[<prev] [next>] [day] [month] [year] [list]
Message-ID: <EE499D69B3D0714590B6FE9762B0461104B7086832@emb01.unity.local>
Date: Mon, 5 Apr 2010 10:09:40 -0500
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: "'full-disclosure@...ts.grok.org.uk'" <full-disclosure@...ts.grok.org.uk>,
"'bugtraq@...urityfocus.com'" <bugtraq@...urityfocus.com>
Subject: ZDI-10-051: Sun Java Runtime RMIConnectionImpl
Privileged Context Remote Code Execution Vulnerability
ZDI-10-051: Sun Java Runtime RMIConnectionImpl Privileged Context Remote Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-10-051
April 5, 2010
-- CVE ID:
CVE-2010-0094
-- Affected Vendors:
Sun Microsystems
-- Affected Products:
Sun Microsystems Java Runtime
-- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 9591.
For further product information on the TippingPoint IPS, visit:
http://www.tippingpoint.com
-- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of the Sun Java Runtime Environment. User
interaction is required to exploit this vulnerability in that the target
must visit a malicious website.
The specific flaw exists within the deserialization of RMIConnectionImpl
objects. Due to a lack of privilege checks during deserialization it is
possible to supply privileged code in the ClassLoader of a constructor
being deserialized. This allows for a remote attacker to call system
level Java functions without proper sandboxing. Exploitation of this can
lead to remote system compromise under the context of the currently
logged in user.
-- Vendor Response:
Sun Microsystems has issued an update to correct this vulnerability. More
details can be found at:
http://www.oracle.com/technology/deploy/security/critical-patch-updates/javacpumar2010.html
-- Disclosure Timeline:
2009-10-21 - Vulnerability reported to vendor
2010-04-05 - Coordinated public release of advisory
-- Credit:
This vulnerability was discovered by:
* Sami Koivu
-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.
Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:
http://www.zerodayinitiative.com
The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.
Our vulnerability disclosure policy is available online at:
http://www.zerodayinitiative.com/advisories/disclosure_policy/
Follow the ZDI on Twitter:
http://twitter.com/thezdi
_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/
Powered by blists - more mailing lists