TUCoPS :: Web :: Apps :: bx6078.htm

Sun Java Runtime Environment Mutable InetAddress Socket Policy Violation Vulnerability JAV:
ZDI-10-055: Sun Java Runtime Environment Mutable InetAddress Socket Policy Violation Vulnerability
ZDI-10-055: Sun Java Runtime Environment Mutable InetAddress Socket Policy Violation Vulnerability



ZDI-10-055: Sun Java Runtime Environment Mutable InetAddress Socket Policy Violation Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-10-055 
April 5, 2010

-- CVE ID:
CVE-2010-0095

-- Affected Vendors:
Sun Microsystems

-- Affected Products:
Sun Microsystems Java Runtime

-- Vulnerability Details:
This vulnerability allows remote attackers to violate security policies
on vulnerable installations of Sun Java Runtime. User interaction is
required to exploit this vulnerability in that the target must run a
malicious applet.

The specific flaw allows malicious applets to connect to network
addresses other than the originating applet and client IPs. A
handcrafted applet can override compile time checks to prevent
compilation of a mutable InetAddress subclass. This results in the
ability to circumvent the Applet SecurityManager restictions.

-- Vendor Response:
Sun Microsystems has issued an update to correct this vulnerability. More
details can be found at:

http://www.oracle.com/technology/deploy/security/critical-patch-updates/javacpumar2010.html 

-- Disclosure Timeline:
2009-10-21 - Vulnerability reported to vendor
2010-04-05 - Coordinated public release of advisory

-- Credit:
This vulnerability was discovered by:
    * Sami Koivu

-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com 

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/ 

Follow the ZDI on Twitter:

http://twitter.com/thezdi 

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH