lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Mon, 28 Nov 2011 12:22:51 -0600
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: full-disclosure@...ts.grok.org.uk, bugtraq@...urityfocus.com
Subject: ZDI-11-338 : RealNetworks RealPlayer IVR MLTI
 Chunk Length Parsing Remote Code Execution Vulnerability

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-11-338 : RealNetworks RealPlayer IVR MLTI Chunk Length Parsing
Remote Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-11-338
November 28, 2011

- -- CVE ID:
CVE-2011-4258

- -- CVSS:
7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P

- -- Affected Vendors:

RealNetworks



- -- Affected Products:

RealNetworks RealPlayer



- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of RealNetworks Real Player. User interaction
is required to exploit this vulnerability in that the target must visit
a malicious page or open a malicious file.

The specific flaw exists within how the application parses a header
defined within a .ivr file. When parsing this header the application
will explicitly trust a 16-bit value denoting an size and use it for
performing an allocation. The code then uses a different value in the
file to populate the buffer. Due to the difference in values used for
allocation and the copy, this can be used to overwrite data outside the
bounds of the buffer which can lead to code execution under the context
of the application.

- -- Vendor Response:

RealNetworks has issued an update to correct this vulnerability. More
details can be found at:

http://service.real.com/realplayer/security/11182011_player/en/



- -- Disclosure Timeline:
2011-08-12 - Vulnerability reported to vendor
2011-11-28 - Coordinated public release of advisory

- -- Credit:
This vulnerability was discovered by:

* Damian Put


* Luigi Auriemma



- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (MingW32)

iQEcBAEBAgAGBQJO09F4AAoJEFVtgMGTo1scp0YH/3CA6agmhb3tkrli5HCd/6r8
mrJvalKJ6hg/pXPzGJPxs7QE3daV16UxJ4M39Luo304n73WuLhxJJHrIDLwugO+y
Hzbp/QqGLR+Dg3d4TojZuZtgS7HEKEhPh9B5jDMtlNp7/BpSq0Jzi6swhkTR7rOu
Wkz8B+0KwJxfxUEMQd9oins+DmXw1/LyegKM9+gLQK0iqHeejeKhsWH031OnKipv
GQhlf5yR3Q1R0+fazYNzcasPgqTS5cuWvvwtk9KhnCIY0QygiZjh2+5tGQG+sDAl
9XfYpSD9yA9ClP2unrbqoyoB4c9wUkKKqKBGi/+0+I60U1ciWxDdnWddtx4bMos=
=6sMx
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ