[<prev] [next>] [day] [month] [year] [list]
Message-ID: <EE499D69B3D0714590B6FE9762B0461104BFE9916F@emb01.unity.local>
Date: Tue, 18 Jan 2011 14:55:24 -0600
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: "'Full Disclosure (full-disclosure@...ts.grok.org.uk)'"
<full-disclosure@...ts.grok.org.uk>,
"'Bugtraq (bugtraq@...urityfocus.com)'" <bugtraq@...urityfocus.com>
Subject: ZDI-11-014: Red Hat OpenJDK IcedTea6 ClassLoader
Remote Code Execution Vulnerability
ZDI-11-014: Red Hat OpenJDK IcedTea6 ClassLoader Remote Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-11-014
January 18, 2011
-- CVE ID:
CVE-2010-4351
-- CVSS:
9, (AV:N/AC:L/Au:N/C:P/I:P/A:C)
-- Affected Vendors:
Red Hat
-- Affected Products:
Red Hat OpenJDK IcedTea
-- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 10778.
For further product information on the TippingPoint IPS, visit:
http://www.tippingpoint.com
-- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Java OpenJDK. User interaction is required
to exploit this vulnerability in that the target must visit a malicious
page or open a malicious file.
The flaw exists within the IcedTea.so component. When handling the an
applet the process fails to properly restrict permission of code. It is
possible to create and instantiate subclasses of ClassLoader. A remote
attacker can exploit this vulnerability to execute arbitrary code under
the context of the browser.
-- Vendor Response:
Red Hat has issued an update to correct this vulnerability. More
details can be found at:
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4351
-- Disclosure Timeline:
2010-12-21 - Vulnerability reported to vendor
2011-01-18 - Coordinated public release of advisory
-- Credit:
This vulnerability was discovered by:
* Anonymous
-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.
Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:
http://www.zerodayinitiative.com
The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.
Our vulnerability disclosure policy is available online at:
http://www.zerodayinitiative.com/advisories/disclosure_policy/
Follow the ZDI on Twitter:
http://twitter.com/thezdi
Content of type "text/html" skipped
_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/
Powered by blists - more mailing lists