Lucene search

K
certCERTVU:225657
HistoryJun 18, 2013 - 12:00 a.m.

Oracle Javadoc HTML frame injection vulnerability

2013-06-1800:00:00
www.kb.cert.org
45

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

EPSS

0.904

Percentile

98.8%

Overview

Javadoc HTML pages that were created by Javadoc 7 Update 21 and before, 6 Update 45 and before, 5.0 Update 45 and before, JavaFX 2.2.21 and before contain a frame injection vulnerability that could allow an attacker to replace a Javadoc web page frame with a malicious page.

Description

Oracle Java Development Toolkit (JDK) contains a Javadoc toolkit that allows a developer to generate API documentation in HTML format from doc comments in source code.

Javadoc HTML pages that were created by Javadoc 7 Update 21 and before, 6 Update 45 and before, 5.0 Update 45 and before, JavaFX 2.2.21 and before contain JavaScript code that fails to parse scheme relative URIs parameters correctly. An attacker can construct a URI that passes malicious parameters to the affected HTML page that causes one of the frames within the Javadoc-generated web page to be replaced with a malicious page.

For additional information please see Oracle Security Advisory.


Impact

An attacker can cause one of the frames within a Javadoc-generated web page to be replaced with a malicious page. This vulnerability could be used for phishing or social engineering, or it could be used for browser exploitation if combined with another browser-related vulnerability.


Solution

Apply Update

Oracle has released June 2013 Java Critical Patch Update to address this vulnerability. Oracle Java Development Toolkit (JDK) and Javadoc users are advised to apply June 2013 Java Critical Patch Update and regenerate and republish affected Javadoc HTML pages.

Fix-in-Place** Tool**

Oracle has released a fix-in-place tool named Java API Documentation Updater Tool. This fix-in-place tool can process directories or folders to search for HTML files to be remediated without having to regenerate existing Javadocs. When presented directories/folders and their sub-directories or sub-folders the Java API Documentation Updater Tool will search for files with the following names:

* index.htm
* index.html
* toc.htm
* toc.html  

For each file that matches the names noted above the Java API Documentation Updater Tool will search the file for the affected JavaScript text and replace it with the remediated version. Note that this tool will not detect Javadoc pages that have been renamed to something other than one of the above page names.

Vendor Information

225657

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

IBM Corporation Affected

Notified: June 11, 2013 Updated: June 26, 2013

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Vendor References

OpenOffice.org __ Affected

Updated: June 24, 2013

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

Vendor: The Apache Software Foundation

Versions Affected:

Apache OpenOffice 3.4.1 SDK, on all platforms.
Earlier versions may be also affected.

Description:

As reported on June 18th there is a vulnerability in JavaDoc generated by Java 5, Java 6 and Java 7 before update 22. Generated JavaDoc files could be suceptible to HTML frame injection attacks. Our investigation indicated that the UDK 3.2.7 Java API Reference in the Apache OpenOffice SDK contains a vulnerable HTML file.

Note: Ordinary installs of OpenOffice are not impacted by this vulnerability. Only installs of the OpenOffice SDK, typically only installed by software developers writing extensions, are impacted

Vendor References

Oracle Corporation Affected

Updated: June 20, 2013

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Vendor References

Red Hat, Inc. __ Affected

Notified: June 11, 2013 Updated: June 24, 2013

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

CVE-2013-1571 OpenJDK: Frame injection in generated HTML (Javadoc, 8012375)

Vendor References

CVSS Metrics

Group Score Vector
Base 5 AV:N/AC:L/Au:N/C:N/I:P/A:N
Temporal 4.1 E:F/RL:OF/RC:C
Environmental 4.4 CDP:LM/TD:M/CR:ND/IR:ND/AR:ND

References

Acknowledgements

Thanks to Oracle for reporting this vulnerability.

This document was written by Michael Orlando.

Other Information

CVE IDs: CVE-2013-1571
Date Public: 2013-06-18 Date First Published:

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

EPSS

0.904

Percentile

98.8%