TUCoPS :: Web :: Apps :: bx6074.htm

Sun Java Runtime Environment JPEGImageEncoderImpl Remote Code Execution Vulnerability JAV:
ZDI-10-059: Sun Java Runtime Environment JPEGImageEncoderImpl Remote Code Execution Vulnerability
ZDI-10-059: Sun Java Runtime Environment JPEGImageEncoderImpl Remote Code Execution Vulnerability



ZDI-10-059: Sun Java Runtime Environment JPEGImageEncoderImpl Remote Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-10-059 
April 5, 2010

-- CVE ID:
CVE-2010-0846

-- Affected Vendors:
Sun Microsystems

-- Affected Products:
Sun Microsystems Java Runtime

-- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 9650. 
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com 

-- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Sun's Java Runtime Environment. User
interaction is required to exploit this vulnerability in that the target
must visit a malicious page.

The specific flaw exists within a function responsible for creating a
JPEG image encoder. The function makes an invalid assignment based on
the value of the num_components element of a comp_info structure while
parsing a JPEG file. It then improperly uses the original value while
performing memory copy operations. By specifying certain values as the
num_components field this can be exploited to gain arbitrary code
execution by overflowing an undersized buffer on the heap.

-- Vendor Response:
Sun Microsystems has issued an update to correct this vulnerability. More
details can be found at:

http://www.oracle.com/technology/deploy/security/critical-patch-updates/javacpumar2010.html 

-- Disclosure Timeline:
2010-01-06 - Vulnerability reported to vendor
2010-04-05 - Coordinated public release of advisory

-- Credit:
This vulnerability was discovered by:
    * regenrecht

-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com 

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/ 

Follow the ZDI on Twitter:

http://twitter.com/thezdi 

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH