Check Point Advisories

Java Applet JAX-WS Remote Code Execution (CVE-2012-5076)

Check Point Reference: CPAI-2012-833
Date Published: 2 Dec 2012
Severity: Critical
Last Updated: Thursday 28 March, 2024
Source: CVE-2012-5076
Protection Provided by:

Security Gateway
R75

Who is Vulnerable? Oracle Java SE JDK or JRE 7 Update 7 and before
Vulnerability Description A security bypass vulnerability has been reported in Java Runtime Environment (JRE).
Vulnerability DetailsThe vulnerability is due to insufficient access restriction in the default Java security properties configuration. A remote attacker can exploit this vulnerability by enticing a target user to open an untrusted, specially crafted Java applet. Successful exploitation would allow an attacker to bypass the sandbox restrictions.

Protection Overview

This protection will detect and block attempts to exploit this vulnerability.

In order for the protection to be activated, update your product to the latest update. For information on how to update , go to SBP-2006-05, Protection tab and select the version of your choice.

Security Gateway R75 / R71 / R70

  1. In the IPS tab, click Protections and find the Java Applet JAX-WS Remote Code Execution protection using the Search tool and Edit the protection's settings.
  2. Install policy on all modules.

SmartView Tracker will log the following entries:
Attack Name: Oracle Protection Violation
Attack Information: Java Applet JAX-WS Remote Code Execution

×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK