Lucene search

K
ibmIBMB2E60E956495184E5932CA0ACA05BDF8C761C41997CDFE9D3951BC15D1E1A143
HistorySep 25, 2022 - 10:39 p.m.

Security Bulletin: Vulnerabilities in IBM Java SDK (CVE-2012-4820, CVE-2012-4821, CVE-2012-4822, CVE-2012-4823)

2022-09-2522:39:39
www.ibm.com
9

0.829 High

EPSS

Percentile

98.4%

Abstract

These vulnerabilities are only applicable to Java deployments where untrusted code may be executed under a security manager (e.g. Java applets running in a web browser).

Content

VULNERABILITY DETAILS:

CVE IDs: CVE-2012-4820, CVE-2012-4821, CVE-2012-4822, CVE-2012-4823

DESCRIPTION:
There are a number of vulnerabilities in the IBM JAVA SDK that affect various components (ORB, XML and JMX). The vulnerabilities allow code running under a security manager to escalate its privileges by modifying or removing the security manager. Some of the issues need to be combined in sequence to achieve an exploit.

The vulnerabilities could occur when the IBM JRE is installed as the system JRE, such that it may be used to execute untrusted Java applets or Web Start applications in a browser.

CVEID: CVE-2012-4820
CVSS Base Score: 9.3
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/78764&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVEID: CVE-2012-4821
CVSS Base Score: 9.3
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/78765&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVEID: CVE-2012-4822
CVSS Base Score: 9.3
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/78766&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVEID: CVE-2012-4823
CVSS Base Score: 9.3
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/78767&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:C/I:C/A:C)

AFFECTED PRODUCTS AND VERSIONS:
Java 7 SR2 and earlier
Java 6.0.1 SR3 and earlier
Java 6 SR11 and earlier
Java 5 SR14 and earlier
Java 142 SR13 FP13 and earlier

REMEDIATION:
Java 7 SR3 and later
Java 6.0.1 SR4 and later
Java 6 SR12 and later
Java 5 SR15 and later
Java 142 SR13 FP14 and later

IBM Java SDK and JRE releases can be downloaded from
http://www.ibm.com/developerworks/java/jdk/index.html

APAR numbers are as follows:

IV29654 (CVE-2012-4820) IV29659(CVE-2012-4821) IV29665(CVE-2012-4822) IV29687 (CVE-2012-4823)

WORKAROUND(S):
None.

MITIGATION(S):
None.

REFERENCES:

RELATED INFORMATION:
<http://seclists.org/bugtraq/2012/Sep/38&gt;

ACKNOWLEDGEMENT
The vulnerability was reported to IBM by Adam Gowdiak of Security Explorations.

CHANGE HISTORY
None

_*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Flash. _

Note: According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an “industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.” IBM PROVIDES THE CVSS SCORES “AS IS” WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

[{“Product”:{“code”:“SSNVBF”,“label”:“Runtimes for Java Technology”},“Business Unit”:{“code”:“BU059”,“label”:“IBM Software w/o TPS”},“Component”:“General”,“Platform”:[{“code”:“PF002”,“label”:“AIX”},{“code”:“PF010”,“label”:“HP-UX”},{“code”:“PF012”,“label”:“IBM i”},{“code”:“PF016”,“label”:“Linux”},{“code”:“PF027”,“label”:“Solaris”},{“code”:“PF033”,“label”:“Windows”},{“code”:“PF035”,“label”:“z/OS”}],“Version”:“7.0;6.0;5.0;1.4.2”,“Edition”:“J2SE;Java SE”,“Line of Business”:{“code”:“LOB36”,“label”:“IBM Automation”}}]

0.829 High

EPSS

Percentile

98.4%

Related for B2E60E956495184E5932CA0ACA05BDF8C761C41997CDFE9D3951BC15D1E1A143