Advisory Details

October 12th, 2010

Oracle Java IE Browser Plugin docbase Parameter Remote Code Execution Vulnerability

ZDI-10-206
ZDI-CAN-859

CVE ID CVE-2010-3552
CVSS SCORE 9.0, AV:N/AC:L/Au:N/C:P/I:P/A:C
AFFECTED VENDORS Oracle
AFFECTED PRODUCTS Java Runtime
TREND MICRO CUSTOMER PROTECTION Trend Micro TippingPoint IPS customers are protected against this vulnerability by Digital Vaccine protection filter ID ['10241']. For further product information on the TippingPoint IPS: http://www.tippingpoint.com
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of the Oracle Java Runtime. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the JP2IEXP.dll responsible for handling the Java plugin within Internet Explorer. When an applet is embedded within a page, the code within this module parses out the docbase parameter and copies it into a fixed-length buffer located on the stack. An attacker can overflow this buffer and execute remote code under the context of the user running the browser.

ADDITIONAL DETAILS Oracle has issued an update to correct this vulnerability. More details can be found at:
http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html
DISCLOSURE TIMELINE
  • 2010-07-20 - Vulnerability reported to vendor
  • 2010-10-12 - Coordinated public release of advisory
CREDIT Stephen Fewer of Harmony Security (www.harmonysecurity.com)
BACK TO ADVISORIES