lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 12 Oct 2010 17:11:34 -0500
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: "'Full Disclosure (full-disclosure@...ts.grok.org.uk)'"
	<full-disclosure@...ts.grok.org.uk>,
	"'Bugtraq (bugtraq@...urityfocus.com)'" <bugtraq@...urityfocus.com>
Subject: ZDI-10-201: Oracle Database Java Stored Procedure
 Race Condition Remote Code Execution Vulnerability

ZDI-10-201: Oracle Database Java Stored Procedure Race Condition Remote Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-10-201
October 12, 2010

-- CVE ID:
CVE-2010-2419

-- CVSS:
9, (AV:N/AC:L/Au:S/C:C/I:C/A:C)

-- Affected Vendors:
Oracle

-- Affected Products:
Oracle Database Server

-- Vulnerability Details:
This vulnerability allows remote attackers to break out of the Java
Sandbox implemented by Oracle's relational database. Authentication is
required in that a user must be able to create a Java stored procedure
to trigger the issue.

The specific flaw exists within Oracle's custom SecurityManager
implementation. Due to the implementation's dependence on a flag of a
particular object to determine success or failure of a privileged call,
a race condition exists which will allow one to execute Java code
bypassing the sandbox. Successful exploitation will allow an attacker to
execute arbitrary code in the context of the server.

-- Vendor Response:
Oracle has issued an update to correct this vulnerability. More
details can be found at:

http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html

-- Disclosure Timeline:
2010-01-15 - Vulnerability reported to vendor
2010-10-12 - Coordinated public release of advisory

-- Credit:
This vulnerability was discovered by:
    * Sami Koivu

-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi



Content of type "text/html" skipped

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ