Advisory Details

February 15th, 2011

Oracle Java XGetSamplePtrFromSnd Remote Code Execution Vulnerability

ZDI-11-085
ZDI-CAN-945

CVE ID CVE-2010-4462
CVSS SCORE 7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P
AFFECTED VENDORS Oracle
AFFECTED PRODUCTS Java Runtime
TREND MICRO CUSTOMER PROTECTION Trend Micro TippingPoint IPS customers are protected against this vulnerability by Digital Vaccine protection filter ID ['10626']. For further product information on the TippingPoint IPS: http://www.tippingpoint.com
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Oracle Java. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The flaw exists within jsound!XGetSamplePtrFromSnd. When extracting a sample from a soundbank stream user supplied data is used to calculate the bounds of a call to PV_Swap16BitSamples. By supplying a specially crafted sound file, a remote attacker can exploit this vulnerability to execute arbitrary code under the context of the process.

ADDITIONAL DETAILS Oracle has issued an update to correct this vulnerability. More details can be found at:
http://www.oracle.com/technetwork/topics/security/javacpufeb2011-304611.html
DISCLOSURE TIMELINE
  • 2010-09-23 - Vulnerability reported to vendor
  • 2011-02-15 - Coordinated public release of advisory
CREDIT binaryproof
BACK TO ADVISORIES