[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-4681Date: (C)2012-08-27   (M)2023-12-22


Multiple vulnerabilities in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 6 and earlier allow remote attackers to execute arbitrary code via a crafted applet that bypasses SecurityManager restrictions by (1) using com.sun.beans.finder.ClassFinder.findClass and leveraging an exception with the forName method to access restricted classes from arbitrary packages such as sun.awt.SunToolkit, then (2) using "reflection with a trusted immediate caller" to leverage the getField method to access and modify private fields, as exploited in the wild in August 2012 using Gondzz.class and Gondvv.class.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 10.0
Exploit Score: 10.0
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
SECUNIA-51044
BID-55213
RHSA-2012:1225
SSRT100970
SUSE-SU-2012:1231
SUSE-SU-2012:1398
TA12-240A
http://blog.fireeye.com/research/2012/08/zero-day-season-is-not-over-yet.html
http://immunityproducts.blogspot.com/2012/08/java-0day-analysis-cve-2012-4681.html
http://labs.alienvault.com/labs/index.php/2012/new-java-0day-exploited-in-the-wild/
http://www.deependresearch.org/2012/08/java-7-vulnerability-analysis.html
http://www.oracle.com/technetwork/topics/security/alert-cve-2012-4681-1835715.html
https://community.rapid7.com/community/metasploit/blog/2012/08/27/lets-start-the-week-with-a-new-java-0day

OVAL    19
oval:org.secpod.oval:def:105293
oval:org.secpod.oval:def:505646
oval:org.secpod.oval:def:505525
oval:org.secpod.oval:def:104129
...

© SecPod Technologies