Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:22275
HistoryAug 08, 2009 - 12:00 a.m.

ZDI-09-049: Sun Java Pack200 Decoding Inner Class Count Integer Overflow Vulnerability

2009-08-0800:00:00
vulners.com
38

ZDI-09-049: Sun Java Pack200 Decoding Inner Class Count Integer Overflow
Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-09-049
August 5, 2009

– Affected Vendors:
Sun Microsystems

– Affected Products:
Sun Microsystems Java Runtime

– Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of the Sun Java Runtime. User interaction is
required in that a target must visit a malicious web page or open a
malicious JNLP file.

The specific flaw exists within the code responsible for handling
Pack200 compressed JAR files. During decompression, several fields
within a Pack200 header are trusted and used to calculate sizes for heap
buffer allocations. By providing malicious values an attacker can create
undersized heap buffers and subsequently overflow them. This can be
leveraged to execute arbitrary code under the context of the user
accessing the file or web page.

– Vendor Response:
Sun Microsystems has issued an update to correct this vulnerability. More
details can be found at:

http://sunsolve.sun.com/search/document.do?assetkey=1-66-263488-1

– Disclosure Timeline:
2009-04-15 - Vulnerability reported to vendor
2009-08-05 - Coordinated public release of advisory

– Credit:
This vulnerability was discovered by:
* Anonymous

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/