Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:25746
HistoryFeb 17, 2011 - 12:00 a.m.

ZDI-11-082: Oracle Java Runtime NTLM Authentication Information Leakage Vulnerability

2011-02-1700:00:00
vulners.com
23

ZDI-11-082: Oracle Java Runtime NTLM Authentication Information Leakage Vulnerability

http://www.zerodayinitiative.com/advisories/ZDI-11-082

February 15, 2011

– CVE ID:
CVE-2010-4466

– CVSS:
6.4, (AV:N/AC:L/Au:N/C:P/I:P/A:N)

– Affected Vendors:
Oracle

– Affected Products:
Oracle Java Runtime

– TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 9709.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

– Vulnerability Details:
This vulnerability allows remote attackers to leak authentication
details on vulnerable installations of the Oracle Java Runtime. User
interaction is required to exploit this vulnerability in that the target
must visit a malicious page.

The specific flaw exists in the handling of NTLM authentication
requested generated in the context of the Java Runtime. The Java Virtual
Machine will ignore browser policies and respond to WWW-Authenticate
requests from the Internet zone resulting in the leakage of NTLM
authentication hashes to attackers.

– Vendor Response:
Oracle has issued an update to correct this vulnerability. More
details can be found at:

http://www.oracle.com/technetwork/topics/security/javacpufeb2011-304611.html

– Disclosure Timeline:
2009-08-20 - Vulnerability reported to vendor
2011-02-15 - Coordinated public release of advisory

– Credit:
This vulnerability was discovered by:
* Sami Koivu

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi
Related for SECURITYVULNS:DOC:25746