lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Mon, 28 Nov 2011 12:15:06 -0600
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: full-disclosure@...ts.grok.org.uk, bugtraq@...urityfocus.com
Subject: ZDI-11-331 : RealNetwork RealPlayer MPG Width Integer Underflow Remote
 Code Execution Vulnerability

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-11-331 : RealNetwork RealPlayer MPG Width Integer Underflow Remote
Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-11-331
November 28, 2011

- -- CVE ID:
CVE-2011-4259

- -- CVSS:
7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P

- -- Affected Vendors:

RealNetworks



- -- Affected Products:

RealNetworks RealPlayer



- -- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 11474.
For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Realplayer.  User interaction is required to
exploit this vulnerability in that the target must visit a malicious
page or open a malicious file.

The specific flaw exists within the way RealPlayer handles MPEG files.
Realplayer parses the mpg file by doing a do while loop where it uses
the width of the movie for the loop condition. However, it will
substracts 1 from the width for every iteration of the loop and then
compare it to 0. If the width of the movie was zero at the beginning the
loop will run 0xFFFFFFFF times. This results in a memory corruption that
can lead to remote code execution under the context of the current user.

- -- Vendor Response:

RealNetworks has issued an update to correct this vulnerability. More
details can be found at:

http://service.real.com/realplayer/security/11182011_player/en/



- -- Disclosure Timeline:
2011-08-22 - Vulnerability reported to vendor
2011-11-28 - Coordinated public release of advisory

- -- Credit:
This vulnerability was discovered by:

* Luigi Auriemma



- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (MingW32)

iQEcBAEBAgAGBQJO08+mAAoJEFVtgMGTo1scdzsH/1rrlG/kf183ITBGC+EVHNrf
9akmwh6jTmPw5t83ppIRSY0oFT1lNpdBWWRC2gcinCpS5kotGI7UcDK4UFiIbv0z
pGjJZtbCtd8booJF+kojV5uKTjgABtnyN2UYr745rPBOPbLosulwMCffy2kX5AtS
FBj5vlP9geANrAdbv89DvJmNBqZDxe2R3aR2bO8p0E6o13x9D6LzoKl60RQXk+5n
77k/Wd/WE5yXMPONHxhNfJWqKHdg0A0zoJicvkOVSi/ZwcOMw+2XNk9Ilt5RShIl
FdVYNBdb9wZ2sl5a1ieFbgKgGbeyExQOJKl7nwsF/gR5TceQ9iN0GhbDm4V4oYw=
=5l0Z
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ