TUCoPS :: Web :: Apps :: bt-21937.htm

Sun Java Web Start Arbitrary Command Execution Vulnerability
ZDI-09-077: Sun Java Web Start Arbitrary Command Execution Vulnerability
ZDI-09-077: Sun Java Web Start Arbitrary Command Execution Vulnerability



ZDI-09-077: Sun Java Web Start Arbitrary Command Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-09-077 
November 4, 2009

-- Affected Vendors:
Sun Microsystems

-- Affected Products:
Sun Microsystems Java Runtime

-- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 9241. 
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com 

-- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Sun Java WebStart. User interaction is
required to exploit this vulnerability in that the target must visit a
malicious page or open a malicious file.

The specific flaw exists in the implementation of security model
permissions during the removal of installer extensions. By modifying an
existing installer extension JNLP file, a condition occurs that allows
for code supplied by a different URL than the original installer
extension URL to run as a secure applet. This condition can result in
arbitrary command injection under the privileges of the currently logged
in user.

-- Vendor Response:
Sun Microsystems has issued an update to correct this vulnerability. More
details can be found at:

http://sunsolve.sun.com/search/document.do?assetkey=1-66-269870-1 

-- Disclosure Timeline:
2009-08-17 - Vulnerability reported to vendor
2009-11-04 - Coordinated public release of advisory

-- Credit:
This vulnerability was discovered by:
    * Peter Csepely

-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com 

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/ 

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH