lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Mon, 19 Nov 2012 08:27:51 -0600
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: Full Disclosure <full-disclosure@...ts.grok.org.uk>, 
	BugTraq <bugtraq@...urityfocus.com>
Cc: zdi-disclosures@...com
Subject: ZDI-12-187 : RealNetworks RealPlayer RV20 Frame
 Size Array Remote Code Execution Vulnerability

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-187 : RealNetworks RealPlayer RV20 Frame Size Array Remote Code
Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-187
November 19, 2012

- -- CVE ID:
CVE-2012-0923

- -- CVSS:
7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P

- -- Affected Vendors:
RealNetworks

- -- Affected Products:
RealNetworks RealPlayer

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of RealNetworks RealPlayer. User interaction is
required to exploit this vulnerability in that the target must visit a
malicious page or open a malicious file.

The specific flaw exists within how the application parses a particular
array contained within a Real Media file and then uses the data. When
allocating and reading frame size information, the application will fail to
check the bounds of how this array is used. The application will use
results in this array as an allocation for the size of a buffer. When
initializing this new buffer, the application can then write outside it's
bounds which will lead to code execution under the context of the
application.

- -- Vendor Response:
RealNetworks has issued an update to correct this vulnerability. More
details can be found at:

http://service.real.com/realplayer/security/09072012_player/en/


- -- Disclosure Timeline:
2011-10-21 - Vulnerability reported to vendor
2012-11-19 - Coordinated public release of advisory

- -- Credit:
This vulnerability was discovered by:
* Luigi Auriemma

- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

     http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:
     http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBUKpB2FVtgMGTo1scAQIHwgf/Zpod1KwI5rFw1SBFP1WTptCNHDFck84d
Y6t8a5HaFMu5DwBAZCbT9BjXuEGdlo2GO+o0NwKZ0fYEU6zfkl6bbd0e2dmRQOii
KTbIAaw/5pdGpnht1Cejvpf5IrUm/L3IdLFu/U7xakiwjKUKPFN66WzMnBLxjHLG
P+4EUcl9W+UVSGAU3z55gGDkk5LZ4yh/xX42u4PsHXeqsj2n64z2hHFuyJTaFwA+
3SiJM7WphLKn3G297xI+mKHPjhlEVUMjuXKM2uZUAVOHVnQnbdi/sFelJbzxVIAp
YQXSF3PMtf8Ujkf3CYDaEKIE6I3YRMhWkkzbbem10/lWK22VINmftg==
=QyRN
-----END PGP SIGNATURE-----


Content of type "text/html" skipped

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ