Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:27752
HistoryMar 10, 2012 - 12:00 a.m.

ZDI-12-038 : Oracle Java JavaFX Arbitrary Argument Remote Code Execution Vulnerability

2012-03-1000:00:00
vulners.com
142

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-038 : Oracle Java JavaFX Arbitrary Argument Remote Code
Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-038
February 22, 2012

  • – CVE ID:

  • – CVSS:
    7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P

  • – Affected Vendors:

Oracle

  • – Affected Products:

Oracle Java Runtime

  • – TippingPoint(TM) IPS Customer Protection:
    TippingPoint IPS customers have been protected against this
    vulnerability by Digital Vaccine protection filter ID 12108.
    For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

  • – Vulnerability Details:
    This vulnerability allows remote attackers to execute arbitrary code on
    vulnerable installations of Oracle Java. User interaction is required to
    exploit this vulnerability in that the target must visit a malicious
    page or open a malicious file.

The specific flaw exists within JavaFX, a downloadable Java extension.
The JavaFX Jar file is signed by Oracle and can be installed without
user interaction. Once installed it is possible to invoke the main
method of any trusted class with arbitrary arguments and with a trusted
call stack. This can be leveraged to remote code execution under the
context of the user.

  • – Vendor Response:

Oracle has issued an update to correct this vulnerability. More details
can be found at:

http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html

  • – Disclosure Timeline:
    2011-11-21 - Vulnerability reported to vendor

2012-02-22 - Coordinated public release of advisory

  • – Credit:
    This vulnerability was discovered by:
  • Chris Ries
  • – About the Zero Day Initiative (ZDI):
    Established by TippingPoint, The Zero Day Initiative (ZDI) represents
    a best-of-breed model for rewarding security researchers for responsibly
    disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (MingW32)

iQEcBAEBAgAGBQJPRUp/AAoJEFVtgMGTo1scVGIH+wYYw/zHMyoj7nsfFd+nsYod
Mh02TiUiMbjBuIQdcc1gd5shRkrCWMxbGUOBj+OI7+mK1yoiQ3mICZSVxTxlbrae
HgbN4LS3enJKnhv6M1NDxTcsRCLMCJuG6v/vfY+G+Mg1zcUg2SOrJGzvn/mNxbQG
vX8NGhQHFVU+w9yl8lfGMB3cFLckMfXBgVSdmIKPdFDhIzabP/KslLSlF0A1/tkj
ic4Lrg2yblIN02f7XT4aQ9hgZSTHYcMnlMylMpEH/WitGoUp8kknVCFWbF+mA+rZ
eh2Nd5e6cvszxjHOCwm/hZtr3guXPdXCk2HFMYF1c8OMVHqLoas6xTnpeew53xI=
=wDU7
-----END PGP SIGNATURE-----