(english:\"Oracle Linux 6 : java-1.6.0-openjdk (ELSA-2012-1384) (ROBOT)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2012:1384 :\n\nUpdated java-1.6.0-openjdk packages that fix several security issues\nare now available for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having\ncritical security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nThese packages provide the OpenJDK 6 Java Runtime Environment and the\nOpenJDK 6 Software Development Kit.\n\nMultiple improper permission check issues were discovered in the\nBeans, Swing, and JMX components in OpenJDK. An untrusted Java\napplication or applet could use these flaws to bypass Java sandbox\nrestrictions. (CVE-2012-5086, CVE-2012-5084, CVE-2012-5089)\n\nMultiple improper permission check issues were discovered in the\nScripting, JMX, Concurrency, Libraries, and Security components in\nOpenJDK. An untrusted Java application or applet could use these flaws\nto bypass certain Java sandbox restrictions. (CVE-2012-5068,\nCVE-2012-5071, CVE-2012-5069, CVE-2012-5073, CVE-2012-5072)\n\nIt was discovered that java.util.ServiceLoader could create an\ninstance of an incompatible class while performing provider lookup. An\nuntrusted Java application or applet could use this flaw to bypass\ncertain Java sandbox restrictions. (CVE-2012-5079)\n\nIt was discovered that the Java Secure Socket Extension (JSSE) SSL/TLS\nimplementation did not properly handle handshake records containing an\noverly large data length value. An unauthenticated, remote attacker\ncould possibly use this flaw to cause an SSL/TLS server to terminate\nwith an exception. (CVE-2012-5081)\n\nIt was discovered that the JMX component in OpenJDK could perform\ncertain actions in an insecure manner. An untrusted Java application\nor applet could possibly use this flaw to disclose sensitive\ninformation. (CVE-2012-5075)\n\nA bug in the Java HotSpot Virtual Machine optimization code could\ncause it to not perform array initialization in certain cases. An\nuntrusted Java application or applet could use this flaw to disclose\nportions of the virtual machine's memory. (CVE-2012-4416)\n\nIt was discovered that the SecureRandom class did not properly protect\nagainst the creation of multiple seeders. An untrusted Java\napplication or applet could possibly use this flaw to disclose\nsensitive information. (CVE-2012-5077)\n\nIt was discovered that the java.io.FilePermission class exposed the\nhash code of the canonicalized path name. An untrusted Java\napplication or applet could possibly use this flaw to determine\ncertain system paths, such as the current working directory.\n(CVE-2012-3216)\n\nThis update disables Gopher protocol support in the java.net package\nby default. Gopher support can be enabled by setting the newly\nintroduced property, 'jdk.net.registerGopherProtocol', to true.\n(CVE-2012-5085)\n\nNote: If the web browser plug-in provided by the icedtea-web package\nwas installed, the issues exposed via Java applets could have been\nexploited without user interaction if a user visited a malicious\nwebsite.\n\nThis erratum also upgrades the OpenJDK package to IcedTea6 1.11.5.\nRefer to the NEWS file, linked to in the References, for further\ninformation.\n\nAll users of java-1.6.0-openjdk are advised to upgrade to these\nupdated packages, which resolve these issues. All running instances of\nOpenJDK Java must be restarted for the update to take effect.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2012-October/003087.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected java-1.6.0-openjdk packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:java-1.6.0-openjdk\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:java-1.6.0-openjdk-demo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:java-1.6.0-openjdk-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:java-1.6.0-openjdk-javadoc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:java-1.6.0-openjdk-src\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:6\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/10/16\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/10/18\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/07/12\");\n script_set_attribute(attribute:\"in_the_news\", value:\"true\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^6([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 6\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"EL6\", reference:\"java-1.6.0-openjdk-1.6.0.0-1.50.1.11.5.el6_3\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"java-1.6.0-openjdk-demo-1.6.0.0-1.50.1.11.5.el6_3\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"java-1.6.0-openjdk-devel-1.6.0.0-1.50.1.11.5.el6_3\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"java-1.6.0-openjdk-javadoc-1.6.0.0-1.50.1.11.5.el6_3\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"java-1.6.0-openjdk-src-1.6.0.0-1.50.1.11.5.el6_3\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"java-1.6.0-openjdk / java-1.6.0-openjdk-demo / etc\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-06T09:28:06", "description": "Updated java-1.6.0-openjdk packages that fix several security issues\nare now available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nThese packages provide the OpenJDK 6 Java Runtime Environment and the\nOpenJDK 6 Software Development Kit.\n\nMultiple improper permission check issues were discovered in the\nBeans, Swing, and JMX components in OpenJDK. An untrusted Java\napplication or applet could use these flaws to bypass Java sandbox\nrestrictions. (CVE-2012-5086, CVE-2012-5084, CVE-2012-5089)\n\nMultiple improper permission check issues were discovered in the\nScripting, JMX, Concurrency, Libraries, and Security components in\nOpenJDK. An untrusted Java application or applet could use these flaws\nto bypass certain Java sandbox restrictions. (CVE-2012-5068,\nCVE-2012-5071, CVE-2012-5069, CVE-2012-5073, CVE-2012-5072)\n\nIt was discovered that java.util.ServiceLoader could create an\ninstance of an incompatible class while performing provider lookup. An\nuntrusted Java application or applet could use this flaw to bypass\ncertain Java sandbox restrictions. (CVE-2012-5079)\n\nIt was discovered that the Java Secure Socket Extension (JSSE) SSL/TLS\nimplementation did not properly handle handshake records containing an\noverly large data length value. An unauthenticated, remote attacker\ncould possibly use this flaw to cause an SSL/TLS server to terminate\nwith an exception. (CVE-2012-5081)\n\nIt was discovered that the JMX component in OpenJDK could perform\ncertain actions in an insecure manner. An untrusted Java application\nor applet could possibly use this flaw to disclose sensitive\ninformation. (CVE-2012-5075)\n\nA bug in the Java HotSpot Virtual Machine optimization code could\ncause it to not perform array initialization in certain cases. An\nuntrusted Java application or applet could use this flaw to disclose\nportions of the virtual machine's memory. (CVE-2012-4416)\n\nIt was discovered that the SecureRandom class did not properly protect\nagainst the creation of multiple seeders. An untrusted Java\napplication or applet could possibly use this flaw to disclose\nsensitive information. (CVE-2012-5077)\n\nIt was discovered that the java.io.FilePermission class exposed the\nhash code of the canonicalized path name. An untrusted Java\napplication or applet could possibly use this flaw to determine\ncertain system paths, such as the current working directory.\n(CVE-2012-3216)\n\nThis update disables Gopher protocol support in the java.net package\nby default. Gopher support can be enabled by setting the newly\nintroduced property, 'jdk.net.registerGopherProtocol', to true.\n(CVE-2012-5085)\n\nThis erratum also upgrades the OpenJDK package to IcedTea6 1.10.10.\nRefer to the NEWS file, linked to in the References, for further\ninformation.\n\nAll users of java-1.6.0-openjdk are advised to upgrade to these\nupdated packages, which resolve these issues. All running instances of\nOpenJDK Java must be restarted for the update to take effect.", "edition": 29, "published": "2012-10-19T00:00:00", "title": "CentOS 5 : java-1.6.0-openjdk (CESA-2012:1385) (ROBOT)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5089", "CVE-2012-5073", "CVE-2012-5085", "CVE-2012-5079", "CVE-2012-4416", "CVE-2012-5075", "CVE-2012-5081", "CVE-2012-5086", "CVE-2012-5077", "CVE-2012-5069", "CVE-2012-3216", "CVE-2012-5084", "CVE-2012-5071", "CVE-2012-5072", "CVE-2012-5068"], "modified": "2012-10-19T00:00:00", "cpe": ["p-cpe:/a:centos:centos:java-1.6.0-openjdk", "p-cpe:/a:centos:centos:java-1.6.0-openjdk-src", "p-cpe:/a:centos:centos:java-1.6.0-openjdk-javadoc", "p-cpe:/a:centos:centos:java-1.6.0-openjdk-demo", "p-cpe:/a:centos:centos:java-1.6.0-openjdk-devel", "cpe:/o:centos:centos:5"], "id": "CENTOS_RHSA-2012-1385.NASL", "href": "https://www.tenable.com/plugins/nessus/62630", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2012:1385 and \n# CentOS Errata and Security Advisory 2012:1385 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(62630);\n script_version(\"1.21\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2012-3216\", \"CVE-2012-4416\", \"CVE-2012-5068\", \"CVE-2012-5069\", \"CVE-2012-5071\", \"CVE-2012-5072\", \"CVE-2012-5073\", \"CVE-2012-5075\", \"CVE-2012-5077\", \"CVE-2012-5079\", \"CVE-2012-5081\", \"CVE-2012-5084\", \"CVE-2012-5085\", \"CVE-2012-5086\", \"CVE-2012-5089\");\n script_bugtraq_id(55501, 56039, 56058, 56059, 56063, 56065, 56067, 56071, 56075, 56076, 56080, 56081, 56082, 56083);\n script_xref(name:\"RHSA\", value:\"2012:1385\");\n\n script_name(english:\"CentOS 5 : java-1.6.0-openjdk (CESA-2012:1385) (ROBOT)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated java-1.6.0-openjdk packages that fix several security issues\nare now available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nThese packages provide the OpenJDK 6 Java Runtime Environment and the\nOpenJDK 6 Software Development Kit.\n\nMultiple improper permission check issues were discovered in the\nBeans, Swing, and JMX components in OpenJDK. An untrusted Java\napplication or applet could use these flaws to bypass Java sandbox\nrestrictions. (CVE-2012-5086, CVE-2012-5084, CVE-2012-5089)\n\nMultiple improper permission check issues were discovered in the\nScripting, JMX, Concurrency, Libraries, and Security components in\nOpenJDK. An untrusted Java application or applet could use these flaws\nto bypass certain Java sandbox restrictions. (CVE-2012-5068,\nCVE-2012-5071, CVE-2012-5069, CVE-2012-5073, CVE-2012-5072)\n\nIt was discovered that java.util.ServiceLoader could create an\ninstance of an incompatible class while performing provider lookup. An\nuntrusted Java application or applet could use this flaw to bypass\ncertain Java sandbox restrictions. (CVE-2012-5079)\n\nIt was discovered that the Java Secure Socket Extension (JSSE) SSL/TLS\nimplementation did not properly handle handshake records containing an\noverly large data length value. An unauthenticated, remote attacker\ncould possibly use this flaw to cause an SSL/TLS server to terminate\nwith an exception. (CVE-2012-5081)\n\nIt was discovered that the JMX component in OpenJDK could perform\ncertain actions in an insecure manner. An untrusted Java application\nor applet could possibly use this flaw to disclose sensitive\ninformation. (CVE-2012-5075)\n\nA bug in the Java HotSpot Virtual Machine optimization code could\ncause it to not perform array initialization in certain cases. An\nuntrusted Java application or applet could use this flaw to disclose\nportions of the virtual machine's memory. (CVE-2012-4416)\n\nIt was discovered that the SecureRandom class did not properly protect\nagainst the creation of multiple seeders. An untrusted Java\napplication or applet could possibly use this flaw to disclose\nsensitive information. (CVE-2012-5077)\n\nIt was discovered that the java.io.FilePermission class exposed the\nhash code of the canonicalized path name. An untrusted Java\napplication or applet could possibly use this flaw to determine\ncertain system paths, such as the current working directory.\n(CVE-2012-3216)\n\nThis update disables Gopher protocol support in the java.net package\nby default. Gopher support can be enabled by setting the newly\nintroduced property, 'jdk.net.registerGopherProtocol', to true.\n(CVE-2012-5085)\n\nThis erratum also upgrades the OpenJDK package to IcedTea6 1.10.10.\nRefer to the NEWS file, linked to in the References, for further\ninformation.\n\nAll users of java-1.6.0-openjdk are advised to upgrade to these\nupdated packages, which resolve these issues. All running instances of\nOpenJDK Java must be restarted for the update to take effect.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2012-October/018948.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?dfce256e\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected java-1.6.0-openjdk packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2012-5086\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:java-1.6.0-openjdk\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:java-1.6.0-openjdk-demo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:java-1.6.0-openjdk-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:java-1.6.0-openjdk-javadoc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:java-1.6.0-openjdk-src\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/10/16\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/10/17\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/10/19\");\n script_set_attribute(attribute:\"in_the_news\", value:\"true\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/CentOS/release\");\nif (isnull(release) || \"CentOS\" >!< release) audit(AUDIT_OS_NOT, \"CentOS\");\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"CentOS\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"CentOS 5.x\", \"CentOS \" + os_ver);\n\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-5\", reference:\"java-1.6.0-openjdk-1.6.0.0-1.28.1.10.10.el5_8\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"java-1.6.0-openjdk-demo-1.6.0.0-1.28.1.10.10.el5_8\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"java-1.6.0-openjdk-devel-1.6.0.0-1.28.1.10.10.el5_8\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"java-1.6.0-openjdk-javadoc-1.6.0.0-1.28.1.10.10.el5_8\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"java-1.6.0-openjdk-src-1.6.0.0-1.28.1.10.10.el5_8\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"java-1.6.0-openjdk / java-1.6.0-openjdk-demo / etc\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "redhat": [{"lastseen": "2019-08-13T18:45:20", "bulletinFamily": "unix", "cvelist": ["CVE-2012-3216", "CVE-2012-4416", "CVE-2012-5068", "CVE-2012-5069", "CVE-2012-5070", "CVE-2012-5071", "CVE-2012-5072", "CVE-2012-5073", "CVE-2012-5074", "CVE-2012-5075", "CVE-2012-5076", "CVE-2012-5077", "CVE-2012-5079", "CVE-2012-5081", "CVE-2012-5084", "CVE-2012-5085", "CVE-2012-5086", "CVE-2012-5087", "CVE-2012-5088", "CVE-2012-5089"], "description": "These packages provide the OpenJDK 7 Java Runtime Environment and the\nOpenJDK 7 Software Development Kit.\n\nMultiple improper permission check issues were discovered in the Beans,\nLibraries, Swing, and JMX components in OpenJDK. An untrusted Java\napplication or applet could use these flaws to bypass Java sandbox\nrestrictions. (CVE-2012-5086, CVE-2012-5087, CVE-2012-5088, CVE-2012-5084,\nCVE-2012-5089)\n\nThe default Java security properties configuration did not restrict access\nto certain com.sun.org.glassfish packages. An untrusted Java application\nor applet could use these flaws to bypass Java sandbox restrictions. This\nupdate lists those packages as restricted. (CVE-2012-5076, CVE-2012-5074)\n\nMultiple improper permission check issues were discovered in the Scripting,\nJMX, Concurrency, Libraries, and Security components in OpenJDK. An\nuntrusted Java application or applet could use these flaws to bypass\ncertain Java sandbox restrictions. (CVE-2012-5068, CVE-2012-5071,\nCVE-2012-5069, CVE-2012-5073, CVE-2012-5072)\n\nIt was discovered that java.util.ServiceLoader could create an instance of\nan incompatible class while performing provider lookup. An untrusted Java\napplication or applet could use this flaw to bypass certain Java sandbox\nrestrictions. (CVE-2012-5079)\n\nIt was discovered that the Java Secure Socket Extension (JSSE) SSL/TLS\nimplementation did not properly handle handshake records containing an\noverly large data length value. An unauthenticated, remote attacker could\npossibly use this flaw to cause an SSL/TLS server to terminate with an\nexception. (CVE-2012-5081)\n\nIt was discovered that the JMX component in OpenJDK could perform certain\nactions in an insecure manner. An untrusted Java application or applet\ncould possibly use these flaws to disclose sensitive information.\n(CVE-2012-5070, CVE-2012-5075)\n\nA bug in the Java HotSpot Virtual Machine optimization code could cause it\nto not perform array initialization in certain cases. An untrusted Java\napplication or applet could use this flaw to disclose portions of the\nvirtual machine's memory. (CVE-2012-4416)\n\nIt was discovered that the SecureRandom class did not properly protect\nagainst the creation of multiple seeders. An untrusted Java application or\napplet could possibly use this flaw to disclose sensitive information.\n(CVE-2012-5077)\n\nIt was discovered that the java.io.FilePermission class exposed the hash\ncode of the canonicalized path name. An untrusted Java application or\napplet could possibly use this flaw to determine certain system paths, such\nas the current working directory. (CVE-2012-3216)\n\nThis update disables Gopher protocol support in the java.net package by\ndefault. Gopher support can be enabled by setting the newly introduced\nproperty, \"jdk.net.registerGopherProtocol\", to true. (CVE-2012-5085)\n\nThis erratum also upgrades the OpenJDK package to IcedTea7 2.3.3. Refer to\nthe NEWS file, linked to in the References, for further information.\n\nAll users of java-1.7.0-openjdk are advised to upgrade to these updated\npackages, which resolve these issues. All running instances of OpenJDK Java\nmust be restarted for the update to take effect.\n", "modified": "2018-06-06T20:24:12", "published": "2012-10-17T04:00:00", "id": "RHSA-2012:1386", "href": "https://access.redhat.com/errata/RHSA-2012:1386", "type": "redhat", "title": "(RHSA-2012:1386) Important: java-1.7.0-openjdk security update", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-08-13T18:47:11", "bulletinFamily": "unix", "cvelist": ["CVE-2012-3216", "CVE-2012-4416", "CVE-2012-5068", "CVE-2012-5069", "CVE-2012-5071", "CVE-2012-5072", "CVE-2012-5073", "CVE-2012-5075", "CVE-2012-5077", "CVE-2012-5079", "CVE-2012-5081", "CVE-2012-5084", "CVE-2012-5085", "CVE-2012-5086", "CVE-2012-5089"], "description": "These packages provide the OpenJDK 6 Java Runtime Environment and the\nOpenJDK 6 Software Development Kit.\n\nMultiple improper permission check issues were discovered in the Beans,\nSwing, and JMX components in OpenJDK. An untrusted Java application or\napplet could use these flaws to bypass Java sandbox restrictions.\n(CVE-2012-5086, CVE-2012-5084, CVE-2012-5089)\n\nMultiple improper permission check issues were discovered in the Scripting,\nJMX, Concurrency, Libraries, and Security components in OpenJDK. An\nuntrusted Java application or applet could use these flaws to bypass\ncertain Java sandbox restrictions. (CVE-2012-5068, CVE-2012-5071,\nCVE-2012-5069, CVE-2012-5073, CVE-2012-5072)\n\nIt was discovered that java.util.ServiceLoader could create an instance of\nan incompatible class while performing provider lookup. An untrusted Java\napplication or applet could use this flaw to bypass certain Java sandbox\nrestrictions. (CVE-2012-5079)\n\nIt was discovered that the Java Secure Socket Extension (JSSE) SSL/TLS\nimplementation did not properly handle handshake records containing an\noverly large data length value. An unauthenticated, remote attacker could\npossibly use this flaw to cause an SSL/TLS server to terminate with an\nexception. (CVE-2012-5081)\n\nIt was discovered that the JMX component in OpenJDK could perform certain\nactions in an insecure manner. An untrusted Java application or applet\ncould possibly use this flaw to disclose sensitive information.\n(CVE-2012-5075)\n\nA bug in the Java HotSpot Virtual Machine optimization code could cause it\nto not perform array initialization in certain cases. An untrusted Java\napplication or applet could use this flaw to disclose portions of the\nvirtual machine's memory. (CVE-2012-4416)\n\nIt was discovered that the SecureRandom class did not properly protect\nagainst the creation of multiple seeders. An untrusted Java application or\napplet could possibly use this flaw to disclose sensitive information.\n(CVE-2012-5077)\n\nIt was discovered that the java.io.FilePermission class exposed the hash\ncode of the canonicalized path name. An untrusted Java application or\napplet could possibly use this flaw to determine certain system paths, such\nas the current working directory. (CVE-2012-3216)\n\nThis update disables Gopher protocol support in the java.net package by\ndefault. Gopher support can be enabled by setting the newly introduced\nproperty, \"jdk.net.registerGopherProtocol\", to true. (CVE-2012-5085)\n\nThis erratum also upgrades the OpenJDK package to IcedTea6 1.10.10. Refer\nto the NEWS file, linked to in the References, for further information.\n\nAll users of java-1.6.0-openjdk are advised to upgrade to these updated\npackages, which resolve these issues. All running instances of OpenJDK Java\nmust be restarted for the update to take effect.\n", "modified": "2017-09-08T11:52:09", "published": "2012-10-17T04:00:00", "id": "RHSA-2012:1385", "href": "https://access.redhat.com/errata/RHSA-2012:1385", "type": "redhat", "title": "(RHSA-2012:1385) Important: java-1.6.0-openjdk security update", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-08-13T18:47:12", "bulletinFamily": "unix", "cvelist": ["CVE-2012-3216", "CVE-2012-4416", "CVE-2012-5068", "CVE-2012-5069", "CVE-2012-5071", "CVE-2012-5072", "CVE-2012-5073", "CVE-2012-5075", "CVE-2012-5077", "CVE-2012-5079", "CVE-2012-5081", "CVE-2012-5084", "CVE-2012-5085", "CVE-2012-5086", "CVE-2012-5089"], "description": "These packages provide the OpenJDK 6 Java Runtime Environment and the\nOpenJDK 6 Software Development Kit.\n\nMultiple improper permission check issues were discovered in the Beans,\nSwing, and JMX components in OpenJDK. An untrusted Java application or\napplet could use these flaws to bypass Java sandbox restrictions.\n(CVE-2012-5086, CVE-2012-5084, CVE-2012-5089)\n\nMultiple improper permission check issues were discovered in the Scripting,\nJMX, Concurrency, Libraries, and Security components in OpenJDK. An\nuntrusted Java application or applet could use these flaws to bypass\ncertain Java sandbox restrictions. (CVE-2012-5068, CVE-2012-5071,\nCVE-2012-5069, CVE-2012-5073, CVE-2012-5072)\n\nIt was discovered that java.util.ServiceLoader could create an instance of\nan incompatible class while performing provider lookup. An untrusted Java\napplication or applet could use this flaw to bypass certain Java sandbox\nrestrictions. (CVE-2012-5079)\n\nIt was discovered that the Java Secure Socket Extension (JSSE) SSL/TLS\nimplementation did not properly handle handshake records containing an\noverly large data length value. An unauthenticated, remote attacker could\npossibly use this flaw to cause an SSL/TLS server to terminate with an\nexception. (CVE-2012-5081)\n\nIt was discovered that the JMX component in OpenJDK could perform certain\nactions in an insecure manner. An untrusted Java application or applet\ncould possibly use this flaw to disclose sensitive information.\n(CVE-2012-5075)\n\nA bug in the Java HotSpot Virtual Machine optimization code could cause it\nto not perform array initialization in certain cases. An untrusted Java\napplication or applet could use this flaw to disclose portions of the\nvirtual machine's memory. (CVE-2012-4416)\n\nIt was discovered that the SecureRandom class did not properly protect\nagainst the creation of multiple seeders. An untrusted Java application or\napplet could possibly use this flaw to disclose sensitive information.\n(CVE-2012-5077)\n\nIt was discovered that the java.io.FilePermission class exposed the hash\ncode of the canonicalized path name. An untrusted Java application or\napplet could possibly use this flaw to determine certain system paths, such\nas the current working directory. (CVE-2012-3216)\n\nThis update disables Gopher protocol support in the java.net package by\ndefault. Gopher support can be enabled by setting the newly introduced\nproperty, \"jdk.net.registerGopherProtocol\", to true. (CVE-2012-5085)\n\nNote: If the web browser plug-in provided by the icedtea-web package was\ninstalled, the issues exposed via Java applets could have been exploited\nwithout user interaction if a user visited a malicious website.\n\nThis erratum also upgrades the OpenJDK package to IcedTea6 1.11.5. Refer to\nthe NEWS file, linked to in the References, for further information.\n\nAll users of java-1.6.0-openjdk are advised to upgrade to these updated\npackages, which resolve these issues. All running instances of OpenJDK Java\nmust be restarted for the update to take effect.\n", "modified": "2018-06-06T20:24:27", "published": "2012-10-17T04:00:00", "id": "RHSA-2012:1384", "href": "https://access.redhat.com/errata/RHSA-2012:1384", "type": "redhat", "title": "(RHSA-2012:1384) Critical: java-1.6.0-openjdk security update", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T14:34:44", "bulletinFamily": "unix", "cvelist": ["CVE-2012-1531", "CVE-2012-1532", "CVE-2012-1533", "CVE-2012-3143", "CVE-2012-3159", "CVE-2012-3216", "CVE-2012-4416", "CVE-2012-5067", "CVE-2012-5068", "CVE-2012-5069", "CVE-2012-5070", "CVE-2012-5071", "CVE-2012-5072", "CVE-2012-5073", "CVE-2012-5074", "CVE-2012-5075", "CVE-2012-5076", "CVE-2012-5077", "CVE-2012-5079", "CVE-2012-5081", "CVE-2012-5083", "CVE-2012-5084", "CVE-2012-5085", "CVE-2012-5086", "CVE-2012-5087", "CVE-2012-5088", "CVE-2012-5089"], "description": "Oracle Java SE version 7 includes the Oracle Java Runtime Environment and\nthe Oracle Java Software Development Kit.\n\nThis update fixes several vulnerabilities in the Oracle Java Runtime\nEnvironment and the Oracle Java Software Development Kit. Further\ninformation about these flaws can be found on the Oracle Java SE Critical\nPatch Update Advisory page, listed in the References section.\n(CVE-2012-1531, CVE-2012-1532, CVE-2012-1533, CVE-2012-3143, CVE-2012-3159,\nCVE-2012-3216, CVE-2012-4416, CVE-2012-5067, CVE-2012-5068, CVE-2012-5069,\nCVE-2012-5070, CVE-2012-5071, CVE-2012-5072, CVE-2012-5073, CVE-2012-5074,\nCVE-2012-5075, CVE-2012-5076, CVE-2012-5077, CVE-2012-5079, CVE-2012-5081,\nCVE-2012-5083, CVE-2012-5084, CVE-2012-5085, CVE-2012-5086, CVE-2012-5087,\nCVE-2012-5088, CVE-2012-5089)\n\nAll users of java-1.7.0-oracle are advised to upgrade to these updated\npackages, which provide Oracle Java 7 Update 9. All running instances of\nOracle Java must be restarted for the update to take effect.\n", "modified": "2018-06-07T09:04:20", "published": "2012-10-18T04:00:00", "id": "RHSA-2012:1391", "href": "https://access.redhat.com/errata/RHSA-2012:1391", "type": "redhat", "title": "(RHSA-2012:1391) Critical: java-1.7.0-oracle security update", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-08-13T18:45:26", "bulletinFamily": "unix", "cvelist": ["CVE-2012-0547", "CVE-2012-1531", "CVE-2012-1532", "CVE-2012-1533", "CVE-2012-3143", "CVE-2012-3159", "CVE-2012-3216", "CVE-2012-4416", "CVE-2012-5068", "CVE-2012-5069", "CVE-2012-5071", "CVE-2012-5072", "CVE-2012-5073", "CVE-2012-5075", "CVE-2012-5077", "CVE-2012-5079", "CVE-2012-5081", "CVE-2012-5083", "CVE-2012-5084", "CVE-2012-5085", "CVE-2012-5086", "CVE-2012-5089"], "description": "Oracle Java SE version 6 includes the Oracle Java Runtime Environment and\nthe Oracle Java Software Development Kit.\n\nThis update fixes several vulnerabilities in the Oracle Java Runtime\nEnvironment and the Oracle Java Software Development Kit. Further\ninformation about these flaws can be found on the Oracle Java SE Critical\nPatch Update Advisory and Oracle Security Alert pages, listed in the\nReferences section. (CVE-2012-0547, CVE-2012-1531, CVE-2012-1532,\nCVE-2012-1533, CVE-2012-3143, CVE-2012-3159, CVE-2012-3216, CVE-2012-4416,\nCVE-2012-5068, CVE-2012-5069, CVE-2012-5071, CVE-2012-5072, CVE-2012-5073,\nCVE-2012-5075, CVE-2012-5077, CVE-2012-5079, CVE-2012-5081, CVE-2012-5083,\nCVE-2012-5084, CVE-2012-5085, CVE-2012-5086, CVE-2012-5089)\n\nAll users of java-1.6.0-sun are advised to upgrade to these updated\npackages, which provide Oracle Java 6 Update 37. All running instances of\nOracle Java must be restarted for the update to take effect.\n", "modified": "2018-06-07T09:04:37", "published": "2012-10-18T04:00:00", "id": "RHSA-2012:1392", "href": "https://access.redhat.com/errata/RHSA-2012:1392", "type": "redhat", "title": "(RHSA-2012:1392) Critical: java-1.6.0-sun security update", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-12-11T13:31:38", "bulletinFamily": "unix", "cvelist": ["CVE-2011-3544", "CVE-2012-1531", "CVE-2012-1532", "CVE-2012-1533", "CVE-2012-1718", "CVE-2012-3143", "CVE-2012-3159", "CVE-2012-3216", "CVE-2012-4820", "CVE-2012-4821", "CVE-2012-4822", "CVE-2012-4823", "CVE-2012-5067", "CVE-2012-5069", "CVE-2012-5070", "CVE-2012-5071", "CVE-2012-5072", "CVE-2012-5073", "CVE-2012-5074", "CVE-2012-5075", "CVE-2012-5076", "CVE-2012-5077", "CVE-2012-5079", "CVE-2012-5081", "CVE-2012-5083", "CVE-2012-5084", "CVE-2012-5086", "CVE-2012-5087", "CVE-2012-5088", "CVE-2012-5089", "CVE-2013-1475"], "description": "IBM Java SE version 7 includes the IBM Java Runtime Environment and the IBM\nJava Software Development Kit.\n\nThis update fixes several vulnerabilities in the IBM Java Runtime\nEnvironment and the IBM Java Software Development Kit. Detailed\nvulnerability descriptions are linked from the IBM Security alerts page,\nlisted in the References section. (CVE-2012-1531, CVE-2012-1532,\nCVE-2012-1533, CVE-2012-1718, CVE-2012-3143, CVE-2012-3159, CVE-2012-3216,\nCVE-2012-4820, CVE-2012-4821, CVE-2012-4822, CVE-2012-4823, CVE-2012-5067,\nCVE-2012-5069, CVE-2012-5070, CVE-2012-5071, CVE-2012-5072, CVE-2012-5073,\nCVE-2012-5074, CVE-2012-5075, CVE-2012-5076, CVE-2012-5077, CVE-2012-5079,\nCVE-2012-5081, CVE-2012-5083, CVE-2012-5084, CVE-2012-5086, CVE-2012-5087,\nCVE-2012-5088, CVE-2012-5089)\n\nAll users of java-1.7.0-ibm are advised to upgrade to these updated\npackages, containing the IBM Java SE 7 SR3 release. All running instances\nof IBM Java must be restarted for the update to take effect.\n", "modified": "2018-06-07T09:04:34", "published": "2012-11-15T05:00:00", "id": "RHSA-2012:1467", "href": "https://access.redhat.com/errata/RHSA-2012:1467", "type": "redhat", "title": "(RHSA-2012:1467) Critical: java-1.7.0-ibm security update", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "centos": [{"lastseen": "2019-12-20T18:24:00", "bulletinFamily": "unix", "cvelist": ["CVE-2012-5089", "CVE-2012-5074", "CVE-2012-5073", "CVE-2012-5087", "CVE-2012-5085", "CVE-2012-5076", "CVE-2012-5079", "CVE-2012-4416", "CVE-2012-5075", "CVE-2012-5081", "CVE-2012-5088", "CVE-2012-5086", "CVE-2012-5077", "CVE-2012-5069", "CVE-2012-3216", "CVE-2012-5084", "CVE-2012-5071", "CVE-2012-5072", "CVE-2012-5068", "CVE-2012-5070"], "description": "**CentOS Errata and Security Advisory** CESA-2012:1386\n\n\nThese packages provide the OpenJDK 7 Java Runtime Environment and the\nOpenJDK 7 Software Development Kit.\n\nMultiple improper permission check issues were discovered in the Beans,\nLibraries, Swing, and JMX components in OpenJDK. An untrusted Java\napplication or applet could use these flaws to bypass Java sandbox\nrestrictions. (CVE-2012-5086, CVE-2012-5087, CVE-2012-5088, CVE-2012-5084,\nCVE-2012-5089)\n\nThe default Java security properties configuration did not restrict access\nto certain com.sun.org.glassfish packages. An untrusted Java application\nor applet could use these flaws to bypass Java sandbox restrictions. This\nupdate lists those packages as restricted. (CVE-2012-5076, CVE-2012-5074)\n\nMultiple improper permission check issues were discovered in the Scripting,\nJMX, Concurrency, Libraries, and Security components in OpenJDK. An\nuntrusted Java application or applet could use these flaws to bypass\ncertain Java sandbox restrictions. (CVE-2012-5068, CVE-2012-5071,\nCVE-2012-5069, CVE-2012-5073, CVE-2012-5072)\n\nIt was discovered that java.util.ServiceLoader could create an instance of\nan incompatible class while performing provider lookup. An untrusted Java\napplication or applet could use this flaw to bypass certain Java sandbox\nrestrictions. (CVE-2012-5079)\n\nIt was discovered that the Java Secure Socket Extension (JSSE) SSL/TLS\nimplementation did not properly handle handshake records containing an\noverly large data length value. An unauthenticated, remote attacker could\npossibly use this flaw to cause an SSL/TLS server to terminate with an\nexception. (CVE-2012-5081)\n\nIt was discovered that the JMX component in OpenJDK could perform certain\nactions in an insecure manner. An untrusted Java application or applet\ncould possibly use these flaws to disclose sensitive information.\n(CVE-2012-5070, CVE-2012-5075)\n\nA bug in the Java HotSpot Virtual Machine optimization code could cause it\nto not perform array initialization in certain cases. An untrusted Java\napplication or applet could use this flaw to disclose portions of the\nvirtual machine's memory. (CVE-2012-4416)\n\nIt was discovered that the SecureRandom class did not properly protect\nagainst the creation of multiple seeders. An untrusted Java application or\napplet could possibly use this flaw to disclose sensitive information.\n(CVE-2012-5077)\n\nIt was discovered that the java.io.FilePermission class exposed the hash\ncode of the canonicalized path name. An untrusted Java application or\napplet could possibly use this flaw to determine certain system paths, such\nas the current working directory. (CVE-2012-3216)\n\nThis update disables Gopher protocol support in the java.net package by\ndefault. Gopher support can be enabled by setting the newly introduced\nproperty, \"jdk.net.registerGopherProtocol\", to true. (CVE-2012-5085)\n\nThis erratum also upgrades the OpenJDK package to IcedTea7 2.3.3. Refer to\nthe NEWS file, linked to in the References, for further information.\n\nAll users of java-1.7.0-openjdk are advised to upgrade to these updated\npackages, which resolve these issues. All running instances of OpenJDK Java\nmust be restarted for the update to take effect.\n\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2012-October/030985.html\n\n**Affected packages:**\njava-1.7.0-openjdk\njava-1.7.0-openjdk-demo\njava-1.7.0-openjdk-devel\njava-1.7.0-openjdk-javadoc\njava-1.7.0-openjdk-src\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2012-1386.html", "edition": 3, "modified": "2012-10-17T21:16:08", "published": "2012-10-17T21:16:08", "href": "http://lists.centos.org/pipermail/centos-announce/2012-October/030985.html", "id": "CESA-2012:1386", "title": "java security update", "type": "centos", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-12-20T18:27:35", "bulletinFamily": "unix", "cvelist": ["CVE-2012-5089", "CVE-2012-5073", "CVE-2012-5085", "CVE-2012-5079", "CVE-2012-4416", "CVE-2012-5075", "CVE-2012-5081", "CVE-2012-5086", "CVE-2012-5077", "CVE-2012-5069", "CVE-2012-3216", "CVE-2012-5084", "CVE-2012-5071", "CVE-2012-5072", "CVE-2012-5068"], "description": "**CentOS Errata and Security Advisory** CESA-2012:1385\n\n\nThese packages provide the OpenJDK 6 Java Runtime Environment and the\nOpenJDK 6 Software Development Kit.\n\nMultiple improper permission check issues were discovered in the Beans,\nSwing, and JMX components in OpenJDK. An untrusted Java application or\napplet could use these flaws to bypass Java sandbox restrictions.\n(CVE-2012-5086, CVE-2012-5084, CVE-2012-5089)\n\nMultiple improper permission check issues were discovered in the Scripting,\nJMX, Concurrency, Libraries, and Security components in OpenJDK. An\nuntrusted Java application or applet could use these flaws to bypass\ncertain Java sandbox restrictions. (CVE-2012-5068, CVE-2012-5071,\nCVE-2012-5069, CVE-2012-5073, CVE-2012-5072)\n\nIt was discovered that java.util.ServiceLoader could create an instance of\nan incompatible class while performing provider lookup. An untrusted Java\napplication or applet could use this flaw to bypass certain Java sandbox\nrestrictions. (CVE-2012-5079)\n\nIt was discovered that the Java Secure Socket Extension (JSSE) SSL/TLS\nimplementation did not properly handle handshake records containing an\noverly large data length value. An unauthenticated, remote attacker could\npossibly use this flaw to cause an SSL/TLS server to terminate with an\nexception. (CVE-2012-5081)\n\nIt was discovered that the JMX component in OpenJDK could perform certain\nactions in an insecure manner. An untrusted Java application or applet\ncould possibly use this flaw to disclose sensitive information.\n(CVE-2012-5075)\n\nA bug in the Java HotSpot Virtual Machine optimization code could cause it\nto not perform array initialization in certain cases. An untrusted Java\napplication or applet could use this flaw to disclose portions of the\nvirtual machine's memory. (CVE-2012-4416)\n\nIt was discovered that the SecureRandom class did not properly protect\nagainst the creation of multiple seeders. An untrusted Java application or\napplet could possibly use this flaw to disclose sensitive information.\n(CVE-2012-5077)\n\nIt was discovered that the java.io.FilePermission class exposed the hash\ncode of the canonicalized path name. An untrusted Java application or\napplet could possibly use this flaw to determine certain system paths, such\nas the current working directory. (CVE-2012-3216)\n\nThis update disables Gopher protocol support in the java.net package by\ndefault. Gopher support can be enabled by setting the newly introduced\nproperty, \"jdk.net.registerGopherProtocol\", to true. (CVE-2012-5085)\n\nThis erratum also upgrades the OpenJDK package to IcedTea6 1.10.10. Refer\nto the NEWS file, linked to in the References, for further information.\n\nAll users of java-1.6.0-openjdk are advised to upgrade to these updated\npackages, which resolve these issues. All running instances of OpenJDK Java\nmust be restarted for the update to take effect.\n\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2012-October/030986.html\n\n**Affected packages:**\njava-1.6.0-openjdk\njava-1.6.0-openjdk-demo\njava-1.6.0-openjdk-devel\njava-1.6.0-openjdk-javadoc\njava-1.6.0-openjdk-src\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2012-1385.html", "edition": 3, "modified": "2012-10-17T21:21:03", "published": "2012-10-17T21:21:03", "href": "http://lists.centos.org/pipermail/centos-announce/2012-October/030986.html", "id": "CESA-2012:1385", "title": "java security update", "type": "centos", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-12-20T18:28:38", "bulletinFamily": "unix", "cvelist": ["CVE-2012-5089", "CVE-2012-5073", "CVE-2012-5085", "CVE-2012-5079", "CVE-2012-4416", "CVE-2012-5075", "CVE-2012-5081", "CVE-2012-5086", "CVE-2012-5077", "CVE-2012-5069", "CVE-2012-3216", "CVE-2012-5084", "CVE-2012-5071", "CVE-2012-5072", "CVE-2012-5068"], "description": "**CentOS Errata and Security Advisory** CESA-2012:1384\n\n\nThese packages provide the OpenJDK 6 Java Runtime Environment and the\nOpenJDK 6 Software Development Kit.\n\nMultiple improper permission check issues were discovered in the Beans,\nSwing, and JMX components in OpenJDK. An untrusted Java application or\napplet could use these flaws to bypass Java sandbox restrictions.\n(CVE-2012-5086, CVE-2012-5084, CVE-2012-5089)\n\nMultiple improper permission check issues were discovered in the Scripting,\nJMX, Concurrency, Libraries, and Security components in OpenJDK. An\nuntrusted Java application or applet could use these flaws to bypass\ncertain Java sandbox restrictions. (CVE-2012-5068, CVE-2012-5071,\nCVE-2012-5069, CVE-2012-5073, CVE-2012-5072)\n\nIt was discovered that java.util.ServiceLoader could create an instance of\nan incompatible class while performing provider lookup. An untrusted Java\napplication or applet could use this flaw to bypass certain Java sandbox\nrestrictions. (CVE-2012-5079)\n\nIt was discovered that the Java Secure Socket Extension (JSSE) SSL/TLS\nimplementation did not properly handle handshake records containing an\noverly large data length value. An unauthenticated, remote attacker could\npossibly use this flaw to cause an SSL/TLS server to terminate with an\nexception. (CVE-2012-5081)\n\nIt was discovered that the JMX component in OpenJDK could perform certain\nactions in an insecure manner. An untrusted Java application or applet\ncould possibly use this flaw to disclose sensitive information.\n(CVE-2012-5075)\n\nA bug in the Java HotSpot Virtual Machine optimization code could cause it\nto not perform array initialization in certain cases. An untrusted Java\napplication or applet could use this flaw to disclose portions of the\nvirtual machine's memory. (CVE-2012-4416)\n\nIt was discovered that the SecureRandom class did not properly protect\nagainst the creation of multiple seeders. An untrusted Java application or\napplet could possibly use this flaw to disclose sensitive information.\n(CVE-2012-5077)\n\nIt was discovered that the java.io.FilePermission class exposed the hash\ncode of the canonicalized path name. An untrusted Java application or\napplet could possibly use this flaw to determine certain system paths, such\nas the current working directory. (CVE-2012-3216)\n\nThis update disables Gopher protocol support in the java.net package by\ndefault. Gopher support can be enabled by setting the newly introduced\nproperty, \"jdk.net.registerGopherProtocol\", to true. (CVE-2012-5085)\n\nNote: If the web browser plug-in provided by the icedtea-web package was\ninstalled, the issues exposed via Java applets could have been exploited\nwithout user interaction if a user visited a malicious website.\n\nThis erratum also upgrades the OpenJDK package to IcedTea6 1.11.5. Refer to\nthe NEWS file, linked to in the References, for further information.\n\nAll users of java-1.6.0-openjdk are advised to upgrade to these updated\npackages, which resolve these issues. All running instances of OpenJDK Java\nmust be restarted for the update to take effect.\n\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2012-October/030984.html\n\n**Affected packages:**\njava-1.6.0-openjdk\njava-1.6.0-openjdk-demo\njava-1.6.0-openjdk-devel\njava-1.6.0-openjdk-javadoc\njava-1.6.0-openjdk-src\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2012-1384.html", "edition": 3, "modified": "2012-10-17T21:15:32", "published": "2012-10-17T21:15:32", "href": "http://lists.centos.org/pipermail/centos-announce/2012-October/030984.html", "id": "CESA-2012:1384", "title": "java security update", "type": "centos", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "suse": [{"lastseen": "2016-09-04T12:42:50", "bulletinFamily": "unix", "cvelist": ["CVE-2012-5089", "CVE-2012-5074", "CVE-2012-5073", "CVE-2012-5087", "CVE-2012-5085", "CVE-2012-5076", "CVE-2012-5079", "CVE-2012-4416", "CVE-2012-5075", "CVE-2012-5081", "CVE-2012-5088", "CVE-2012-5086", "CVE-2012-5077", "CVE-2012-5069", "CVE-2012-3216", "CVE-2012-5084", "CVE-2012-5071", "CVE-2012-5072", "CVE-2012-5068", "CVE-2012-5070"], "description": "java-1_7_0-opendjk was updated to icedtea-2.3.3 (bnc#785814)\n * Security fixes\n - S6631398, CVE-2012-3216: FilePermission improved path\n checking\n - S7093490: adjust package access in rmiregistry\n - S7143535, CVE-2012-5068: ScriptEngine corrected\n permissions\n - S7158796, CVE-2012-5070: Tighten properties checking in\n EnvHelp\n - S7158807: Revise stack management with volatile call\n sites\n - S7163198, CVE-2012-5076: Tightened package accessibility\n - S7167656, CVE-2012-5077: Multiple Seeders are being\n created\n - S7169884, CVE-2012-5073: LogManager checks do not work\n correctly for sub-types\n - S7169887, CVE-2012-5074: Tightened package accessibility\n - S7169888, CVE-2012-5075: Narrowing resource definitions\n in JMX RMI connector\n - S7172522, CVE-2012-5072: Improve DomainCombiner checking\n - S7186286, CVE-2012-5081: TLS implementation to better\n adhere to RFC\n - S7189103, CVE-2012-5069: Executors needs to maintain\n state\n - S7189490: More improvements to DomainCombiner checking\n - S7189567, CVE-2012-5085: java net obselete protocol\n - S7192975, CVE-2012-5071: Issue with JMX reflection\n - S7195194, CVE-2012-5084: Better data validation for\n Swing\n - S7195549, CVE-2012-5087: Better bean object persistence\n - S7195917, CVE-2012-5086: XMLDecoder parsing at\n close-time should be improved\n - S7195919, CVE-2012-5079: (sl) ServiceLoader can throw\n CCE without needing to create instance\n - S7196190, CVE-2012-5088: Improve method of handling\n MethodHandles\n - S7198296, CVE-2012-5089: Refactor classloader usage\n - S7158800: Improve storage of symbol tables\n - S7158801: Improve VM CompileOnly option\n - S7158804: Improve config file parsing\n - S7198606, CVE-2012-4416: Improve VM optimization\n * Bug fixes\n - Remove merge artefact.\n\n", "edition": 1, "modified": "2012-10-31T16:11:24", "published": "2012-10-31T16:11:24", "id": "OPENSUSE-SU-2012:1419-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00020.html", "type": "suse", "title": "java-1_7_0-openjdk: Update to icedtea-2.3.3 (important)", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2016-09-04T11:37:36", "bulletinFamily": "unix", "cvelist": ["CVE-2012-5089", "CVE-2012-5073", "CVE-2012-5085", "CVE-2012-5079", "CVE-2012-4416", "CVE-2012-5075", "CVE-2012-5081", "CVE-2012-5086", "CVE-2012-5077", "CVE-2012-5069", "CVE-2012-3216", "CVE-2012-5084", "CVE-2012-5071", "CVE-2012-5072", "CVE-2012-5068"], "description": "java 1.6.0 openjdk / icedtea was updated to 1.11.5\n (bnc#785433)\n * Security fixes\n - S6631398, CVE-2012-3216: FilePermission improved path\n checking\n - S7093490: adjust package access in rmiregistry\n - S7143535, CVE-2012-5068: ScriptEngine corrected\n permissions\n - S7167656, CVE-2012-5077: Multiple Seeders are being\n created\n - S7169884, CVE-2012-5073: LogManager checks do not work\n correctly for sub-types\n - S7169888, CVE-2012-5075: Narrowing resource definitions\n in JMX RMI connector\n - S7172522, CVE-2012-5072: Improve DomainCombiner checking\n - S7186286, CVE-2012-5081: TLS implementation to better\n adhere to RFC\n - S7189103, CVE-2012-5069: Executors needs to maintain\n state\n - S7189490: More improvements to DomainCombiner checking\n - S7189567, CVE-2012-5085: java net obselete protocol\n - S7192975, CVE-2012-5071: Conditional usage check is\n wrong\n - S7195194, CVE-2012-5084: Better data validation for\n Swing\n - S7195917, CVE-2012-5086: XMLDecoder parsing at\n close-time should be improved\n - S7195919, CVE-2012-5079: (sl) ServiceLoader can throw\n CCE without needing to create instance\n - S7198296, CVE-2012-5089: Refactor classloader usage\n - S7158800: Improve storage of symbol tables\n - S7158801: Improve VM CompileOnly option\n - S7158804: Improve config file parsing\n - S7176337: Additional changes needed for 7158801 fix\n - S7198606, CVE-2012-4416: Improve VM optimization\n * Backports\n - S7175845: "jar uf" changes file permissions unexpectedly\n - S7177216: native2ascii changes file permissions of\n input file\n - S7199153: TEST_BUG: try-with-resources syntax pushed to\n 6-open repo\n * Bug fixes\n - PR1194: IcedTea tries to build with\n /usr/lib/jvm/java-openjdk (now a 1.7 VM) by default\n\n", "edition": 1, "modified": "2012-10-31T17:08:50", "published": "2012-10-31T17:08:50", "id": "OPENSUSE-SU-2012:1424-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00024.html", "type": "suse", "title": "java-1_6_0-openjdk: update to 1.11.5 (important)", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2016-09-04T11:57:02", "bulletinFamily": "unix", "cvelist": ["CVE-2012-5089", "CVE-2012-5073", "CVE-2012-5085", "CVE-2012-5079", "CVE-2012-4416", "CVE-2012-5075", "CVE-2012-5081", "CVE-2012-5086", "CVE-2012-5077", "CVE-2012-5069", "CVE-2012-3216", "CVE-2012-5084", "CVE-2012-5071", "CVE-2012-5072", "CVE-2012-5068"], "description": "This version upgrade to 1.11.5 fixed various security and\n non-security issues.\n\n", "edition": 1, "modified": "2012-10-31T17:08:34", "published": "2012-10-31T17:08:34", "id": "OPENSUSE-SU-2012:1423-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00023.html", "title": "java-1_6_0-openjdk: update to 1.11.5 icedtea (important)", "type": "suse", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2016-09-04T12:08:02", "bulletinFamily": "unix", "cvelist": ["CVE-2012-5089", "CVE-2012-5074", "CVE-2012-5073", "CVE-2012-1533", "CVE-2012-3159", "CVE-2012-5087", "CVE-2012-5085", "CVE-2012-5076", "CVE-2012-5079", "CVE-2012-4416", "CVE-2012-5075", "CVE-2012-5081", "CVE-2012-5067", "CVE-2012-5083", "CVE-2012-5088", "CVE-2012-5086", "CVE-2012-1532", "CVE-2012-5077", "CVE-2012-5069", "CVE-2012-3216", "CVE-2012-5084", "CVE-2012-5071", "CVE-2012-5078", "CVE-2012-5072", "CVE-2012-1531", "CVE-2012-4681", "CVE-2012-5068", "CVE-2012-3143", "CVE-2012-5080", "CVE-2012-5082", "CVE-2012-5070"], "description": "java-openjdk was upgraded to version 1.11.5 to fix various\n security and non-security issues.\n", "edition": 1, "modified": "2012-10-24T22:08:57", "published": "2012-10-24T22:08:57", "id": "SUSE-SU-2012:1398-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html", "type": "suse", "title": "Security update for OpenJDK (important)", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2016-09-04T12:46:23", "bulletinFamily": "unix", "cvelist": ["CVE-2012-5089", "CVE-2012-5073", "CVE-2012-1533", "CVE-2012-3159", "CVE-2012-5087", "CVE-2012-5076", "CVE-2012-5079", "CVE-2012-5075", "CVE-2012-5081", "CVE-2012-5067", "CVE-2012-5083", "CVE-2012-5088", "CVE-2012-1532", "CVE-2012-5077", "CVE-2012-3216", "CVE-2012-5084", "CVE-2012-5071", "CVE-2012-1531", "CVE-2012-5070"], "description": "IBM Java 1.7.0 has been updated to SR3 which fixes bugs and\n security issues.\n\n More information can be found on:\n\n <a rel=\"nofollow\" href=\"http://www.ibm.com/developerworks/java/jdk/alerts/\">http://www.ibm.com/developerworks/java/jdk/alerts/</a>\n <<a rel=\"nofollow\" href=\"http://www.ibm.com/developerworks/java/jdk/alerts/\">http://www.ibm.com/developerworks/java/jdk/alerts/</a>>\n\n CVEs fixed:\n CVE-2012-3159,CVE-2012-3216,CVE-2012-5070,CVE-2012-5067,CVE-\n 2012-3143,CVE-2012-5076,CVE-2012-5077,CVE-2012-5073,CVE-2012\n -5074,CVE-2012-5075,CVE-2012-5083,CVE-2012-5083,CVE-2012-507\n 2,CVE-2012-1531,CVE-2012-5081,CVE-2012-1532,CVE-2012-1533,CV\n E-2012-5069,CVE-2012-5071,CVE-2012-5084,CVE-2012-5087,CVE-20\n 12-5086,CVE-2012-5079,CVE-2012-5088,CVE-2012-5089\n\n", "edition": 1, "modified": "2012-11-21T18:08:45", "published": "2012-11-21T18:08:45", "id": "SUSE-SU-2012:1489-2", "href": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00014.html", "type": "suse", "title": "Security update for IBM Java 1.7.0 (important)", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2016-09-04T12:05:35", "bulletinFamily": "unix", "cvelist": ["CVE-2012-5089", "CVE-2012-5073", "CVE-2012-1533", "CVE-2012-3159", "CVE-2012-5079", "CVE-2012-5075", "CVE-2012-5081", "CVE-2012-5083", "CVE-2012-1532", "CVE-2012-5069", "CVE-2012-3216", "CVE-2012-5084", "CVE-2012-5071", "CVE-2012-5072", "CVE-2012-1531", "CVE-2012-5068", "CVE-2012-3143"], "description": "IBM Java 1.6.0 has been updated to SR12 which fixes bugs\n and security issues.\n\n More information can be found on:\n\n <a rel=\"nofollow\" href=\"http://www.ibm.com/developerworks/java/jdk/alerts/\">http://www.ibm.com/developerworks/java/jdk/alerts/</a>\n <<a rel=\"nofollow\" href=\"http://www.ibm.com/developerworks/java/jdk/alerts/\">http://www.ibm.com/developerworks/java/jdk/alerts/</a>>\n\n CVEs fixed: CVE-2012-3159, CVE-2012-3216, CVE-2012-5068,\n CVE-2012-3143, CVE-2012-5073, CVE-2012-5075,\n CVE-2012-5083, CVE-2012-5083, CVE-2012-5072,\n CVE-2012-1531, CVE-2012-5081, CVE-2012-1532,\n CVE-2012-1533, CVE-2012-5069, CVE-2012-5071,\n CVE-2012-5084, CVE-2012-5079, CVE-2012-5089\n\n\n", "edition": 1, "modified": "2012-11-28T21:08:41", "published": "2012-11-28T21:08:41", "id": "SUSE-SU-2012:1588-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00020.html", "type": "suse", "title": "Security update for IBM Java 1.6.0 (important)", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2016-09-04T11:37:36", "bulletinFamily": "unix", "cvelist": ["CVE-2012-5089", "CVE-2012-5073", "CVE-2012-1533", "CVE-2012-3159", "CVE-2012-5079", "CVE-2012-5075", "CVE-2012-5081", "CVE-2012-5083", "CVE-2012-1532", "CVE-2012-5069", "CVE-2012-3216", "CVE-2012-5084", "CVE-2012-5071", "CVE-2012-5072", "CVE-2012-1531", "CVE-2012-5068", "CVE-2012-3143"], "description": "IBM Java 1.6.0 has been updated to SR12 which fixes bugs\n and security issues.\n\n More information can be found on:\n\n <a rel=\"nofollow\" href=\"http://www.ibm.com/developerworks/java/jdk/alerts/\">http://www.ibm.com/developerworks/java/jdk/alerts/</a>\n <<a rel=\"nofollow\" href=\"http://www.ibm.com/developerworks/java/jdk/alerts/\">http://www.ibm.com/developerworks/java/jdk/alerts/</a>>\n\n CVEs fixed: CVE-2012-3159, CVE-2012-3216, CVE-2012-5068,\n CVE-2012-3143, CVE-2012-5073, CVE-2012-5075,\n CVE-2012-5083, CVE-2012-5083, CVE-2012-5072,\n CVE-2012-1531, CVE-2012-5081, CVE-2012-1532,\n CVE-2012-1533, CVE-2012-5069, CVE-2012-5071,\n CVE-2012-5084, CVE-2012-5079, CVE-2012-5089\n\n", "edition": 1, "modified": "2012-11-30T21:18:46", "published": "2012-11-30T21:18:46", "href": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html", "id": "SUSE-SU-2012:1595-1", "type": "suse", "title": "Security update for IBM Java 1.6.0 (important)", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "oraclelinux": [{"lastseen": "2019-05-29T18:35:10", "bulletinFamily": "unix", "cvelist": ["CVE-2012-5089", "CVE-2012-5074", "CVE-2012-5073", "CVE-2012-5087", "CVE-2012-5085", "CVE-2012-5076", "CVE-2012-5079", "CVE-2012-4416", "CVE-2012-5075", "CVE-2012-5081", "CVE-2012-5088", "CVE-2012-5086", "CVE-2012-5077", "CVE-2012-5069", "CVE-2012-3216", "CVE-2012-5084", "CVE-2012-5071", "CVE-2012-5072", "CVE-2012-5068", "CVE-2012-5070"], "description": "[1.7.0.9-2.3.3.0.1.el6_3.1]\n- Update DISTRO_NAME in specfile\n[1.7.0.9-2.3.3.el6.1]\n- Changed permissions of sa-jdi.jar to correct 644\n- Resolves: rhbz#865050\n[1.7.0.9-2.3.3.el6]\n- Updated to 2.3.3\n- Updated java-1.7.0-openjdk-java-access-bridge-security.patch\n- Resolves rhbz#s 856124, 865346, 865348, 865350, 865352, 865354, 865357,\n 865359, 865363, 865365, 865370, 865428, 865471, 865434, 865511, 865514,\n 865519, 865531, 865541, 865568\n[1.7.0.5-2.3.2.el6.1]\n- Cleanup before security release\n- Updated to latest IcedTea7-forest 2.3\n- Resolves: rhbz#852299\n[1.7.0.5-2.2.1.1.el6.4]\n- Cleanup before security release\n- Removed patches:\n patch 1001 sec-webrevs-openjdk7-29_aug_2012-7162473.patch\n patch 1002 sec-webrevs-openjdk7-29_aug_2012-7162476.patch\n patch 1003 sec-webrevs-openjdk7-29_aug_2012-7163201.patch\n patch 1004 sec-webrevs-openjdk7-29_aug_2012-7194567.patch\n patch 1005 sec-webrevs-openjdk7-29_aug_2012-78e01a6ca8d3.patch\n- Resolves: rhbz#852299", "edition": 4, "modified": "2012-10-17T00:00:00", "published": "2012-10-17T00:00:00", "id": "ELSA-2012-1386", "href": "http://linux.oracle.com/errata/ELSA-2012-1386.html", "title": "java-1.7.0-openjdk security update", "type": "oraclelinux", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T18:36:25", "bulletinFamily": "unix", "cvelist": ["CVE-2012-5089", "CVE-2012-5073", "CVE-2012-5085", "CVE-2012-5079", "CVE-2012-4416", "CVE-2012-5075", "CVE-2012-5081", "CVE-2012-5086", "CVE-2012-5077", "CVE-2012-5069", "CVE-2012-3216", "CVE-2012-5084", "CVE-2012-5071", "CVE-2012-5072", "CVE-2012-5068"], "description": "[1:1.6.0.0-1.28.1.10.10.0.1.el5_8]\n- Add oracle-enterprise.patch\n[1:1.6.0.0-1.28.1.10.10]\n- Updated to IcedTea6 1.10.10\n- Resolves rhbz#s 856124, 865346, 865348, 865350, 865352, 865354, 865357,\n 865359, 865363, 865365, 865370, 865428, 865471, 865434, 865511, 865514,\n 865519, 865531, 865541, 865568", "edition": 4, "modified": "2012-10-17T00:00:00", "published": "2012-10-17T00:00:00", "id": "ELSA-2012-1385", "href": "http://linux.oracle.com/errata/ELSA-2012-1385.html", "title": "java-1.6.0-openjdk security update", "type": "oraclelinux", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T18:38:20", "bulletinFamily": "unix", "cvelist": ["CVE-2012-5089", "CVE-2012-5073", "CVE-2012-5085", "CVE-2012-5079", "CVE-2012-4416", "CVE-2012-5075", "CVE-2012-5081", "CVE-2012-5086", "CVE-2012-5077", "CVE-2012-5069", "CVE-2012-3216", "CVE-2012-5084", "CVE-2012-5071", "CVE-2012-5072", "CVE-2012-5068"], "description": "[1:1.6.0.0-1.50.1.11.5]\n- Changed permissions of sa-jdi.jar to correct 644\n- Resolves: rhbz#865045\n[1:1.6.0.0-1.49.1.11.5]\n- Updated to IcedTea6 1.11.5\n- Resolves rhbz#s 856124, 865346, 865348, 865350, 865352, 865354, 865357,\n 865359, 865363, 865365, 865370, 865428, 865471, 865434, 865511, 865514,\n 865519, 865531, 865541, 865568", "edition": 4, "modified": "2012-10-17T00:00:00", "published": "2012-10-17T00:00:00", "id": "ELSA-2012-1384", "href": "http://linux.oracle.com/errata/ELSA-2012-1384.html", "title": "java-1.6.0-openjdk security update", "type": "oraclelinux", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "amazon": [{"lastseen": "2020-11-10T12:35:49", "bulletinFamily": "unix", "cvelist": ["CVE-2012-5089", "CVE-2012-5073", "CVE-2012-5085", "CVE-2012-5079", "CVE-2012-4416", "CVE-2012-5075", "CVE-2012-5081", "CVE-2012-5086", "CVE-2012-5077", "CVE-2012-5069", "CVE-2012-3216", "CVE-2012-5084", "CVE-2012-5071", "CVE-2012-5072", "CVE-2012-5068"], "description": "**Issue Overview:**\n\nMultiple improper permission check issues were discovered in the Beans, Swing, and JMX components in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions. ([CVE-2012-5086 __](<https://access.redhat.com/security/cve/CVE-2012-5086>), [CVE-2012-5084 __](<https://access.redhat.com/security/cve/CVE-2012-5084>), [CVE-2012-5089 __](<https://access.redhat.com/security/cve/CVE-2012-5089>))\n\nMultiple improper permission check issues were discovered in the Scripting, JMX, Concurrency, Libraries, and Security components in OpenJDK. An untrusted Java application or applet could use these flaws to bypass certain Java sandbox restrictions. ([CVE-2012-5068 __](<https://access.redhat.com/security/cve/CVE-2012-5068>), [CVE-2012-5071 __](<https://access.redhat.com/security/cve/CVE-2012-5071>), [CVE-2012-5069 __](<https://access.redhat.com/security/cve/CVE-2012-5069>), [CVE-2012-5073 __](<https://access.redhat.com/security/cve/CVE-2012-5073>), [CVE-2012-5072 __](<https://access.redhat.com/security/cve/CVE-2012-5072>))\n\nIt was discovered that java.util.ServiceLoader could create an instance of an incompatible class while performing provider lookup. An untrusted Java application or applet could use this flaw to bypass certain Java sandbox restrictions. ([CVE-2012-5079 __](<https://access.redhat.com/security/cve/CVE-2012-5079>))\n\nIt was discovered that the Java Secure Socket Extension (JSSE) SSL/TLS implementation did not properly handle handshake records containing an overly large data length value. An unauthenticated, remote attacker could possibly use this flaw to cause an SSL/TLS server to terminate with an exception. ([CVE-2012-5081 __](<https://access.redhat.com/security/cve/CVE-2012-5081>))\n\nIt was discovered that the JMX component in OpenJDK could perform certain actions in an insecure manner. An untrusted Java application or applet could possibly use this flaw to disclose sensitive information. ([CVE-2012-5075 __](<https://access.redhat.com/security/cve/CVE-2012-5075>))\n\nA bug in the Java HotSpot Virtual Machine optimization code could cause it to not perform array initialization in certain cases. An untrusted Java application or applet could use this flaw to disclose portions of the virtual machine's memory. ([CVE-2012-4416 __](<https://access.redhat.com/security/cve/CVE-2012-4416>))\n\nIt was discovered that the SecureRandom class did not properly protect against the creation of multiple seeders. An untrusted Java application or applet could possibly use this flaw to disclose sensitive information. ([CVE-2012-5077 __](<https://access.redhat.com/security/cve/CVE-2012-5077>))\n\nIt was discovered that the java.io.FilePermission class exposed the hash code of the canonicalized path name. An untrusted Java application or applet could possibly use this flaw to determine certain system paths, such as the current working directory. ([CVE-2012-3216 __](<https://access.redhat.com/security/cve/CVE-2012-3216>))\n\nThis update disables Gopher protocol support in the java.net package by default. Gopher support can be enabled by setting the newly introduced property, \"jdk.net.registerGopherProtocol\", to true. ([CVE-2012-5085 __](<https://access.redhat.com/security/cve/CVE-2012-5085>))\n\n \n**Affected Packages:** \n\n\njava-1.6.0-openjdk\n\n \n**Issue Correction:** \nRun _yum update java-1.6.0-openjdk_ to update your system.\n\n \n\n\n**New Packages:**\n \n \n i686: \n java-1.6.0-openjdk-1.6.0.0-53.1.11.5.47.amzn1.i686 \n java-1.6.0-openjdk-debuginfo-1.6.0.0-53.1.11.5.47.amzn1.i686 \n java-1.6.0-openjdk-demo-1.6.0.0-53.1.11.5.47.amzn1.i686 \n java-1.6.0-openjdk-javadoc-1.6.0.0-53.1.11.5.47.amzn1.i686 \n java-1.6.0-openjdk-src-1.6.0.0-53.1.11.5.47.amzn1.i686 \n java-1.6.0-openjdk-devel-1.6.0.0-53.1.11.5.47.amzn1.i686 \n \n src: \n java-1.6.0-openjdk-1.6.0.0-53.1.11.5.47.amzn1.src \n \n x86_64: \n java-1.6.0-openjdk-devel-1.6.0.0-53.1.11.5.47.amzn1.x86_64 \n java-1.6.0-openjdk-demo-1.6.0.0-53.1.11.5.47.amzn1.x86_64 \n java-1.6.0-openjdk-src-1.6.0.0-53.1.11.5.47.amzn1.x86_64 \n java-1.6.0-openjdk-1.6.0.0-53.1.11.5.47.amzn1.x86_64 \n java-1.6.0-openjdk-debuginfo-1.6.0.0-53.1.11.5.47.amzn1.x86_64 \n java-1.6.0-openjdk-javadoc-1.6.0.0-53.1.11.5.47.amzn1.x86_64 \n \n \n", "edition": 4, "modified": "2012-10-23T10:38:00", "published": "2012-10-23T10:38:00", "id": "ALAS-2012-136", "href": "https://alas.aws.amazon.com/ALAS-2012-136.html", "title": "Important: java-1.6.0-openjdk", "type": "amazon", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-11-10T12:35:48", "bulletinFamily": "unix", "cvelist": ["CVE-2012-5089", "CVE-2012-5073", "CVE-2012-5085", "CVE-2012-5079", "CVE-2012-4416", "CVE-2012-5075", "CVE-2012-5081", "CVE-2012-5086", "CVE-2012-5077", "CVE-2012-5069", "CVE-2012-3216", "CVE-2012-5084", "CVE-2012-5071", "CVE-2012-5072", "CVE-2012-5068"], "description": "**Issue Overview:**\n\nMultiple improper permission check issues were discovered in the Beans, Swing, and JMX components in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions. ([CVE-2012-5086 __](<https://access.redhat.com/security/cve/CVE-2012-5086>), [CVE-2012-5084 __](<https://access.redhat.com/security/cve/CVE-2012-5084>), [CVE-2012-5089 __](<https://access.redhat.com/security/cve/CVE-2012-5089>))\n\nMultiple improper permission check issues were discovered in the Scripting, JMX, Concurrency, Libraries, and Security components in OpenJDK. An untrusted Java application or applet could use these flaws to bypass certain Java sandbox restrictions. ([CVE-2012-5068 __](<https://access.redhat.com/security/cve/CVE-2012-5068>), [CVE-2012-5071 __](<https://access.redhat.com/security/cve/CVE-2012-5071>), [CVE-2012-5069 __](<https://access.redhat.com/security/cve/CVE-2012-5069>), [CVE-2012-5073 __](<https://access.redhat.com/security/cve/CVE-2012-5073>), [CVE-2012-5072 __](<https://access.redhat.com/security/cve/CVE-2012-5072>))\n\nIt was discovered that java.util.ServiceLoader could create an instance of an incompatible class while performing provider lookup. An untrusted Java application or applet could use this flaw to bypass certain Java sandbox restrictions. ([CVE-2012-5079 __](<https://access.redhat.com/security/cve/CVE-2012-5079>))\n\nIt was discovered that the Java Secure Socket Extension (JSSE) SSL/TLS implementation did not properly handle handshake records containing an overly large data length value. An unauthenticated, remote attacker could possibly use this flaw to cause an SSL/TLS server to terminate with an exception. ([CVE-2012-5081 __](<https://access.redhat.com/security/cve/CVE-2012-5081>))\n\nIt was discovered that the JMX component in OpenJDK could perform certain actions in an insecure manner. An untrusted Java application or applet could possibly use this flaw to disclose sensitive information. ([CVE-2012-5075 __](<https://access.redhat.com/security/cve/CVE-2012-5075>))\n\nA bug in the Java HotSpot Virtual Machine optimization code could cause it to not perform array initialization in certain cases. An untrusted Java application or applet could use this flaw to disclose portions of the virtual machine's memory. ([CVE-2012-4416 __](<https://access.redhat.com/security/cve/CVE-2012-4416>))\n\nIt was discovered that the SecureRandom class did not properly protect against the creation of multiple seeders. An untrusted Java application or applet could possibly use this flaw to disclose sensitive information. ([CVE-2012-5077 __](<https://access.redhat.com/security/cve/CVE-2012-5077>))\n\nIt was discovered that the java.io.FilePermission class exposed the hash code of the canonicalized path name. An untrusted Java application or applet could possibly use this flaw to determine certain system paths, such as the current working directory. ([CVE-2012-3216 __](<https://access.redhat.com/security/cve/CVE-2012-3216>))\n\nThis update disables Gopher protocol support in the java.net package by default. Gopher support can be enabled by setting the newly introduced property, \"jdk.net.registerGopherProtocol\", to true. ([CVE-2012-5085 __](<https://access.redhat.com/security/cve/CVE-2012-5085>))\n\n \n**Affected Packages:** \n\n\njava-1.7.0-openjdk\n\n \n**Issue Correction:** \nRun _yum update java-1.7.0-openjdk_ to update your system.\n\n \n\n\n**New Packages:**\n \n \n i686: \n java-1.7.0-openjdk-1.7.0.9-2.3.3.13.amzn1.i686 \n java-1.7.0-openjdk-debuginfo-1.7.0.9-2.3.3.13.amzn1.i686 \n java-1.7.0-openjdk-devel-1.7.0.9-2.3.3.13.amzn1.i686 \n java-1.7.0-openjdk-demo-1.7.0.9-2.3.3.13.amzn1.i686 \n java-1.7.0-openjdk-src-1.7.0.9-2.3.3.13.amzn1.i686 \n \n noarch: \n java-1.7.0-openjdk-javadoc-1.7.0.9-2.3.3.13.amzn1.noarch \n \n src: \n java-1.7.0-openjdk-1.7.0.9-2.3.3.13.amzn1.src \n \n x86_64: \n java-1.7.0-openjdk-debuginfo-1.7.0.9-2.3.3.13.amzn1.x86_64 \n java-1.7.0-openjdk-demo-1.7.0.9-2.3.3.13.amzn1.x86_64 \n java-1.7.0-openjdk-1.7.0.9-2.3.3.13.amzn1.x86_64 \n java-1.7.0-openjdk-src-1.7.0.9-2.3.3.13.amzn1.x86_64 \n java-1.7.0-openjdk-devel-1.7.0.9-2.3.3.13.amzn1.x86_64 \n \n \n", "edition": 4, "modified": "2012-10-23T10:38:00", "published": "2012-10-23T10:38:00", "id": "ALAS-2012-137", "href": "https://alas.aws.amazon.com/ALAS-2012-137.html", "title": "Important: java-1.7.0-openjdk", "type": "amazon", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "ubuntu": [{"lastseen": "2020-07-02T11:38:43", "bulletinFamily": "unix", "cvelist": ["CVE-2012-5089", "CVE-2012-5074", "CVE-2012-5073", "CVE-2012-1533", "CVE-2012-3159", "CVE-2012-5087", "CVE-2012-5085", "CVE-2012-5076", "CVE-2012-5079", "CVE-2012-4416", "CVE-2012-5075", "CVE-2012-5081", "CVE-2012-5067", "CVE-2012-5083", "CVE-2012-5088", "CVE-2012-5086", "CVE-2012-1532", "CVE-2012-5077", "CVE-2012-5069", "CVE-2012-3216", "CVE-2012-5084", "CVE-2012-5071", "CVE-2012-5072", "CVE-2012-1531", "CVE-2012-5068", "CVE-2012-3143", "CVE-2012-5070"], "description": "Several information disclosure vulnerabilities were discovered in the \nOpenJDK JRE. (CVE-2012-3216, CVE-2012-5069, CVE-2012-5072, CVE-2012-5075, \nCVE-2012-5077, CVE-2012-5085)\n\nVulnerabilities were discovered in the OpenJDK JRE related to information \ndisclosure and data integrity. (CVE-2012-4416, CVE-2012-5071)\n\nSeveral vulnerabilities were discovered in the OpenJDK JRE related to \ninformation disclosure and data integrity. An attacker could exploit these \nto cause a denial of service. (CVE-2012-1531, CVE-2012-1532, CVE-2012-1533, \nCVE-2012-3143, CVE-2012-3159, CVE-2012-5068, CVE-2012-5083, CVE-2012-5084, \nCVE-2012-5086, CVE-2012-5089)\n\nInformation disclosure vulnerabilities were discovered in the OpenJDK JRE. \nThese issues only affected Ubuntu 12.10. (CVE-2012-5067, CVE-2012-5070)\n\nVulnerabilities were discovered in the OpenJDK JRE related to data \nintegrity. (CVE-2012-5073, CVE-2012-5079)\n\nA vulnerability was discovered in the OpenJDK JRE related to information \ndisclosure and data integrity. This issue only affected Ubuntu 12.10. \n(CVE-2012-5074)\n\nSeveral vulnerabilities were discovered in the OpenJDK JRE related to \ninformation disclosure and data integrity. An attacker could exploit these \nto cause a denial of service. These issues only affected Ubuntu 12.10. \n(CVE-2012-5076, CVE-2012-5087, CVE-2012-5088)\n\nA denial of service vulnerability was found in OpenJDK. (CVE-2012-5081)\n\nPlease see the following for more information: \n<http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html>", "edition": 5, "modified": "2012-10-26T00:00:00", "published": "2012-10-26T00:00:00", "id": "USN-1619-1", "href": "https://ubuntu.com/security/notices/USN-1619-1", "title": "OpenJDK vulnerabilities", "type": "ubuntu", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "securityvulns": [{"lastseen": "2018-08-31T11:09:49", "bulletinFamily": "software", "cvelist": ["CVE-2012-5089", "CVE-2012-5074", "CVE-2012-5073", "CVE-2012-1533", "CVE-2012-3159", "CVE-2012-5087", "CVE-2012-5085", "CVE-2012-5076", "CVE-2012-5079", "CVE-2012-4416", "CVE-2012-5075", "CVE-2012-5081", "CVE-2012-5067", "CVE-2012-5083", "CVE-2012-5088", "CVE-2012-5086", "CVE-2012-1532", "CVE-2012-5077", "CVE-2012-5069", "CVE-2012-3216", "CVE-2012-5084", "CVE-2012-5071", "CVE-2012-5078", "CVE-2012-0547", "CVE-2012-5072", "CVE-2012-1531", "CVE-2012-5068", "CVE-2012-3143", "CVE-2012-5080", "CVE-2012-5082", "CVE-2012-5070"], "description": "30 of different vulnerabilities", "edition": 1, "modified": "2012-10-30T00:00:00", "published": "2012-10-30T00:00:00", "id": "SECURITYVULNS:VULN:12665", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:12665", "title": "Oracle Java / OpenJDK multiple security vulnerabilities", "type": "securityvulns", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "threatpost": [{"lastseen": "2018-10-06T23:02:04", "bulletinFamily": "info", "cvelist": ["CVE-2012-1531", "CVE-2012-1532", "CVE-2012-1533", "CVE-2012-3143", "CVE-2012-3159", "CVE-2012-3216", "CVE-2012-4416", "CVE-2012-5068", "CVE-2012-5069", "CVE-2012-5071", "CVE-2012-5072", "CVE-2012-5073", "CVE-2012-5075", "CVE-2012-5077", "CVE-2012-5079", "CVE-2012-5081", "CVE-2012-5083", "CVE-2012-5084", "CVE-2012-5086", "CVE-2012-5089"], "description": "[](<https://threatpost.com/apple-patches-java-flaws-101812/>)Apple has released a patch that fixes a laundry list of vulnerabilities in Java after [Oracle pushed out a fix](<https://threatpost.com/oracle-leaves-fix-java-se-zero-day-until-february-patch-update-101712/>) for the technology for users of Windows and other platforms. The patch from Apple also completely disables the Java plugin in users\u2019 browsers in order to prevent users from falling victim to new attacks on the oft-vulnerable application.\n\nApple for some time has pushed out its own patches for Oracle\u2019s Java technology because the company doesn\u2019t like third-party vendors pushing updates to its users. That\u2019s going to change, as Oracle now has the ability to update Java on Mac OS X. The latest [Java patch for OS X](<http://lists.apple.com/archives/security-announce/2012/Oct/msg00001.html>) fixes a large number of vulnerabilities in the application. \n\n\u201cMultiple vulnerabilities exist in Java 1.6.0_35, the most serious of which may allow an untrusted Java applet to execute arbitrary code outside the Java sandbox. Visiting a web page containing a maliciously crafted untrusted Java applet may lead to arbitrary code execution with the privileges of the current user. These issues are addressed by updating to Java version 1.6.0_37,\u201d Apple\u2019s security advisory said.\n\nThe new patches for Java are available for Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 or later, OS X Lion Server v10.7 or later, OS X Mountain Lion 10.8 or later. The list of vulnerabilities fixed by the Apple Java patch are:\n\nCVE-2012-1531 CVE-2012-1532 CVE-2012-1533 CVE-2012-3143 CVE-2012-3159 CVE-2012-3216 CVE-2012-4416 CVE-2012-5068 CVE-2012-5069 CVE-2012-5071 CVE-2012-5072 CVE-2012-5073 CVE-2012-5075 CVE-2012-5077 CVE-2012-5079 CVE-2012-5081 CVE-2012-5083 CVE-2012-5084 CVE-2012-5086 CVE-2012-5089\n\nJava has emerged as one of the key targets for attackers, who have been exploiting vulnerabilities in the application for fun and profit for years now. Some groups have used previously unknown Java bugs in targeted attacks, but it\u2019s often the case that users don\u2019t update their Java plugins on a regular basis, so attacks on older vulnerabilities are quite common, as well.\n", "modified": "2013-04-17T16:31:22", "published": "2012-10-18T13:44:08", "id": "THREATPOST:44E8157609650EEB3E678BC8C1CDF059", "href": "https://threatpost.com/apple-patches-java-flaws-101812/77126/", "type": "threatpost", "title": "Apple Patches Java Flaws", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "cve": [{"lastseen": "2020-12-09T19:47:24", "description": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.\nPer: http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html\r\n\r\n\"Applies to client deployment of Java only. This vulnerability can be exploited only through untrusted Java Web Start applications and untrusted Java applets. (Untrusted Java Web Start applications and untrusted applets run in the Java sandbox with limited privileges.)\"", "edition": 5, "cvss3": {}, "published": "2012-10-16T21:55:00", "title": "CVE-2012-5088", "type": "cve", "cwe": ["NVD-CWE-noinfo"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-5088"], "modified": "2017-09-19T01:35:00", "cpe": ["cpe:/a:oracle:jdk:1.7.0", "cpe:/a:oracle:jre:1.7.0"], "id": "CVE-2012-5088", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-5088", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*"]}, {"lastseen": "2020-12-09T19:47:24", "description": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Beans.\nPer: http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html\r\n\r\n\"Applies to client deployment of Java only. This vulnerability can be exploited only through untrusted Java Web Start applications and untrusted Java applets. (Untrusted Java Web Start applications and untrusted applets run in the Java sandbox with limited privileges.)\"", "edition": 5, "cvss3": {}, "published": "2012-10-16T21:55:00", "title": "CVE-2012-5087", "type": "cve", "cwe": ["NVD-CWE-noinfo"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-5087"], "modified": "2017-09-19T01:35:00", "cpe": ["cpe:/a:oracle:jdk:1.7.0", "cpe:/a:oracle:jre:1.7.0"], "id": "CVE-2012-5087", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-5087", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*"]}, {"lastseen": "2020-12-09T19:47:24", "description": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier allows remote attackers to affect confidentiality, integrity, and availability, related to JAX-WS.\nPer: http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html\r\n\r\n\"Applies to client deployment of Java only. This vulnerability can be exploited only through untrusted Java Web Start applications and untrusted Java applets. (Untrusted Java Web Start applications and untrusted applets run in the Java sandbox with limited privileges.)\"", "edition": 5, "cvss3": {}, "published": "2012-10-16T21:55:00", "title": "CVE-2012-5076", "type": "cve", "cwe": ["NVD-CWE-noinfo"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-5076"], "modified": "2017-09-19T01:35:00", "cpe": ["cpe:/a:oracle:jdk:1.7.0", "cpe:/a:oracle:jre:1.7.0"], "id": "CVE-2012-5076", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-5076", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*"]}, {"lastseen": "2020-12-09T19:47:24", "description": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier allows remote attackers to affect confidentiality, related to JMX.\nPer: http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html\r\n\r\n\"Applies to client deployment of Java only. This vulnerability can be exploited only through untrusted Java Web Start applications and untrusted Java applets. (Untrusted Java Web Start applications and untrusted applets run in the Java sandbox with limited privileges.)\"", "edition": 5, "cvss3": {}, "published": "2012-10-16T21:55:00", "title": "CVE-2012-5070", "type": "cve", "cwe": ["NVD-CWE-noinfo"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-5070"], "modified": "2017-09-19T01:35:00", "cpe": ["cpe:/a:oracle:jdk:1.7.0", "cpe:/a:oracle:jre:1.7.0"], "id": "CVE-2012-5070", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-5070", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}, "cpe23": ["cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*"]}, {"lastseen": "2020-12-09T19:47:24", "description": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier allows remote attackers to affect confidentiality and integrity, related to JAX-WS.\nPer: http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html\r\n\r\n\"Applies to client deployment of Java only. This vulnerability can be exploited only through untrusted Java Web Start applications and untrusted Java applets. (Untrusted Java Web Start applications and untrusted applets run in the Java sandbox with limited privileges.)\"", "edition": 5, "cvss3": {}, "published": "2012-10-16T21:55:00", "title": "CVE-2012-5074", "type": "cve", "cwe": ["NVD-CWE-noinfo"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 6.4, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 4.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-5074"], "modified": "2017-09-19T01:35:00", "cpe": ["cpe:/a:oracle:jdk:1.7.0", "cpe:/a:oracle:jre:1.7.0"], "id": "CVE-2012-5074", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-5074", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:N"}, "cpe23": ["cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*"]}, {"lastseen": "2020-12-09T19:47:24", "description": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, and 6 Update 35 and earlier, allows remote attackers to affect confidentiality via unknown vectors related to Security.\nPer: http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html\r\n\r\n\"Applies to client deployment of Java only. This vulnerability can be exploited only through untrusted Java Web Start applications and untrusted Java applets. (Untrusted Java Web Start applications and untrusted applets run in the Java sandbox with limited privileges.)\"", "edition": 5, "cvss3": {}, "published": "2012-10-16T21:55:00", "title": "CVE-2012-5072", "type": "cve", "cwe": ["NVD-CWE-noinfo"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-5072"], "modified": "2017-09-19T01:35:00", "cpe": ["cpe:/a:sun:jdk:1.6.0", "cpe:/a:oracle:jre:1.6.0", "cpe:/a:sun:jre:1.6.0", "cpe:/a:sun:jdk:1.6.0.200", "cpe:/a:oracle:jdk:1.6.0", "cpe:/a:oracle:jdk:1.7.0", "cpe:/a:sun:jdk:1.6.0.210", "cpe:/a:oracle:jre:1.7.0"], "id": "CVE-2012-5072", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-5072", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}, "cpe23": ["cpe:2.3:a:oracle:jdk:1.6.0:update_30:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update_22:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_17:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_22:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_31:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update_35:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_30:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0.200:update20:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_29:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_21:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update_24:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update_25:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_27:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_19:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_35:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update_31:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update_27:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update_33:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_24:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_23:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update_29:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_18:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_34:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update_26:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0.210:update21:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_25:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_32:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_26:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update_23:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_33:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update_34:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update_32:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*"]}, {"lastseen": "2020-12-09T19:47:24", "description": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, and 5.0 Update 36 and earlier allows remote attackers to affect confidentiality, related to JMX.\nPer: http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html\r\n\r\n\"Applies to client deployment of Java only. This vulnerability can be exploited only through untrusted Java Web Start applications and untrusted Java applets. (Untrusted Java Web Start applications and untrusted applets run in the Java sandbox with limited privileges.)\"", "edition": 5, "cvss3": {}, "published": "2012-10-16T21:55:00", "title": "CVE-2012-5075", "type": "cve", "cwe": ["NVD-CWE-noinfo"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-5075"], "modified": "2017-09-19T01:35:00", "cpe": ["cpe:/a:sun:jdk:1.6.0", "cpe:/a:oracle:jre:1.6.0", "cpe:/a:oracle:jdk:1.5.0", "cpe:/a:sun:jre:1.6.0", "cpe:/a:sun:jdk:1.6.0.200", "cpe:/a:oracle:jdk:1.6.0", "cpe:/a:oracle:jdk:1.7.0", "cpe:/a:sun:jdk:1.5.0", "cpe:/a:sun:jre:1.5.0", "cpe:/a:sun:jdk:1.6.0.210", "cpe:/a:oracle:jre:1.7.0", "cpe:/a:oracle:jre:1.5.0"], "id": "CVE-2012-5075", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-5075", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}, "cpe23": ["cpe:2.3:a:oracle:jdk:1.6.0:update_30:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update_22:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update8:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update16:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update11:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update31:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_17:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_22:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update15:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update15:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_31:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update11:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update7:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update9:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update1:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update_35:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update6:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update14:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_30:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update26:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0.200:update20:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update21:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_29:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_21:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update33:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update_24:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update_25:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update3:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update21:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update7:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_27:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_19:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_35:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update5:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update1:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update22:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update29:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update_31:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update_27:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update14:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update22:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update_33:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update5:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_24:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update29:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update10:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_23:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update18:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update_29:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update26:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_18:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_34:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.5.0:update_36:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update4:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update13:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update12:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update25:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update_26:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0.210:update21:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update19:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update16:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update19:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update31:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update9:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update13:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update2:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_25:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update23:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.5.0:update_36:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_32:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_26:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update_23:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update6:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_33:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update11_b03:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update2:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update7_b03:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update17:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update8:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update28:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update10:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update28:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update27:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update24:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update33:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update_34:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update3:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update12:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update17:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update20:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update18:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update23:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update27:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update_32:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update24:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update4:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update20:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update25:*:*:*:*:*:*"]}, {"lastseen": "2020-12-09T19:47:24", "description": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, and 5.0 Update 36 and earlier allows remote attackers to affect confidentiality and integrity via unknown vectors related to Concurrency.\nPer: http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html\r\n\r\n\"Applies to client deployment of Java only. This vulnerability can be exploited only through untrusted Java Web Start applications and untrusted Java applets. (Untrusted Java Web Start applications and untrusted applets run in the Java sandbox with limited privileges.)\"", "edition": 5, "cvss3": {}, "published": "2012-10-16T21:55:00", "title": "CVE-2012-5069", "type": "cve", "cwe": ["NVD-CWE-noinfo"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 5.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 4.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-5069"], "modified": "2017-09-19T01:35:00", "cpe": ["cpe:/a:sun:jdk:1.6.0", "cpe:/a:oracle:jre:1.6.0", "cpe:/a:oracle:jdk:1.5.0", "cpe:/a:sun:jre:1.6.0", "cpe:/a:sun:jdk:1.6.0.200", "cpe:/a:oracle:jdk:1.6.0", "cpe:/a:oracle:jdk:1.7.0", "cpe:/a:sun:jdk:1.5.0", "cpe:/a:sun:jre:1.5.0", "cpe:/a:sun:jdk:1.6.0.210", "cpe:/a:oracle:jre:1.7.0", "cpe:/a:oracle:jre:1.5.0"], "id": "CVE-2012-5069", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-5069", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}, "cpe23": ["cpe:2.3:a:oracle:jdk:1.6.0:update_30:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update_22:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update8:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update16:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update11:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update31:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_17:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_22:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update15:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update15:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_31:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update11:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update7:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update9:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update1:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update_35:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update6:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update14:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_30:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update26:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0.200:update20:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update21:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_29:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_21:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update33:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update_24:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update_25:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update3:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update21:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update7:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_27:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_19:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_35:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update5:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update1:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update22:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update29:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update_31:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update_27:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update14:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update22:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update_33:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update5:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_24:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update29:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update10:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_23:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update18:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update_29:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update26:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_18:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_34:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.5.0:update_36:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update4:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update13:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update12:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update25:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update_26:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0.210:update21:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update19:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update16:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update19:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update31:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update9:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update13:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update2:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_25:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update23:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.5.0:update_36:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_32:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_26:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update_23:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update6:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_33:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update11_b03:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update2:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update7_b03:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update17:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update8:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update28:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update10:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update28:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update27:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update24:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update33:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update_34:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update3:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update12:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update17:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update20:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update18:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update23:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update27:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update_32:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update24:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update4:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update20:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update25:*:*:*:*:*:*"]}, {"lastseen": "2020-12-09T19:47:24", "description": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, and 1.4.2_38 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Swing.\nPer: http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html\r\n\r\n\"Applies to client deployment of Java only. This vulnerability can be exploited only through untrusted Java Web Start applications and untrusted Java applets. (Untrusted Java Web Start applications and untrusted applets run in the Java sandbox with limited privileges.)\"", "edition": 5, "cvss3": {}, "published": "2012-10-16T21:55:00", "title": "CVE-2012-5084", "type": "cve", "cwe": ["NVD-CWE-noinfo"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 4.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "HIGH", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 7.6, "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-5084"], "modified": "2017-09-19T01:35:00", "cpe": ["cpe:/a:sun:jre:1.4.2_4", "cpe:/a:oracle:jdk:1.4.2_38", "cpe:/a:sun:jre:1.4.2_21", "cpe:/a:sun:jdk:1.4.2_9", "cpe:/a:sun:jre:1.4.2_31", "cpe:/a:sun:jre:1.4.2_17", "cpe:/a:sun:jdk:1.4.2_23", "cpe:/a:sun:jre:1.4.2_7", "cpe:/a:sun:jdk:1.6.0", "cpe:/a:sun:jdk:1.4.2_14", "cpe:/a:oracle:jre:1.6.0", "cpe:/a:sun:jre:1.4.2_10", "cpe:/a:sun:jre:1.4.2_9", "cpe:/a:sun:jre:1.4.2_19", "cpe:/a:sun:jdk:1.4.2_26", "cpe:/a:oracle:jdk:1.5.0", "cpe:/a:sun:jre:1.4.2_5", "cpe:/a:sun:jdk:1.4.2_7", "cpe:/a:sun:jre:1.6.0", "cpe:/a:sun:jdk:1.4.2_29", "cpe:/a:sun:jre:1.4.2_11", "cpe:/a:sun:jre:1.4.2_12", "cpe:/a:sun:jre:1.4.2_16", "cpe:/a:sun:jdk:1.4.2_11", "cpe:/a:sun:jre:1.4.2_14", "cpe:/a:sun:jre:1.4.2_18", "cpe:/a:sun:jdk:1.4.2_28", "cpe:/a:sun:jdk:1.4.2_31", "cpe:/a:sun:jre:1.4.2_3", "cpe:/a:sun:jdk:1.6.0.200", "cpe:/a:sun:jre:1.4.2_6", "cpe:/a:sun:jdk:1.4.2_27", "cpe:/a:sun:jdk:1.4.2_6", "cpe:/a:oracle:jdk:1.6.0", "cpe:/a:sun:jdk:1.4.2_15", "cpe:/a:sun:jre:1.4.2_25", "cpe:/a:sun:jdk:1.4.2_4", "cpe:/a:sun:jdk:1.4.2_37", "cpe:/a:sun:jdk:1.4.2_32", "cpe:/a:oracle:jdk:1.7.0", "cpe:/a:sun:jre:1.4.2_1", "cpe:/a:sun:jdk:1.4.2_33", "cpe:/a:sun:jdk:1.4.2_16", "cpe:/a:sun:jre:1.4.2_29", "cpe:/a:sun:jdk:1.5.0", "cpe:/a:sun:jre:1.5.0", "cpe:/a:sun:jre:1.4.2_20", "cpe:/a:sun:jdk:1.4.2_3", "cpe:/a:sun:jre:1.4.2_26", "cpe:/a:sun:jre:1.4.2_27", "cpe:/a:oracle:jre:1.4.2_38", "cpe:/a:sun:jdk:1.6.0.210", "cpe:/a:sun:jdk:1.4.2", "cpe:/a:oracle:jre:1.7.0", "cpe:/a:sun:jre:1.4.2_30", "cpe:/a:sun:jre:1.4.2_35", "cpe:/a:sun:jre:1.4.2_15", "cpe:/a:sun:jre:1.4.2_28", "cpe:/a:sun:jdk:1.4.2_30", "cpe:/a:sun:jdk:1.4.2_18", "cpe:/a:oracle:jre:1.5.0", "cpe:/a:sun:jre:1.4.2_8", "cpe:/a:sun:jdk:1.4.2_35", "cpe:/a:sun:jdk:1.4.2_5", "cpe:/a:sun:jdk:1.4.2_8", "cpe:/a:sun:jdk:1.4.2_17", "cpe:/a:sun:jdk:1.4.2_1", "cpe:/a:sun:jre:1.4.2_34", "cpe:/a:sun:jdk:1.4.2_25", "cpe:/a:sun:jdk:1.4.2_10", "cpe:/a:sun:jre:1.4.2_32", "cpe:/a:sun:jre:1.4.2_22", "cpe:/a:sun:jdk:1.4.2_13", "cpe:/a:sun:jdk:1.4.2_36", "cpe:/a:sun:jdk:1.4.2_19", "cpe:/a:sun:jdk:1.4.2_22", "cpe:/a:sun:jdk:1.4.2_12", "cpe:/a:sun:jre:1.4.2_23", "cpe:/a:sun:jre:1.4.2_37", "cpe:/a:sun:jre:1.4.2_33", "cpe:/a:sun:jre:1.4.2_36", "cpe:/a:sun:jre:1.4.2_2", "cpe:/a:sun:jre:1.4.2_24", "cpe:/a:sun:jre:1.4.2_13", "cpe:/a:sun:jdk:1.4.2_2", "cpe:/a:sun:jdk:1.4.2_34"], "id": "CVE-2012-5084", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-5084", "cvss": {"score": 7.6, "vector": "AV:N/AC:H/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:a:sun:jre:1.4.2_4:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_25:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_3:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_2:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update_30:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_22:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_29:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update_22:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_17:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update8:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_19:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update16:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_15:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update11:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update31:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.4.2_38:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_17:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_26:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_22:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update15:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_5:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_18:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_36:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_6:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_26:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_32:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_36:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_37:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_28:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_27:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update15:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_37:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_28:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_31:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update11:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update7:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_21:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update9:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update1:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update_35:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update6:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update14:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_30:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update26:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_10:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_7:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_11:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0.200:update20:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update21:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_29:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_8:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_25:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_21:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_8:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_35:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_33:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update33:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update_24:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update_25:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update3:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update21:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update7:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_27:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_9:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_19:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_35:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update5:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_7:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update1:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update22:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update29:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_16:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update_31:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update_27:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update14:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update22:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update_33:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update5:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_19:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_32:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_23:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_24:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update29:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update10:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_30:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_13:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_23:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_23:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_3:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_15:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update18:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_10:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update_29:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update26:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_18:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_18:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_34:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.5.0:update_36:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update4:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_31:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_35:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update13:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update12:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_27:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update25:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update_26:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_31:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_29:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0.210:update21:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update19:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_14:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update16:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_14:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update19:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update31:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.4.2_38:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update9:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update13:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update2:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_25:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update23:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_16:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.5.0:update_36:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_12:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_13:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_32:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_26:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_6:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update_23:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update6:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_33:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_11:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_34:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update11_b03:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_2:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_33:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_24:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update2:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update7_b03:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_4:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update17:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update8:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update28:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update10:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update28:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update27:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_12:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update24:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update33:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_22:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update_34:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update3:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_30:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update12:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_20:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update17:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_1:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update20:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_5:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update18:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update23:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update27:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_1:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update_32:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_9:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_34:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update24:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update4:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_17:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update20:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update25:*:*:*:*:*:*"]}, {"lastseen": "2020-12-09T19:47:24", "description": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, and 5.0 Update 36 and earlier allows remote attackers to affect confidentiality, integrity, and availability, related to JMX, a different vulnerability than CVE-2012-3143.\nPer: http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html\r\n\r\n\"Applies to client deployment of Java only. This vulnerability can be exploited only through untrusted Java Web Start applications and untrusted Java applets. (Untrusted Java Web Start applications and untrusted applets run in the Java sandbox with limited privileges.)\"", "edition": 5, "cvss3": {}, "published": "2012-10-16T21:55:00", "title": "CVE-2012-5089", "type": "cve", "cwe": ["NVD-CWE-noinfo"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 4.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "HIGH", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 7.6, "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-5089"], "modified": "2017-09-19T01:35:00", "cpe": ["cpe:/a:sun:jre:1.4.2_4", "cpe:/a:oracle:jdk:1.4.2_38", "cpe:/a:sun:jre:1.4.2_21", "cpe:/a:sun:jdk:1.4.2_9", "cpe:/a:sun:jre:1.4.2_31", "cpe:/a:sun:jre:1.4.2_17", "cpe:/a:sun:jdk:1.4.2_23", "cpe:/a:sun:jre:1.4.2_7", "cpe:/a:sun:jdk:1.6.0", "cpe:/a:sun:jdk:1.4.2_14", "cpe:/a:oracle:jre:1.6.0", "cpe:/a:sun:jre:1.4.2_10", "cpe:/a:sun:jre:1.4.2_9", "cpe:/a:sun:jre:1.4.2_19", "cpe:/a:sun:jdk:1.4.2_26", "cpe:/a:oracle:jdk:1.5.0", "cpe:/a:sun:jre:1.4.2_5", "cpe:/a:sun:jdk:1.4.2_7", "cpe:/a:sun:jre:1.6.0", "cpe:/a:sun:jdk:1.4.2_29", "cpe:/a:sun:jre:1.4.2_11", "cpe:/a:sun:jre:1.4.2_12", "cpe:/a:sun:jre:1.4.2_16", "cpe:/a:sun:jdk:1.4.2_11", "cpe:/a:sun:jre:1.4.2_14", "cpe:/a:sun:jre:1.4.2_18", "cpe:/a:sun:jdk:1.4.2_28", "cpe:/a:sun:jdk:1.4.2_31", "cpe:/a:sun:jre:1.4.2_3", "cpe:/a:sun:jdk:1.6.0.200", "cpe:/a:sun:jre:1.4.2_6", "cpe:/a:sun:jdk:1.4.2_27", "cpe:/a:sun:jdk:1.4.2_6", "cpe:/a:oracle:jdk:1.6.0", "cpe:/a:sun:jdk:1.4.2_15", "cpe:/a:sun:jre:1.4.2_25", "cpe:/a:sun:jdk:1.4.2_4", "cpe:/a:sun:jdk:1.4.2_37", "cpe:/a:sun:jdk:1.4.2_32", "cpe:/a:oracle:jdk:1.7.0", "cpe:/a:sun:jre:1.4.2_1", "cpe:/a:sun:jdk:1.4.2_33", "cpe:/a:sun:jdk:1.4.2_16", "cpe:/a:sun:jre:1.4.2_29", "cpe:/a:sun:jdk:1.5.0", "cpe:/a:sun:jre:1.5.0", "cpe:/a:sun:jre:1.4.2_20", "cpe:/a:sun:jdk:1.4.2_3", "cpe:/a:sun:jre:1.4.2_26", "cpe:/a:sun:jre:1.4.2_27", "cpe:/a:oracle:jre:1.4.2_38", "cpe:/a:sun:jdk:1.6.0.210", "cpe:/a:sun:jdk:1.4.2", "cpe:/a:oracle:jre:1.7.0", "cpe:/a:sun:jre:1.4.2_30", "cpe:/a:sun:jre:1.4.2_35", "cpe:/a:sun:jre:1.4.2_15", "cpe:/a:sun:jre:1.4.2_28", "cpe:/a:sun:jdk:1.4.2_30", "cpe:/a:sun:jdk:1.4.2_18", "cpe:/a:oracle:jre:1.5.0", "cpe:/a:sun:jre:1.4.2_8", "cpe:/a:sun:jdk:1.4.2_35", "cpe:/a:sun:jdk:1.4.2_5", "cpe:/a:sun:jdk:1.4.2_8", "cpe:/a:sun:jdk:1.4.2_17", "cpe:/a:sun:jdk:1.4.2_1", "cpe:/a:sun:jre:1.4.2_34", "cpe:/a:sun:jdk:1.4.2_25", "cpe:/a:sun:jdk:1.4.2_10", "cpe:/a:sun:jre:1.4.2_32", "cpe:/a:sun:jre:1.4.2_22", "cpe:/a:sun:jdk:1.4.2_13", "cpe:/a:sun:jdk:1.4.2_36", "cpe:/a:sun:jdk:1.4.2_19", "cpe:/a:sun:jdk:1.4.2_22", "cpe:/a:sun:jdk:1.4.2_12", "cpe:/a:sun:jre:1.4.2_23", "cpe:/a:sun:jre:1.4.2_37", "cpe:/a:sun:jre:1.4.2_33", "cpe:/a:sun:jre:1.4.2_36", "cpe:/a:sun:jre:1.4.2_2", "cpe:/a:sun:jre:1.4.2_24", "cpe:/a:sun:jre:1.4.2_13", "cpe:/a:sun:jdk:1.4.2_2", "cpe:/a:sun:jdk:1.4.2_34"], "id": "CVE-2012-5089", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-5089", "cvss": {"score": 7.6, "vector": "AV:N/AC:H/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:a:sun:jre:1.4.2_4:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_25:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_3:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_2:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update_30:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_22:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_29:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update_22:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_17:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update8:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_19:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update16:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_15:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update11:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update31:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.4.2_38:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_17:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_26:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_22:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update15:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_5:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_18:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_36:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_6:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_26:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_32:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_36:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_37:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_28:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_27:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update15:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_37:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_28:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_31:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update11:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update7:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_21:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update9:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update1:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update_35:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update6:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update14:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_30:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update26:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_10:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_7:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_11:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0.200:update20:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update21:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_29:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_8:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_25:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_21:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_8:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_35:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_33:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update33:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update_24:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update_25:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update3:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update21:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update7:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_27:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_9:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_19:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_35:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update5:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_7:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update1:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update22:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update29:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_16:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update_31:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update_27:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update14:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update22:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update_33:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update5:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_19:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_32:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_23:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_24:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update29:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update10:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_30:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_13:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_23:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_23:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_3:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_15:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update18:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_10:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update_29:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update26:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_18:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_18:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_34:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.5.0:update_36:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update4:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_31:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_35:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update13:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update12:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_27:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update25:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update_26:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_31:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_29:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0.210:update21:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update19:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_14:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update16:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_14:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update19:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update31:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.4.2_38:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update9:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update13:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update2:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_25:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update23:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_16:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.5.0:update_36:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_12:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_13:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_32:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_26:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_6:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update_23:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update6:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_33:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_11:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_34:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update11_b03:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_2:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_33:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_24:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update2:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update7_b03:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_4:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update17:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update8:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update28:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update10:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update28:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update27:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_12:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update24:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update33:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_22:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update_34:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update3:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_30:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update12:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_20:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update17:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_1:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update20:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_5:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update18:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update23:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update27:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_1:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update_32:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_9:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_34:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update24:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update4:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_17:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update20:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update25:*:*:*:*:*:*"]}]}