Check Point Advisories

Oracle Java AtomicReferenceArray Sandbox Breach Code Execution (CVE-2012-0507)

Check Point Reference: CPAI-2012-139
Date Published: 16 Apr 2012
Severity: High
Last Updated: Friday 29 March, 2024
Source: CVE-2012-0507
Protection Provided by:

Security Gateway
R75

Who is Vulnerable? Oracle Java Development Kit (JDK) 5 Update 33 and prior
Vulnerability Description A remote code execution vulnerability has been reported in Oracle Java SE.
Vulnerability DetailsThe vulnerability is due to a design flaw in the implementation of the AtomicReferenceArray class in Java SE. A remote attacker may exploit this issue by enticing a target user to open a specially crafted Java application. Successful exploitation would allow attackers to bypass the Java sandbox restrictions and execute arbitrary code with full security privileges.

Protection Overview

This protection will detect and block specially crafted malformed .jar files.

In order for the protection to be activated, update your product to the latest update. For information on how to update , go to SBP-2006-05, Protection tab and select the version of your choice.

Security Gateway R75 / R71 / R70

  1. In the IPS tab, click Protections and find the Oracle Java AtomicReferenceArray Sandbox Breach Code Execution protection using the Search tool and Edit the protection's settings.
  2. Install policy on all modules.

SmartView Tracker will log the following entries:
Attack Name: Oracle Protection Violation
Attack Information: Oracle Java AtomicReferenceArray sandbox breach code execution

×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK