Oracle.Java.docBase.Parameter.Overflow

description-logoDescription

This indicates an attack attempt against a buffer-overflow vulnerability in
Oracle Java.
This isssue is caused by an error when the vulnerable software handles a malicious docBase parameter of a Java applet. It allows a remote attacker to execute arbitrary code via sending a crafted web page.

affected-products-logoAffected Products

Oracle Java Runtime Environment version 1.6.0_21

Impact logoImpact

System compromise: Remote attackers can gain control of vulnerable systems.

recomended-action-logoRecommended Actions

Refer to the vendor's website for the suggested workaround:
http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)