// For flags

CVE-2010-0843

Sun Java Runtime Environment XNewPtr Remote Code Execution Vulnerability

Severity Score

7.5
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Unspecified vulnerability in the Sound component in Oracle Java SE and Java for Business 6 Update 18, 5.0 Update 23, 1.4.2_25, and 1.3.1_27 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors. NOTE: the previous information was obtained from the March 2010 CPU. Oracle has not commented on claims from a reliable researcher that this is related to XNewPtr and improper handling of an integer parameter when allocating heap memory in the com.sun.media.sound libraries, which allows remote attackers to execute arbitrary code.

Vulnerabilidad no especificada en el componente Sound en Oracle Java SE y Java for Business 6 Update 18, 5.0 Update 23, 1.4.2_25 y 1.3.1_27 permite a atacantes remotos afectar la confidencialidad, integridad y disponibilidad a través de vectores desconocidos. NOTA: la información previa fue obtenida de la CPU Marzo 2010. Oracle no ha comentado sobre alegaciones de un investigador confiable de que esto está relacionado con XNewPtr y un manejo inadecuado de un parámetro de entero al asignar memoria dinámica en las bibliotecas com.sun.media.sound, lo que permite a atacantes remotos ejecutar código arbitrario.

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Sun's Java Runtime Environment. User interaction is required to exploit this vulnerability in that the target must visit a malicious page.
The specific flaw exists within a function responsible for allocating objects in the com.sun.media.sound libraries. This function takes an integer parameter and adds a fixed amount to it before allocating from the heap. This can be exploited to gain arbitrary code execution by forcing a call to this allocator with a large enough integer parameter.

*Credits: Peter Vreugdenhil ( http://vreugdenhilresearch.nl )
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2010-03-03 CVE Reserved
  • 2010-04-01 CVE Published
  • 2024-08-07 CVE Updated
  • 2024-08-18 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
CAPEC
References (36)
URL Date SRC
URL Date SRC
URL Date SRC
http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751 2018-10-10
http://lists.apple.com/archives/security-announce/2010//May/msg00001.html 2018-10-10
http://lists.apple.com/archives/security-announce/2010//May/msg00002.html 2018-10-10
http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html 2018-10-10
http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html 2018-10-10
http://marc.info/?l=bugtraq&m=127557596201693&w=2 2018-10-10
http://marc.info/?l=bugtraq&m=134254866602253&w=2 2018-10-10
http://secunia.com/advisories/39317 2018-10-10
http://secunia.com/advisories/39659 2018-10-10
http://secunia.com/advisories/39819 2018-10-10
http://secunia.com/advisories/40211 2018-10-10
http://secunia.com/advisories/40545 2018-10-10
http://secunia.com/advisories/43308 2018-10-10
http://www.redhat.com/support/errata/RHSA-2010-0337.html 2018-10-10
http://www.redhat.com/support/errata/RHSA-2010-0338.html 2018-10-10
http://www.redhat.com/support/errata/RHSA-2010-0383.html 2018-10-10
http://www.redhat.com/support/errata/RHSA-2010-0471.html 2018-10-10
http://www.redhat.com/support/errata/RHSA-2010-0489.html 2018-10-10
http://www.vupen.com/english/advisories/2010/1191 2018-10-10
http://www.vupen.com/english/advisories/2010/1454 2018-10-10
http://www.vupen.com/english/advisories/2010/1523 2018-10-10
http://www.vupen.com/english/advisories/2010/1793 2018-10-10
https://access.redhat.com/security/cve/CVE-2010-0843 2010-08-02
https://bugzilla.redhat.com/show_bug.cgi?id=578436 2010-08-02
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Sun
Search vendor "Sun"
Jdk
Search vendor "Sun" for product "Jdk"
1.5.0
Search vendor "Sun" for product "Jdk" and version "1.5.0"
update23
Affected
Sun
Search vendor "Sun"
Jdk
Search vendor "Sun" for product "Jdk"
1.6.0
Search vendor "Sun" for product "Jdk" and version "1.6.0"
update_18
Affected
Sun
Search vendor "Sun"
Jre
Search vendor "Sun" for product "Jre"
1.3.1_27
Search vendor "Sun" for product "Jre" and version "1.3.1_27"
-
Affected
Sun
Search vendor "Sun"
Jre
Search vendor "Sun" for product "Jre"
1.4.2_25
Search vendor "Sun" for product "Jre" and version "1.4.2_25"
-
Affected
Sun
Search vendor "Sun"
Jre
Search vendor "Sun" for product "Jre"
1.5.0
Search vendor "Sun" for product "Jre" and version "1.5.0"
update23
Affected
Sun
Search vendor "Sun"
Jre
Search vendor "Sun" for product "Jre"
1.6.0
Search vendor "Sun" for product "Jre" and version "1.6.0"
update_18
Affected
Sun
Search vendor "Sun"
Sdk
Search vendor "Sun" for product "Sdk"
1.3.1_27
Search vendor "Sun" for product "Sdk" and version "1.3.1_27"
-
Affected
Sun
Search vendor "Sun"
Sdk
Search vendor "Sun" for product "Sdk"
1.4.2_25
Search vendor "Sun" for product "Sdk" and version "1.4.2_25"
-
Affected