CVE-2012-0505

high

Description

Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 2 and earlier, 6 Update 30 and earlier, 5 Update 33 and earlier, and 1.4.2_35 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality, integrity, and availability via unknown vectors related to Serialization.

References

http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html

http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00010.html

http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00009.html

http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00007.html

http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00015.html

http://marc.info/?l=bugtraq&m=133364885411663&w=2

http://marc.info/?l=bugtraq&m=133365109612558&w=2

http://marc.info/?l=bugtraq&m=133728004526190&w=2

http://marc.info/?l=bugtraq&m=133847939902305&w=2

http://marc.info/?l=bugtraq&m=134254866602253&w=2

http://marc.info/?l=bugtraq&m=134254957702612&w=2

http://rhn.redhat.com/errata/RHSA-2012-0508.html

http://rhn.redhat.com/errata/RHSA-2012-0514.html

http://rhn.redhat.com/errata/RHSA-2012-0702.html

http://rhn.redhat.com/errata/RHSA-2012-1080.html

http://rhn.redhat.com/errata/RHSA-2013-1455.html

http://secunia.com/advisories/48073

http://secunia.com/advisories/48074

http://secunia.com/advisories/48589

http://secunia.com/advisories/48692

http://secunia.com/advisories/48915

http://secunia.com/advisories/48948

http://secunia.com/advisories/48950

http://secunia.com/advisories/49198

http://security.gentoo.org/glsa/glsa-201406-32.xml

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13976

http://www.debian.org/security/2012/dsa-2420

http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html

Details

Source: Mitre, NVD

Published: 2012-02-15

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High