Full Disclosure mailing list archives

ZDI-12-202 : Oracle Outside In WordPerfect File Processing Remote Code Execution Vulnerability


From: ZDI Disclosures <zdi-disclosures () tippingpoint com>
Date: Fri, 21 Dec 2012 06:51:32 -0600

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-202 :  Oracle Outside In WordPerfect File Processing Remote Code
Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-202
December 21, 2012

- -- CVE ID:


- -- CVSS:
10, AV:N/AC:L/Au:N/C:C/I:C/A:C

- -- Affected Vendors:
Oracle

- -- Affected Products:
Oracle Outside In


- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable products utilizing the Oracle Outside In technology. User
interaction is required to exploit this vulnerability in that the target
must visit a malicious page or open a malicious file.

The specific flaw exists within the handling of WordPerfect files. When
parsing font records the code within vswp5.dll does not validate the
datasize value prior to performing arithmetic on it. The result is used to
make a heap allocation
that can be undersized which can be leveraged to corrupt memory leading to
arbitrary code execution under the context of the user running the
application.

- -- Vendor Response:
Oracle has issued an update to correct this vulnerability. More details can
be found at:
http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html


- -- Disclosure Timeline:
2011-12-19 - Vulnerability reported to vendor
2012-12-21 - Coordinated public release of advisory


- -- Credit:
This vulnerability was discovered by:
* gwslabs.com


- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBUNRbS1VtgMGTo1scAQLtawf+NavpWL26tU6y1s3RFh81GzTU2csrKhs0
dwA25lag4dNG6rFop9kYSqZStxLMoel3HZnk0M8xEQkLtNTzHL30FKtabUUFRYG+
5oIZkP/xf8LbVCnrCwqwz+vpzQScYUpxFt9zn7gGkBeTJfmTygC5JLNR3k/j9NI7
b2B5UKwuZRK6M0j8wwxeZ9MyDw4Khn4Jy8S+Mx2wnyiZH/MbeYJsK05SigXUthY/
49tZGNy4JDAHITDoL8BkmLcrRWqgHpAaXB5+ad7vDuXy9IlXRCzrSsyvhf7p7CD6
vR+a6rINBLS9lqXfF13nhLS/j/WqMJANLT6Nm6V846Oar4wRBcRDpQ==
=9CB1
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Current thread: