Oracle Java SE JRE up to 7 Update 4 Hotspot memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
9.5$0-$5k0.07

A vulnerability has been found in Oracle Java SE JRE up to 7 Update 4 (Programming Language Software) and classified as very critical. This vulnerability affects an unknown code of the component Hotspot. The manipulation with an unknown input leads to a memory corruption vulnerability. The CWE definition for the vulnerability is CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. As an impact it is known to affect confidentiality, integrity, and availability. CVE summarizes:

Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.

The weakness was presented 06/12/2012 by Andrei Costin with Oracle as confirmed bulletin (Website). The advisory is shared for download at oracle.com. The public release was coordinated in cooperation with the vendor. This vulnerability was named CVE-2012-1723 since 03/16/2012. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. Technical details are unknown but a public exploit is available. The current price for an exploit might be approx. USD $0-$5k (estimation calculated on 04/23/2024).

A public exploit has been developed by Metasploit and been published 2 months after the advisory. It is possible to download the exploit at exploit-db.com. It is declared as highly functional. As 0-day the estimated underground price was around $25k-$100k. The vulnerability scanner Nessus provides a plugin with the ID 69695 (Amazon Linux AMI : java-1.6.0-openjdk (ALAS-2012-88)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Amazon Linux Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 119186 (HP-UX Running Java multiple Vulnerabilities (HPSBUX02805)). This issue was added on 03/03/2022 to the CISA Known Exploited Vulnerabilities Catalog with a due date of 03/24/2022:

Apply updates per vendor instructions.

Applying a patch is able to eliminate this problem. The bugfix is ready for download at oracle.com. A possible mitigation has been published immediately after the disclosure of the vulnerability. Attack attempts may be identified with Snort ID 21438. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 12877.

The vulnerability is also documented in the databases at Tenable (69695) and Exploit-DB (19717). Additional details are provided at support.apple.com. See 5000, 5127, 5539 and 5540 for similar entries.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

Video

Youtube: Not available anymore

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 10.0
VulDB Meta Temp Score: 9.5

VulDB Base Score: 10.0
VulDB Temp Score: 9.5
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Highly functional
Author: Metasploit
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

KEV Added: 🔍
KEV Due: 🔍
KEV Remediation: 🔍
KEV Ransomware: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 69695
Nessus Name: Amazon Linux AMI : java-1.6.0-openjdk (ALAS-2012-88)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 71486
OpenVAS Name: Debian Security Advisory DSA 2507-1 (openjdk-6)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Saint ID: exploit_info/oracle_java_hotspot_bytecode_verifier
Saint Name: Oracle Java Runtime Hotspot Bytecode Verifier Type Confusion

Qualys ID: 🔍
Qualys Name: 🔍

MetaSploit ID: java_verifier_field_access.rb
MetaSploit Name: Java Applet Field Bytecode Verifier Cache Remote Code Execution
MetaSploit File: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍
Exploit Delay Time: 🔍

Patch: oracle.com

Snort ID: 21438
Snort Message: EXPLOIT-KIT Blackhole exploit kit JavaScript carat string splitting with hostile applet
Snort Class: 🔍

Suricata ID: 2015849
Suricata Class: 🔍
Suricata Message: 🔍

TippingPoint: 🔍

McAfee IPS: 🔍
McAfee IPS Version: 🔍

PaloAlto IPS: 🔍
Fortigate IPS: 🔍

Timelineinfo

02/14/2012 🔍
03/16/2012 +31 days 🔍
06/12/2012 +88 days 🔍
06/12/2012 +0 days 🔍
06/12/2012 +0 days 🔍
06/12/2012 +0 days 🔍
06/13/2012 +1 days 🔍
06/14/2012 +1 days 🔍
06/16/2012 +2 days 🔍
06/16/2012 +0 days 🔍
06/18/2012 +2 days 🔍
07/11/2012 +23 days 🔍
07/11/2012 +0 days 🔍
04/23/2024 +4304 days 🔍

Sourcesinfo

Vendor: oracle.com

Advisory: oracle.com
Researcher: Andrei Costin
Organization: Oracle
Status: Confirmed
Confirmation: 🔍
Coordinated: 🔍

CVE: CVE-2012-1723 (🔍)
OVAL: 🔍
IAVM: 🔍

SecurityTracker: 1027153 - Oracle Java SE Multiple Flaws Let Remote Users Execute Arbitrary Code and Deny Service
Vulnerability Center: 35344 - [javacpujun2012-1515912] JRE Component in Oracle Java SE Remote Unspecified Vulnerability via Vectors Related to Hotspot, Critical
SecurityFocus: 52161 - Oracle Java SE Remote Java Runtime Environment Code Execution Vulnerability
Secunia: 49472 - Oracle Java Multiple Vulnerabilities, Highly Critical
OSVDB: 82877

scip Labs: https://www.scip.ch/en/?labs.20161013
Misc.: 🔍
See also: 🔍

Entryinfo

Created: 06/14/2012 14:30
Updated: 04/23/2024 08:40
Changes: 06/14/2012 14:30 (105), 04/19/2017 10:29 (14), 03/25/2021 15:57 (2), 04/23/2024 08:40 (23)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!