Check Point Advisories

Oracle Java Runtime Bytecode Verifier Cache Code Execution (CVE-2012-1723)

Check Point Reference: CPAI-2012-380
Date Published: 17 Feb 2013
Severity: High
Last Updated: Thursday 28 March, 2024
Source: CVE-2012-1723
Protection Provided by:

Security Gateway
R75

Who is Vulnerable? Oracle Java Runtime Environment (JRE) 1.4.2_37 and prior
Oracle Java Runtime Environment (JRE) 5 Update 35 and prior
Oracle Java Runtime Environment (JRE) 6 Update 32 and prior
Oracle Java Runtime Environment (JRE) 7 Update 4 and prior
Oracle Java Runtime Environment (JRE) JavaFX 2.1 and prior
Vulnerability Description An input validation error vulnerability has been reported in Oracle Java Runtime (JRE).
Vulnerability DetailsThe vulnerability is due to a type confusion error. A remote attacker can exploit this issue by enticing a target user to open a specially crafted web page containing a Java applet or running a Java Archive (JAR) file. Successful exploitation could allow an attacker to run the Java code out of the sandbox in the context of the currently logged in user.

Protection Overview

This protection will detect and block the transferring of malicious JAR files over HTTP.

In order for the protection to be activated, update your product to the latest update. For information on how to update , go to SBP-2006-05, Protection tab and select the version of your choice.

Security Gateway R75 / R71 / R70

  1. In the IPS tab, click Protections and find the Oracle Java Runtime Bytecode Verifier Cache Code Execution protection using the Search tool and Edit the protection's settings.
  2. Install policy on all modules.

SmartView Tracker will log the following entries:
Attack Name: Oracle Protection Violation
Attack Information: Oracle Java Runtime Bytecode Verifier Cache Code Execution

×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK