Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:25748
HistoryFeb 17, 2011 - 12:00 a.m.

ZDI-11-085: Oracle Java XGetSamplePtrFromSnd Remote Code Execution Vulnerability

2011-02-1700:00:00
vulners.com
29

ZDI-11-085: Oracle Java XGetSamplePtrFromSnd Remote Code Execution Vulnerability

http://www.zerodayinitiative.com/advisories/ZDI-11-085

February 15, 2011

– CVE ID:
CVE-2010-4462

– CVSS:
7.5, (AV:N/AC:L/Au:N/C:P/I:P/A:P)

– Affected Vendors:
Oracle

– Affected Products:
Oracle Java Runtime

– TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 10626.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

– Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Oracle Java. User interaction is required to
exploit this vulnerability in that the target must visit a malicious
page or open a malicious file.

The flaw exists within jsound!XGetSamplePtrFromSnd. When extracting a
sample from a soundbank stream user supplied data is used to calculate
the bounds of a call to PV_Swap16BitSamples. By supplying a specially
crafted sound file, a remote attacker can exploit this vulnerability to
execute arbitrary code under the context of the process.

– Vendor Response:
Oracle has issued an update to correct this vulnerability. More
details can be found at:

http://www.oracle.com/technetwork/topics/security/javacpufeb2011-304611.html

– Disclosure Timeline:
2010-09-23 - Vulnerability reported to vendor
2011-02-15 - Coordinated public release of advisory

– Credit:
This vulnerability was discovered by:
* binaryproof

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi