lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 6 Jun 2012 23:47:52 +0100
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: "'full-disclosure@...ts.grok.org.uk'" <full-disclosure@...ts.grok.org.uk>,
  "'bugtraq@...urityfocus.com'" <bugtraq@...urityfocus.com>
Subject: ZDI-12-081 : Oracle Java GlueGen Arbitrary Native Library Loading
 Remote Code Execution Vulnerability

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-081 : Oracle Java GlueGen Arbitrary Native Library Loading Remote
Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-081
June  6, 2012

- -- CVSS:
7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P

- -- Affected Vendors:

Oracle


- -- Affected Products:

Oracle Java Runtime


- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Oracle Java. User interaction is required to
exploit this vulnerability in that the target must visit a malicious page
or open a malicious file.

The specific flaw exists in the Java GlueGen library. This library is not
installed by default with Java, but it is available as a signed .jar
package. The affected jar files are signed with a certificate that is
trusted by default JRE installs and as such are downloaded and run without
user interaction. Crafted Java applets can reach a call to
'openLibraryGlobal' in the GlueGen library that allow remote .dll files to
be loaded into the JRE process. This can lead to remote code execution
under the context of the current process.

- -- Vendor Response:

Oracle has issued an update to correct this vulnerability. More details can
be found at:

http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.htm
l


- -- Disclosure Timeline:
2011-12-22 - Vulnerability reported to vendor

2012-06-06 - Coordinated public release of advisory


- -- Credit:
This vulnerability was discovered by:

* Chris Ries


- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBT8/eDFVtgMGTo1scAQL3kQgAhLEqvRRCg3gFmrWa+gOwBCqrUjhLQ4EY
WGawJvegYFFduCk6zAIFm2OvmdppE3ZIhAu5N1W9ykyOXS/xhvCqEizX3qJGAmrv
9LyJI8SOPq0eY0x11oVpaFU2Au8S1Hn08x/YgILZ21Dn8nQh6ms/Mtpk1YpIPXFb
x9w+JHPh9UFAnhdRwE0wUqYBTN7tPeRFdzlGaV9uNgvgtvLwsVfpjK+jafrrrYSm
1Z9GmfrCFINGPSVoWtAiftTEtcDjvOJudWJ+TKFF8H+0v9x8nrQYAUBnWgm0Z9VM
rlVKKjtRdtiZ9I03KDJAvCgPbBqu49v8EAAwTtsXrKsib0LxumBVTA==
=zD8X
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ