Oracle Security Alert for CVE-2012-4681


Description

This Security Alert addresses security issues CVE-2012-4681 (US-CERT Alert TA12-240A and Vulnerability Note VU#636312) and two other vulnerabilities affecting Java running in web browsers on desktops. These vulnerabilities are not applicable to Java running on servers or standalone Java desktop applications. They also do not affect Oracle server-based software.

These vulnerabilities may be remotely exploitable without authentication, i.e., they may be exploited over a network without the need for a username and password. To be successfully exploited, an unsuspecting user running an affected release in a browser will need to visit a malicious web page that leverages this vulnerability. Successful exploits can impact the availability, integrity, and confidentiality of the user's system.

In addition, this Security Alert includes a security-in-depth fix in the AWT subcomponent of the Java Runtime Environment.

Due to the severity of these vulnerabilities, the public disclosure of technical details and the reported exploitation of CVE-2012-4681 "in the wild," Oracle strongly recommends that customers apply the updates provided by this Security Alert as soon as possible.

Supported Products Affected

Security vulnerabilities addressed by this Security Alert affect the products listed in the categories below.  Please click on the link in the Patch Availability column or in the Patch Availability Table to access the documentation for those patches.

Affected product releases and versions:

Java SEPatch Availability
JDK and JRE 7 Update 6 and beforeJava SE
JDK and JRE 6 Update 34 and beforeJava SE


Note: Java SE Embedded JRE releases are not affected.

Patch Availability Table and Risk Matrix

Java SE fixes in this Security Alert are cumulative; this latest update includes all fixes from previous Critical Patch Updates and Security Alerts.

Patch Availability Table

Product GroupRisk MatrixPatch Availability and Installation Information
Oracle Java SEOracle JDK and JRE Risk Matrix

Credit Statement

The following people or organizations reported security vulnerabilities addressed by this Security Alert to Oracle: Adam Gowdiak of Security Explorations; and James Forshaw (tyranid) via TippingPoint.

References

Modification History


DateComments
2012-August-30Rev 1. Initial Release

 

Appendix - Oracle Java SE

 

 

Oracle Java SE Executive Summary

 

This Security Alert contains 3 new security vulnerability fixes and 1 new security-in-depth fix for Oracle Java SE.  The three vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password.  The English text form of this Risk Matrix can be found here.

 

Oracle Java SE Risk Matrix


CVE#ComponentProtocolSub-
component
Remote Exploit without Auth.?CVSS VERSION 2.0 RISK (see Risk Matrix Definitions)Supported Versions AffectedNotes
Base ScoreAccess VectorAccess ComplexityAuthen-
tication
Confiden-
tiality
IntegrityAvail-
ability
CVE-2012-4681Java Runtime EnvironmentMultipleBeansYes10.0NetworkLowNoneCompleteCompleteComplete7 Update 6 and before See Note 1
CVE-2012-1682Java Runtime EnvironmentMultipleBeansYes10.0NetworkLowNoneCompleteCompleteComplete7 Update 6 and beforeSee Note 1
CVE-2012-3136Java Runtime EnvironmentMultipleBeansYes10.0NetworkLowNoneCompleteCompleteComplete7 Update 6 and beforeSee Note 1
CVE-2012-0547Java Runtime EnvironmentMultipleAWTYes0.0NetworkLowNoneNoneNoneNone7 Update 6 and before, 6 Update 34 and beforeSee Note 2
 

 

Notes:

  1. Applies to client deployment of Java only. This vulnerability can be exploited only through Untrusted Java Web Start applications and untrusted Java applets. (Untrusted Java Web Start applications and untrusted applets run in the Java sandbox with limited privileges.)
  2. CVE-2012-0547 represents a security -in-depth issue that is not directly exploitable but which can be used to aggravate security vulnerabilities that can be directly exploited.