lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [day] [month] [year] [list]
Date: Fri, 17 Aug 2012 15:39:17 +0000
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: "'full-disclosure@...ts.grok.org.uk'" <full-disclosure@...ts.grok.org.uk>,
  "'bugtraq@...urityfocus.com'" <bugtraq@...urityfocus.com>
CC: ZDI Disclosures <zdi-disclosures@...com>
Subject: ZDI-12-142 : Oracle Java WebStart Browser Argument Injection Remote
 Code Execution Vulnerability

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-142 : Oracle Java WebStart Browser Argument Injection Remote Code
Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-142
August 17, 2012

- -- CVE ID:
CVE-2012-1713

- -- CVSS:
9, AV:N/AC:L/Au:N/C:P/I:P/A:C

- -- Affected Vendors:
Oracle

- -- Affected Products:
Oracle Java Runtime

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Oracle Java. User interaction is required to
exploit this vulnerability in that the target must visit a malicious page
or open a malicious file.

The specific flaw exists within the BasicService.showDocument Java Webstart
function. This function allows additional parameters to be passed to the
browser. Depending on which browser the user has set as default browser
this could lead to remote code execution under the context of the current
user.
 
- -- Vendor Response:
Oracle has issued an update to correct this vulnerability. More details can
be found at:
http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.ht
ml

- -- Disclosure Timeline:
2012-03-14 - Vulnerability reported to vendor
2012-08-17 - Coordinated public release of advisory

- -- Credit:
This vulnerability was discovered by:
* Chris Ries

- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBUC5loFVtgMGTo1scAQIcNwf/SkkJ16y4Npcp7jmNwqzluznqLyVCJwVT
NueILgJCdMbA/RMIB8uZmuiaIgsUdEut5ryN4ytOj3axJfmj1gOl25pDFuTAkZQP
YptYL/+XtU2mEXifJizPDtLceDyo2e7WDgixjbmFy50GzoiQb5Fc3D7e8ZebnAiQ
T12jjKHu0ILQZrMew1wCTRvScogMLGONZ1J2Xa0yN9hQ5aeP1AzbzY8sTxg2FqNo
5HmX5dyVg/NDiZUO+HQkmjpWMJ4Nqe8wggOLKen12ByBkttW7RpKZuYb5qoUCtfu
Hx0mdjViwOtI03DHsVolBV6fbdSPFFUhA/LHL0RSFJpgC6ayKJ+JfQ==
=UqcN
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ