-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.0177
  A number of vulnerabilities have been identified in Oracle Java Runtime
                             16 February 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Oracle Java Runtime
Publisher:         Zero Day Initiative
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Access Confidential Data        -- Remote with User Interaction
                   Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2010-4466 CVE-2010-4465 CVE-2010-4463
                   CVE-2010-4462 CVE-2010-4452 

Original Bulletin: 
   http://www.zerodayinitiative.com/advisories/ZDI-11-082/
   http://www.zerodayinitiative.com/advisories/ZDI-11-083/
   http://www.zerodayinitiative.com/advisories/ZDI-11-084/
   http://www.zerodayinitiative.com/advisories/ZDI-11-085/
   http://www.zerodayinitiative.com/advisories/ZDI-11-086/

Comment: This bulletin contains five (5) Zero Day Initiative security 
         advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Oracle Java Runtime NTLM Authentication Information Leakage Vulnerability
ZDI-11-082: February 15th, 2011

CVE ID

      CVE-2010-4466 

CVSS Score

      6.4, (AV:N/AC:L/Au:N/C:P/I:P/A:N) 

Affected Vendors

      Oracle

Affected Products

      Java Runtime

TippingPoint IPS Customer Protection
TippingPoint IPS customers are protected against this vulnerability by Digital 
Vaccine protection filter ID 9709. For further product information on the 
TippingPoint IPS:

      http://www.tippingpoint.com 

Vulnerability Details

This vulnerability allows remote attackers to leak authentication details on 
vulnerable installations of the Oracle Java Runtime. User interaction is 
required to exploit this vulnerability in that the target must visit a 
malicious page.

The specific flaw exists in the handling of NTLM authentication requested 
generated in the context of the Java Runtime. The Java Virtual Machine will 
ignore browser policies and respond to WWW-Authenticate requests from the 
Internet zone resulting in the leakage of NTLM authentication hashes to 
attackers.

Vendor Response

Oracle has issued an update to correct this vulnerability. More details can be 
found at:

      http://www.oracle.com/technetwork/topics/security/javacpufeb2011-304611.html

Disclosure Timeline

      2009-08-20 - Vulnerability reported to vendor
      2011-02-15 - Coordinated public release of advisory

Credit

This vulnerability was discovered by:

      Sami Koivu

- -----------------------------------------------------------------------------

Oracle Java Applet Clipboard Injection Remote Code Execution Vulnerability
ZDI-11-083: February 15th, 2011

CVE ID

      CVE-2010-4465 

CVSS Score

      10, (AV:N/AC:L/Au:N/C:C/I:C/A:C) 

Affected Vendors

      Oracle

Affected Products

      Java Runtime

TippingPoint IPS Customer Protection
TippingPoint IPS customers are protected against this vulnerability by Digital 
Vaccine protection filter ID 10851. For further product information on the 
TippingPoint IPS:

      http://www.tippingpoint.com 

Vulnerability Details

This vulnerability allows remote attackers to execute arbitrary code on 
vulnerable installations of the Oracle Java Runtime. User interaction is 
required to exploit this vulnerability in that the target must visit a 
malicious page.

The specific flaw is due to insufficient defenses against system clipboard 
hijacking. When in focus, a handle to the system clipboard can be retrieved 
without user interaction by a malicious component. The clipboard can then be 
arbitrarily read from or written to. By writing a TransferableProxy object to 
the system clipboard and then forcing a paste action, arbitrary code can be 
executed under the context of the user invoking the JRE.

Vendor Response

Oracle has issued an update to correct this vulnerability. More details can be found at:

      http://www.oracle.com/technetwork/topics/security/javacpufeb2011-304611.html

Disclosure Timeline

      2010-01-26 - Vulnerability reported to vendor
      2011-02-15 - Coordinated public release of advisory

Credit

This vulnerability was discovered by:

      Sami Koivu

- -----------------------------------------------------------------------------

Oracle Java Unsigned Applet Applet2ClassLoader Remote Code Execution 
Vulnerability
ZDI-11-084: February 15th, 2011

CVE ID

      CVE-2010-4452 

CVSS Score

      9, (AV:N/AC:L/Au:N/C:P/I:P/A:C) 

Affected Vendors

      Oracle

Affected Products

      Java Runtime

TippingPoint IPS Customer Protection
TippingPoint IPS customers are protected against this vulnerability by Digital 
Vaccine protection filter ID 10594. For further product information on the 
TippingPoint IPS:

      http://www.tippingpoint.com 

Vulnerability Details

This vulnerability allows remote attackers to execute arbitrary code on 
vulnerable installations of the Java Runtime Environment. User interaction is 
required to exploit this vulnerability in that the target must visit a
malicious page or open a malicious file.

The specific flaw exists within the findClass method of the 
sun.plugin2.applet.Applet2ClassLoader class. Due to a failure to properly 
validate URLs supplied by an implicitly trusted applet, it is possible to 
execute arbitrary code on Windows 32-bit and 64-bit, as well as Linux 32-bit 
platforms under the context of the SYSTEM user.

Vendor Response

Oracle has issued an update to correct this vulnerability. More details can be 
found at:

      http://www.oracle.com/technetwork/topics/security/javacpufeb2011-304611.html

Disclosure Timeline

      2010-09-28 - Vulnerability reported to vendor
      2011-02-15 - Coordinated public release of advisory

Credit

This vulnerability was discovered by:

      Frederic Hoguin

- -----------------------------------------------------------------------------

Oracle Java XGetSamplePtrFromSnd Remote Code Execution Vulnerability
ZDI-11-085: February 15th, 2011

CVE ID

      CVE-2010-4462 

CVSS Score

      7.5, (AV:N/AC:L/Au:N/C:P/I:P/A:P) 

Affected Vendors

      Oracle

Affected Products

      Java Runtime

TippingPoint IPS Customer Protection
TippingPoint IPS customers are protected against this vulnerability by Digital
Vaccine protection filter ID 10626. For further product information on the 
TippingPoint IPS:

      http://www.tippingpoint.com 

Vulnerability Details

This vulnerability allows remote attackers to execute arbitrary code on 
vulnerable installations of Oracle Java. User interaction is required to exploit 
this vulnerability in that the target must visit a malicious page or open a 
malicious file.

The flaw exists within jsound!XGetSamplePtrFromSnd. When extracting a sample
from a soundbank stream user supplied data is used to calculate the bounds of a 
call to PV_Swap16BitSamples. By supplying a specially crafted sound file, a 
remote attacker can exploit this vulnerability to execute arbitrary code under 
the context of the process.

Vendor Response

Oracle has issued an update to correct this vulnerability. More details can be 
found at:

      http://www.oracle.com/technetwork/topics/security/javacpufeb2011-304611.html

Disclosure Timeline

      2010-09-23 - Vulnerability reported to vendor
      2011-02-15 - Coordinated public release of advisory

Credit

This vulnerability was discovered by:

      binaryproof

- -----------------------------------------------------------------------------

Oracle Java Webstart Trusted JNLP Extension Remote Code Execution Vulnerability
ZDI-11-086: February 15th, 2011

CVE ID

      CVE-2010-4463 

CVSS Score

      9.7, (AV:N/AC:L/Au:N/C:C/I:C/A:P) 

Affected Vendors

      Oracle

Affected Products

      Java Runtime

TippingPoint IPS Customer Protection
TippingPoint IPS customers are protected against this vulnerability by Digital 
Vaccine protection filter ID 10619. For further product information on the 
TippingPoint IPS:

      http://www.tippingpoint.com 

Vulnerability Details

This vulnerability allows remote attackers to execute arbitrary code on 
vulnerable installations of Oracle's Java Runtime Environment. User interaction 
is required to exploit this vulnerability in that the target must visit a 
malicious page or open a malicious file.

The specific flaw exists within the Java Webstart loader of the Java Runtime 
Environment. When parsing a .jnlp file containing an extension, the loader will
honor the permissions defined within. This will allow one to explicitly define 
the security permissions of their java component which will then get executed. 
This will allow one to execute code outside of the context of the JRE sandbox.

Vendor Response

Oracle has issued an update to correct this vulnerability. More details can be 
found at:

      http://www.oracle.com/technetwork/topics/security/javacpufeb2011-304611.html

Disclosure Timeline

      2010-10-18 - Vulnerability reported to vendor
      2011-02-15 - Coordinated public release of advisory

Credit

This vulnerability was discovered by:

      Peter Csepely

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFNWyZE/iFOrG6YcBERAkn4AKDA2mGKFKxPvtgTzsaCPK/RZI/7RwCfey7k
p177FIbBMpKpZjKASUjwcKY=
=qw1v
-----END PGP SIGNATURE-----