Oracle Java SE 7 and earlier, and OpenJDK 7 and earlier, computes hash values without properly restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table, as demonstrated by a universal multicollision attack against the MurmurHash3 algorithm, a different vulnerability than CVE-2012-2739.
Published 2012-11-28 13:03:10
Updated 2017-08-29 01:32:40
Source MITRE
View at NVD,   CVE.org
Vulnerability category: Denial of service

Threat overview for CVE-2012-5373

Top countries where our scanners detected CVE-2012-5373
Top open port discovered on systems with this issue 80
IPs affected by CVE-2012-5373 78
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2012-5373!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2012-5373

Probability of exploitation activity in the next 30 days: 0.31%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 66 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2012-5373

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
5.0
MEDIUM AV:N/AC:L/Au:N/C:N/I:N/A:P
10.0
2.9
NIST

CWE ids for CVE-2012-5373

  • Assigned by: nvd@nist.gov (Primary)

References for CVE-2012-5373

Products affected by CVE-2012-5373

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!