lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 22 Feb 2012 14:01:56 -0600
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: full-disclosure@...ts.grok.org.uk, bugtraq@...urityfocus.com
Subject: ZDI-12-037 : Oracle Java Web Start JNLP Double Quote Remote Code
 Execution Vulnerability

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-037 : Oracle Java Web Start JNLP Double Quote Remote Code
Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-037
February 22, 2012

- -- CVE ID:


- -- CVSS:
7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P

- -- Affected Vendors:

Oracle



- -- Affected Products:

Oracle Java Runtime



- -- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 12106.
For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Oracle Java Webstart. User interaction is
required to exploit this vulnerability in that the target must visit a
malicious page or open a malicious file.

The specific flaw exists within javaws.exe . Java Web Start does not
safely handle double quotes that are placed anywhere except the
beginning of certain property names in JNLP files. As a result, double
quotes can be used to inject arbitrary command-line arguments into a
javaw.exe process. Leveraging this would allow a remote attacker to
execute code under the context of the user.

- -- Vendor Response:

Oracle has issued an update to correct this vulnerability. More details
can be found at:

http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html




- -- Disclosure Timeline:
2011-10-28 - Vulnerability reported to vendor

2012-02-22 - Coordinated public release of advisory



- -- Credit:
This vulnerability was discovered by:

* Chris Ries



- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (MingW32)

iQEcBAEBAgAGBQJPRUmzAAoJEFVtgMGTo1scSsAH/2xJOq8sAVUI0UBpw4ijzeOF
D3hoANb/qTVSPoSALOlf6W4vi9OmBEOuyp0qSIe1NBTmkEzrTOlrFibAHOPbXvbl
WscE9xRDeZF3J1LfYuBuJM3x74kU98jSgG0IAs9Vvnn85ApNDokMscnpkxawkteC
vj7OSqBGFrF/zsMcIBFJ6yzEebUdqc2x1Tj65bVaFDt2qL1Y8tXKQjIYF0/Q40zk
ngT/8kdiISIUrzwruk/0q1vJsF+CDqTDPxZ/Wd6fHVQ/c83hWkszXTdNYdQPVDOA
7QKzEGqPV8N4Ys5c1B81IHayEcpCi5u6GPU21d0AhbKhH77ZH8HhAXaNOTNGtuA=
=FQtD
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists