-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ZDI-12-017 : Oracle Outside In OOXML Relationship Tag Parsing Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-12-017 January 20, 2012 - -- CVE ID: - -- CVSS: 9.7, AV:N/AC:L/Au:N/C:C/I:C/A:P - -- Affected Vendors: Oracle - -- Affected Products: Oracle Outside In - -- Vulnerability Details: This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Oracle Outside In. Authentication is not required to exploit this vulnerability. The flaw exists within the sccfut.dll component which is used by multiple vendors, most notably the Novell Groupwise E-Mail Client. When opening the OOXML formatted mail attachment for preview the process copies the target of a Relationship tag to a local stack buffer. A remote attacker can exploit this vulnerability to execute arbitrary code under the context of SYSTEM. - -- Vendor Response: Oracle has issued an update to correct this vulnerability. More details can be found at: http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html - -- Disclosure Timeline: 2011-11-02 - Vulnerability reported to vendor 2012-01-20 - Coordinated public release of advisory - -- Credit: This vulnerability was discovered by: * Anonymous - -- About the Zero Day Initiative (ZDI): Established by TippingPoint, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities. Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at: http://www.zerodayinitiative.com The ZDI is unique in how the acquired vulnerability information is used. TippingPoint does not re-sell the vulnerability details or any exploit code. Instead, upon notifying the affected product vendor, TippingPoint provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, TippingPoint provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product. Our vulnerability disclosure policy is available online at: http://www.zerodayinitiative.com/advisories/disclosure_policy/ Follow the ZDI on Twitter: http://twitter.com/thezdi -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.17 (MingW32) iQEcBAEBAgAGBQJPGdZ9AAoJEFVtgMGTo1sc+ssH/RXq6yZL1GFTk46DVwqru85e 6kP2+SZlJeiXGorSNtWQtAp3aTn16YCQP2c93R6vk4Dybw256nPZEqr/Zd6kkiJf Yw+tcVlthyeaucgGwanZ04JXV6vMAKUcEn2jVzd+j2w2KClQQVFy7eA5ks8074hc g3IOdZMH+s3L16XX4IiNQvXOy3V1QUUd+qRO8XiZkrTH7OGgn1FfNb7BQZ0LqCS+ UHuB7DaOiFX9CuN6fpk52K2EHe0+KvmB6rdsOoOktBNHd6H7jkoqf+/ZPpU79Lqy HTsc0nFqebaW2shEitEEoYe3fA+n/+LYeow3PdlrHzzIUj3vCofQSAbT+c5nzdE= =oabS -----END PGP SIGNATURE----- _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/