lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 07 Dec 2011 15:57:37 -0600
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: full-disclosure@...ts.grok.org.uk, bugtraq@...urityfocus.com
Subject: ZDI-11-344 : RealNetworks RealPlayer RV20
 Decoding Remote Code Execution Vulnerability

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-11-344 : RealNetworks RealPlayer RV20 Decoding Remote Code
Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-11-344
December  7, 2011

- -- CVE ID:
CVE-2011-4253

- -- CVSS:
7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P

- -- Affected Vendors:

RealNetworks



- -- Affected Products:

RealNetworks RealPlayer



- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of RealNetworks RealPlayer. User interaction is
required to exploit this vulnerability in that the target must visit a
malicious page or open a malicious file.

The specific flaw exists within the way that the application allocates
space for parsing sample data encoded with the RV20 codec. After
allocation, the application will partially fill the allocation with
sample data. Upon usage of this sample data, the application will use
the uninitialized data to calculate an index that is then written into.
This can lead to code execution under the context of the application.

- -- Vendor Response:

RealNetworks has issued an update to correct this vulnerability. More
details can be found at:

http://service.real.com/realplayer/security/11182011_player/en/



- -- Disclosure Timeline:
2011-08-12 - Vulnerability reported to vendor
2011-12-07 - Coordinated public release of advisory

- -- Credit:
This vulnerability was discovered by:

* Damian Put


* Andrzej Dyjak



- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (MingW32)

iQEcBAEBAgAGBQJO3+FPAAoJEFVtgMGTo1scXaQIAIyEk7rBobu7HGofIWVpdV2N
YS9uIvWV1ekbI1U1nK3FkG+ukh8EDgSmlKBlX2XlhRAVHsYdaLVUVWk9PzDyUbXB
J5fktGTN7IAIUvnaqST78lp9Qy5j7urD8TzzFVibxUM2UIop71bxvUr/S/raMjss
KI4MytArEUmzjNxvFBciM+Bb/E+YAz3XaBfQrO6uKWZH7B9rZoMZJmd47q2lNWZL
us72UG5RVlCQn7I7EeTWm8jbhHINoiW+YNlUpIMOHZp5deYZFMcDBdhoB2TpeiPL
yH3od9QMq2fYQ2OH14QnmHKkH+bbIz34sEEdNZeKFOO/HfAKle+aXmM1FpxU98Y=
=0MZh
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ