lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Mon, 6 Apr 2009 15:44:02 -0500
From: dvlabs <dvlabs@...pingpoint.com>
To: FD <full-disclosure@...ts.grok.org.uk>,
	bugtraq <bugtraq@...urityfocus.com>
Cc: dvlabs <dvlabs@...pingpoint.com>
Subject: TPTI-09-02: VMWare VMnc Codec Open-DML Standard Index dwSize Heap
 Overflow

TPTI-09-02: VMWare VMnc Codec Open-DML Standard Index dwSize Heap Overflow
Vulnerability
http://dvlabs.tippingpoint.com/advisory/TPTI-09-02
April 6, 2009

-- CVE ID:
CVE-2009-0910

-- Affected Vendors:
VMWare, Inc.

-- Affected Products:
VMWare, Inc. VMWare Server
VMWare, Inc. VMWare ACE
VMWare, Inc. VMWare Player
VMWare, Inc. VMWare Workstation

-- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of multiple VMWare products. User interaction
is required in that a user must visit a malicious web page or open a
malicious video file.

Upon installation VMWare Workstation, Server, Player, and ACE register
vmnc.dll as a video codec driver to handle compression and decompression
of the fourCC type 'VMnc'. This format is used primarily by Workstation
to capture remote framebuffer recordings of sessions within a virtual
machine. The resulting video is stored within an AVI container file.
While playing back such files the function responsible for handling
ICM_DECOMPRESS driver messages implicitly trusts a size value while
decompressing a frame. Specifically, the dwSize element within an
Open-DML standard index RIFF chunk is used as an argument to a memcpy
into a static heap buffer. This can be leveraged to execute arbitrary
code on the host system under the context of the current user.

-- Vendor Response:
VMWare, Inc. has issued an update to correct this vulnerability. More
details can be found at:

http://www.vmware.com/security/advisories/VMSA-2009-0005.html

-- Disclosure Timeline:
2009-02-16 - Vulnerability reported to vendor
2009-04-06 - Coordinated public release of advisory

-- Credit:
This vulnerability was discovered by:
    * Aaron Portnoy, TippingPoint DVLabs

Powered by blists - more mailing lists