Check Point Advisories

Sun Java Web Start Double Quote Injection (CVE-2012-1533)

Check Point Reference: CPAI-2013-1916
Date Published: 22 Sep 2013
Severity: High
Last Updated: Saturday 20 April, 2024
Source: CVE-2012-1533
Protection Provided by:

Security Gateway
R75

Who is Vulnerable? Java Runtime 1.6.31 to 1.6.35 and 1.7.03 to 1.7.07 on Windows x86
Vulnerability Description A remote code execution vulnerability has been in Java Web Start.
Vulnerability DetailsThe vulnerability is due to an input validation error in Java Web Start while handling malformed JNLP files. A remote attacker may exploit this issue by enticing a target user to open a specially crafted jnlp file with an affected version of Java Web Start. Successful exploitation would allow an attacker to execute code in the target system, in the security context of the logged-on user.

Protection Overview

This protection will detect and block attempts to exploit this vulnerability.

In order for the protection to be activated, update your product to the latest update. For information on how to update , go to SBP-2006-05, Protection tab and select the version of your choice.

Security Gateway R75 / R71 / R70

  1. In the IPS tab, click Protections and find the Sun Java Web Start Double Quote Injection protection using the Search tool and Edit the protection's settings.
  2. Install policy on all modules.

SmartView Tracker will log the following entries:
Attack Name: Oracle Protection Violation
Attack Information: Sun Java Web Start Double Quote Injection

×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK