lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Mon, 28 Nov 2011 12:17:33 -0600
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: full-disclosure@...ts.grok.org.uk, bugtraq@...urityfocus.com
Subject: ZDI-11-333 : RealNetworks RealPlayer ATRC Code
 Data Parsing Remote Code Execution Vulnerability

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-11-333 : RealNetworks RealPlayer ATRC Code Data Parsing Remote
Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-11-333
November 28, 2011

- -- CVE ID:
CVE-2011-4250

- -- CVSS:
7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P

- -- Affected Vendors:

RealNetworks



- -- Affected Products:

RealNetworks RealPlayer



- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of RealNetworks RealPlayer. User interaction is
required to exploit this vulnerability in that the target must visit a
malicious page or open a malicious file.

The specific flaw exists within how the ATRC codec parses sample data
out of the media  file. When reading bit sizes from the sample, the
application will seek a structure that is used for consuming bits from
the sample stream outside the bounds of the correct data. When decoding
the sample, the application will use the transformed data to initialize
another structure. Due to the sizes being unbound, this can be used to
corrupt memory outside the original allocation. This type of memory
corruption can be leveraged to gain code execution under the context of
the application.

- -- Vendor Response:

RealNetworks has issued an update to correct this vulnerability. More
details can be found at:

http://service.real.com/realplayer/security/11182011_player/en/



- -- Disclosure Timeline:
2011-08-12 - Vulnerability reported to vendor
2011-11-28 - Coordinated public release of advisory

- -- Credit:
This vulnerability was discovered by:

* Damian Put



- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (MingW32)

iQEcBAEBAgAGBQJO09A7AAoJEFVtgMGTo1sc1HoH/2bL5SdQADfpRt5Z0nsySKfk
rQu9m2iq0/HSl/No7IFNcslAiU1EakfBVwvghXEXnW6PsaZxD7YmZWb+GY0z9k0o
hpxuhKXv4wDgEQ4ZXSR5BJoLTGPwv5Cr1aIl56HF4EKmErl69zvkuA9qMoHljmZY
y4rUI25fqRT6EpudnLGqd8dXyhJy9wsiP+F1l7K1KK0TET9ccCv9jzwr/7O1sq09
POzbdbjRKmrxSegM/YRFTLmWeyFLTlsW3qK36FvBi7Ats7N9YnK3NUhuwP3pnaUF
PBWRB6983EJJpY9v9tmMUIo3Fn5lKhhYKksumlDwtPotxM3BUrHRUBQ59yxh30A=
=PzwZ
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ