Full Disclosure mailing list archives

ZDI-12-060 : Oracle Java Runtime readMabCurveData nTblSize Remote Code Execution Vulnerability


From: ZDI Disclosures <zdi-disclosures () tippingpoint com>
Date: Mon, 09 Apr 2012 10:45:57 -0400


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
 
ZDI-12-060 : Oracle Java Runtime readMabCurveData nTblSize Remote Code
Execution Vulnerability

http://www.zerodayinitiative.com/advisories/ZDI-12-060

April  9, 2012

- -- CVE ID:
CVE-2012-0498

- -- CVSS:
7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P

- -- Affected Vendors:

Oracle



- -- Affected Products:

Oracle Java Runtime



- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Oracle Java. User interaction is required to
exploit this vulnerability in that the target must visit a malicious
page or open a malicious file.

The specific flaw exists within cmm.dll. While parsing multi-function a
to b curve data the size of an allocation is calculated based on user
supplied data. It is possible to cause an integer wrap on the nTblSize
variable. This variable is later used to allocate an heap buffer which
will be smaller than necessary resulting in heap memory corruption. This
can lead to remote code execution under the context of the current user.

- -- Vendor Response:

Oracle has issued an update to correct this vulnerability. More details
can be found at:

http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html




- -- Disclosure Timeline:
2012-03-14 - Vulnerability reported to vendor

2012-04-09 - Coordinated public release of advisory



- -- Credit:
This vulnerability was discovered by:

* Anonymous



- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (MingW32)
 
iQEcBAEBAgAGBQJPgvYkAAoJEFVtgMGTo1sc9b0IAJR6hAusWwFJT3hsgo5qF3oV
o+P/iElEwYIYpUGhJKX6Ip9k71c6kra/MIEX0G8iSNJRsSKiAOxDE2wjLIETfTm8
Tvy6cpNytuVyNw39CX/vIQPRXBkB/7EJIZNZ5ZnQZKGIUCx7SE2WyhJNVXKu38xl
MykVpUDt1gWNPnVNUoL+la9GyIcYi8ufvddFE/9RUZbLcybVztyTNKwpANTs6I1d
gWK7drhTz+ahofc1BAy+kefZ4KIZuk9uwL0QN8OPLohFE7qsJrgD/Y5auVk98w/P
aM6TB+Iz7o1mRe5MGVuU1H30MiG0OLSPxGC5onSyh1MrBJxtgOFdGm9U9gWCECE=
=7s3q
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/


Current thread: