lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Fri, 29 Jun 2012 17:02:23 +0000
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: "'full-disclosure@...ts.grok.org.uk'" <full-disclosure@...ts.grok.org.uk>, 
	"'bugtraq@...urityfocus.com'" <bugtraq@...urityfocus.com>
Cc: ZDI Disclosures <zdi-disclosures@...com>
Subject: TPTI-12-05: Oracle AutoVue ActiveX SetMarkupMode
 Remote Code Execution Vulnerability

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

TPTI-12-05: Oracle AutoVue ActiveX SetMarkupMode Remote Code Execution
Vulnerability
http://dvlabs.tippingpoint.com/advisory/TPTI-12-05
June 29th, 2012

- - -- CVE ID


- - -- Affected Vendors
Oracle

- - -- Affected Products
AutoVue

- - -- TippingPoint(tm) IPS Customer Protection
TippingPoint IPS customers are protected against this vulnerability by
Digital Vaccine protection filter ID 12286. For further product information
on the TippingPoint IPS: http://www.tippingpoint.com

- - -- Vulnerability Details
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Oracle AutoVue. User interaction is required to
exploit this vulnerability in that the target must visit a malicious page
or open a malicious file.

The specific flaw exists within the AutoVueX.ocx ActiveX object. There
exists a method SetMarkupMode() that takes an unbounded string as an
argument and copies it to a fixed-length buffer on the stack. This can lead
to memory corruption which can be leveraged to execute code under the
context of the process.

- - -- Vendor Response
Oracle has issued an update to correct this vulnerability. More details can
be found at:
http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html

- - -- Disclosure Timeline
2011-11-29 - Vulnerability reported to vendor
2012-06-29 - Coordinated public release of advisory

- - -- Credit
This vulnerability was discovered by:
Brian Gorenc
HP DVLabs

- - -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents a
best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research through
the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is used.
TippingPoint does not re-sell the vulnerability details or any exploit
code. Instead, upon notifying the affected product vendor, TippingPoint
provides its customers with zero day protection through its intrusion
prevention technology. Explicit details regarding the specifics of the
vulnerability are not exposed to any parties until an official vendor patch
is publicly available. Furthermore, with the altruistic aim of helping to
secure a broader user base, TippingPoint provides this vulnerability
information confidentially to security vendors (including competitors) who
have a vulnerability protection or mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBT+3fmlVtgMGTo1scAQItjQf/Sc1sQMUZTsExyt5kWqHc+AAKf+lRB7Pp
A9IXwF7bDan10a3Go7ZgqgYPnEEub6SlhTzUFkxmTxxcKvyNFjqIVXULyQX83P7v
YiNW8I9tq/TLgUnIOfxmkFOcjelGakct4UkV29UkUElqge9670W/i3O2imVVDeWa
wZzxw26dumW2u1xz+a/uReLJNQQQ6Qx2TZeueDJeT7aRQ1GVCTr66c6JdhREKiwJ
URlIv1xQ5TyStXs3M4SpilD+t0+uC0Jc3NgIlEtkBU21KtkiF9R8E09UL3s2k9QU
8Psdwdz3Z7p5lhKNuXBS8bJOJ0Xp93YlgTxvr2s6k3IxqYm0MnumAA==
=OSAM
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ