lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Fri, 3 Dec 2010 12:08:47 -0600
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: "'Full Disclosure (full-disclosure@...ts.grok.org.uk)'"
	<full-disclosure@...ts.grok.org.uk>,
	"'Bugtraq (bugtraq@...urityfocus.com)'" <bugtraq@...urityfocus.com>
Subject: TPTI-10-16: VMWare VMnc Codec Frame Decompression
 Remote Code Execution Vulnerability

TPTI-10-16: VMWare VMnc Codec Frame Decompression Remote Code Execution Vulnerability

http://dvlabs.tippingpoint.com/advisory/TPTI-10-16

December 3, 2010

-- CVE ID:
CVE-2010-4294

-- CVSS:
9, (AV:N/AC:L/Au:N/C:P/I:P/A:C)

-- Affected Vendors:
VMWare, Inc.

-- Affected Products:
VMWare, Inc. VMWare Workstation
VMWare, Inc. VMWare Server
VMWare, Inc. VMWare Player
VMWare, Inc. VMWare ACE

-- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of multiple VMWare products. User interaction
is required in that a user must visit a malicious web page or open a
malicious video file.

Upon installation VMWare Workstation, Server, Player, and ACE register
vmnc.dll as a video codec driver to handle compression and decompression
of the fourCC type 'VMnc'. This format is used primarily by Workstation
to capture remote framebuffer recordings of sessions within a virtual
machine. The resulting video is stored within an AVI container file.
While playing back such files the function responsible for handling
ICM_DECOMPRESS driver messages implicitly trusts a size value while
decompressing a frame. An attacker can utilize this to miscalculate a
destination pointer. This leads to the corruption of a heap buffer on a
later call to memcpy with user-controlled source data. This can be
leveraged to execute arbitrary code on the host system under the context
of the current user.

-- Vendor Response:
VMWare, Inc. has issued an update to correct this vulnerability. More
details can be found at:

http://lists.vmware.com/pipermail/security-announce/2010/000112.html

-- Disclosure Timeline:
2010-06-16 - Vulnerability reported to vendor
2010-12-03 - Coordinated public release of advisory

-- Credit:
This vulnerability was discovered by:
    * Aaron Portnoy, TippingPoint DVLabs



Content of type "text/html" skipped

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ