Advisory Details

February 15th, 2011

Oracle Java Unsigned Applet Applet2ClassLoader Remote Code Execution Vulnerability

ZDI-11-084
ZDI-CAN-926

CVE ID CVE-2010-4452
CVSS SCORE 9.0, AV:N/AC:L/Au:N/C:P/I:P/A:C
AFFECTED VENDORS Oracle
AFFECTED PRODUCTS Java Runtime
TREND MICRO CUSTOMER PROTECTION Trend Micro TippingPoint IPS customers are protected against this vulnerability by Digital Vaccine protection filter ID ['10594']. For further product information on the TippingPoint IPS: http://www.tippingpoint.com
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of the Java Runtime Environment. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the findClass method of the sun.plugin2.applet.Applet2ClassLoader class. Due to a failure to properly validate URLs supplied by an implicitly trusted applet, it is possible to execute arbitrary code on Windows 32-bit and 64-bit, as well as Linux 32-bit platforms under the context of the SYSTEM user.

ADDITIONAL DETAILS Oracle has issued an update to correct this vulnerability. More details can be found at:
http://www.oracle.com/technetwork/topics/security/javacpufeb2011-304611.html
DISCLOSURE TIMELINE
  • 2010-09-28 - Vulnerability reported to vendor
  • 2011-02-15 - Coordinated public release of advisory
CREDIT Frederic Hoguin
BACK TO ADVISORIES