Oracle JRE 1.7.0 information disclosure

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
9.8$5k-$25k0.00

A vulnerability has been found in Oracle JRE 1.7.0 (Programming Language Software) and classified as critical. This vulnerability affects an unknown part. The manipulation with an unknown input leads to a information disclosure vulnerability. The CWE definition for the vulnerability is CWE-200. The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. As an impact it is known to affect confidentiality, integrity, and availability. CVE summarizes:

Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Beans.

The weakness was released 10/16/2012 with Oracle (Website). The advisory is shared for download at oracle.com. This vulnerability was named CVE-2012-5087 since 09/22/2012. The exploitation appears to be easy. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. There are neither technical details nor an exploit publicly available. The current price for an exploit might be approx. USD $5k-$25k (estimation calculated on 12/19/2021). It is expected to see the exploit prices for this product decreasing in the near future.The MITRE ATT&CK project declares the attack technique as T1592.

The vulnerability scanner Nessus provides a plugin with the ID 62598 (CentOS 6 : java-1.7.0-openjdk (CESA-2012:1386)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CentOS Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 120604 (Oracle Java SE Critical Patch Update - October 2012 (ROBOT)).

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the databases at X-Force (79415) and Tenable (62598). Entries connected to this vulnerability are available at 8581, 8582, 62718 and 62717.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 9.8
VulDB Meta Temp Score: 9.8

VulDB Base Score: 9.8
VulDB Temp Score: 9.8
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Information disclosure
CWE: CWE-200 / CWE-284 / CWE-266
ATT&CK: T1592

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 62598
Nessus Name: CentOS 6 : java-1.7.0-openjdk (CESA-2012:1386)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 881525
OpenVAS Name: CentOS Update for java CESA-2012:1386 centos6
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍
McAfee IPS: 🔍
McAfee IPS Version: 🔍

Timelineinfo

09/22/2012 🔍
10/11/2012 +19 days 🔍
10/16/2012 +5 days 🔍
10/16/2012 +0 days 🔍
10/16/2012 +0 days 🔍
10/17/2012 +1 days 🔍
03/24/2015 +888 days 🔍
12/19/2021 +2462 days 🔍

Sourcesinfo

Vendor: oracle.com

Advisory: RHSA-2012:1386
Organization: Oracle
Status: Not defined
Confirmation: 🔍

CVE: CVE-2012-5087 (🔍)
OVAL: 🔍

X-Force: 79415
Vulnerability Center: 36705 - [javacpuoct2012-1515924] Oracle JRE in Java SE Remote Unspecified Vulnerability Related to Beans (CVE-2012-5087), Critical
SecurityFocus: 56043 - Oracle Java SE CVE-2012-5087 Remote Java Runtime Environment Vulnerability
Secunia: 51029

See also: 🔍

Entryinfo

Created: 03/24/2015 12:22
Updated: 12/19/2021 12:12
Changes: 03/24/2015 12:22 (59), 04/19/2017 10:32 (16), 12/19/2021 12:04 (2), 12/19/2021 12:12 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!