Check Point Advisories

Oracle Java Runtime Bytecode Verifier Cache Code Execution (CVE-2012-1723)

Check Point Reference: CPAI-2012-380
Date Published: 28 Oct 2012
Severity: Critical
Last Updated: Monday 10 October, 2016
Source:
Industry Reference:CVE-2012-1723
Protection Provided by:

Security Gateway
R81, R80, R77, R75

Who is Vulnerable?
Vulnerability Description An input validation error vulnerability has been reported in Oracle Java Runtime (JRE). The vulnerability is due to a type confusion error. A remote attacker can exploit this issue by enticing a target user to open a specially crafted web page containing a Java applet or running a Java Archive (JAR) file. Successful exploitation could allow an attacker to run the Java code out of the sandbox in the context of the currently logged in user.

Protection Overview

This protection will detect and block the transferring of malicious JAR files over HTTP.

In order for the protection to be activated, update your Security Gateway product to the latest IPS update. For information on how to update IPS, go to SBP-2006-05, click on Protection tab and select the version of your choice.

Security Gateway R80 / R77 / R75

  1. In the IPS tab, click Protections and find the Oracle Java Runtime Bytecode Verifier Cache Code Execution protection using the Search tool and Edit the protection's settings.
  2. Install policy on all Security Gateways.

This protection's log will contain the following information:

Attack Name:  Oracle Protection Violation.
Attack Information:  Oracle Java Runtime Bytecode Verifier cache code execution

×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK