Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:20958
HistoryDec 09, 2008 - 12:00 a.m.

ZDI-08-081: Sun Java Web Start and Applet Multiple Sandbox Bypass Vulnerabilities

2008-12-0900:00:00
vulners.com
16

ZDI-08-081: Sun Java Web Start and Applet Multiple Sandbox Bypass
Vulnerabilities
http://www.zerodayinitiative.com/advisories/ZDI-08-081
December 4, 2008

– Affected Vendors:
Sun Microsystems

– Affected Products:
Sun Microsystems Java Runtime

– TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 5527, 4714.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

– Vulnerability Details:
These vulnerabilities allow remote attackers to bypass sandbox
restrictions on vulnerable installations of Sun Java Web Start. User
interaction is required to exploit this vulnerability in that the target
must visit a malicious page.

The first vulnerability results in a cache location and a user name
information disclosure. By accessing the SI_FILEDIR property of a
SingleInstanceImpl class, the location of the temporary single instance
files can be parsed to discover the user name and cache location.

The second vulnerability allows applets to read any file on a victim's
filesystem, outside of the restricted path of the applet. The specific
flaw exists in the handling of the file: protocol assigned to an applet
codebase. If the codebase points to the local filesystem, any file is
then readable by the malicious applet.

The third vulnerability allows JNLP files to bypass socket restrictions.
By loading a secondary JNLP with an href attribute containing a
wildcard. When this object is instantiated, all hosts are eligible for
socket connect and accept.

– Vendor Response:
Sun Microsystems has issued an update to correct this vulnerability. More
details can be found at:

http://sunsolve.sun.com/search/document.do?assetkey=1-66-244988-1

– Disclosure Timeline:
2008-07-14 - Vulnerability reported to vendor
2008-12-04 - Coordinated public release of advisory

– Credit:
This vulnerability was discovered by:
* Peter Csepely

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

CONFIDENTIALITY NOTICE: This e-mail message, including any attachments,
is being sent by 3Com for the sole use of the intended recipient(s) and
may contain confidential, proprietary and/or privileged information.
Any unauthorized review, use, disclosure and/or distribution by any
recipient is prohibited. If you are not the intended recipient, please
delete and/or destroy all copies of this message regardless of form and
any included attachments and notify 3Com immediately by contacting the
sender via reply e-mail or forwarding to 3Com at [email protected].