Lucene search

K
zdiPeter Vreugdenhil (http://vreugdenhilresearch.nl)ZDI-10-053
HistoryApr 05, 2010 - 12:00 a.m.

Sun Java Runtime Environment MIDI File metaEvent Remote Code Execution Vulnerability

2010-04-0500:00:00
Peter Vreugdenhil (http://vreugdenhilresearch.nl)
www.zerodayinitiative.com
14

EPSS

0.057

Percentile

93.4%

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Sun’s Java Runtime Environment. User interaction is required to exploit this vulnerability in that the target must visit a malicious page. The specific flaw exists within the handling of MIDI streams. When the code responsible for creating a MixerSequencer object from a MIDI stream encounters an 0xFF byte, it assumes it has reached a metaEvent. It then proceeds to parse out a variable-length field. By abusing the way this structure is stored an attacker can corrupt a pointer address later allowing a NULL byte write to an arbitrary memory address. This can be leveraged to execute remote code under the context of the user running the applet.