-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ZDI-12-150 : Oracle Outside In XPM Processing Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-12-150 August 22, 2012 - -- CVE ID: - -- CVSS: 10, AV:N/AC:L/Au:N/C:C/I:C/A:C - -- Affected Vendors: Oracle - -- Affected Products: Oracle Outside In - -- Vulnerability Details: This vulnerability allows remote attackers to execute arbitrary code on vulnerable products utilizing the Oracle Outside In Technology. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of XPM files. When parsing the chars_per_pixel element the code within vsgdsf.dll does not validate that the data can fit within a stack buffer prior to copying it. This can be leveraged by a remote attacker to execute code under the context of the user running the application. - -- Vendor Response: Oracle has issued an update to correct this vulnerability. More details can be found at: http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html - -- Disclosure Timeline: 2011-12-19 - Vulnerability reported to vendor 2012-08-22 - Coordinated public release of advisory - -- Credit: This vulnerability was discovered by: * gwslabs.com - -- About the Zero Day Initiative (ZDI): Established by TippingPoint, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities. Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at: http://www.zerodayinitiative.com The ZDI is unique in how the acquired vulnerability information is used. TippingPoint does not re-sell the vulnerability details or any exploit code. Instead, upon notifying the affected product vendor, TippingPoint provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, TippingPoint provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product. Our vulnerability disclosure policy is available online at: http://www.zerodayinitiative.com/advisories/disclosure_policy/ Follow the ZDI on Twitter: http://twitter.com/thezdi -----BEGIN PGP SIGNATURE----- Version: PGP Desktop 10.2.0 (Build 1950) Charset: utf-8 wsBVAwUBUDT/m1VtgMGTo1scAQLebAf/ZlDMinlSupdB+BuDP4iDXnYqD4NZagPZ FhEmo8zBp/DYQtwbvVjsYnza6M51zIiZoVzxR1QvJY8tKoK5k57yVs9euTBm+80t wQbJ/5lV/7gy/oZFT7ekRziNibOIhw5DHMiOQNHAgLTQ7UuWYnbkDoKNvtqHuVfZ LZTvc/R6bNPCCO8nNDkX52xXQ1uswSHGL8/SF+4TF2bQuI0sDFGDsivTw08eVA97 csXe9VEksYeOt8L+huuIduLwN/iV53pBArnfSiA6lbETG4h9NvIIFvqrlV+/NIr/ K++wcOACaJSwf0qjNvyTtO6Sn5iFLcY4t3VdEirlNv2gYpYkWevJ/g== =ZrDB -----END PGP SIGNATURE-----