Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:27411
HistoryDec 05, 2011 - 12:00 a.m.

ZDI-11-332 : RealNetworks RealPlayer Malformed AAC File Parsing Remote Code Execution Vulnerability

2011-12-0500:00:00
vulners.com
7

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-11-332 : RealNetworks RealPlayer Malformed AAC File Parsing Remote
Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-11-332
November 28, 2011

  • – CVE ID:
    CVE-2011-4248

  • – CVSS:
    7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P

  • – Affected Vendors:

RealNetworks

  • – Affected Products:

RealNetworks RealPlayer

  • – Vulnerability Details:
    This vulnerability allows remote attackers to execute arbitrary code on
    vulnerable installations of RealNetworks Realplayer. AUser interaction
    is required to exploit this vulnerability in that the target must visit
    a malicious page or open a malicious file.

The specific flaw exists within the way RealPLayer handles AAC files.
When parsing an AAC file, Realplayer will create buffers based on the
type of Channel it finds in the first frame. When the AAC starts with a
Single channel in the first frame, and then changes to a channel pair in
the following frame, Realplayer fails to update the buffer size for the
channel data. The buffer overwrite that follows could result in remote
code execution under the context of the current user.

  • – Vendor Response:

RealNetworks has issued an update to correct this vulnerability. More
details can be found at:

http://service.real.com/realplayer/security/11182011_player/en/

  • – Disclosure Timeline:
    2011-07-20 - Vulnerability reported to vendor
    2011-11-28 - Coordinated public release of advisory

  • – Credit:
    This vulnerability was discovered by:

  • Luigi Auriemma
  • – About the Zero Day Initiative (ZDI):
    Established by TippingPoint, The Zero Day Initiative (ZDI) represents
    a best-of-breed model for rewarding security researchers for responsibly
    disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (MingW32)

iQEcBAEBAgAGBQJO08/vAAoJEFVtgMGTo1scMzQH/j/YnVmqq4ELlN6+t5JC1hft
8wr2sES0E5ZECHQGTjohRu+h+tcEQzjzimA9n8KlHz/dr2vZ7p/Q3ZpZpJtSPE1U
DkSj2eV3j495PrjS8ZvqkBlmHEq0OfX77/W64PUA+63KZ1FyVGUJg/ZrvENAlYgj
W5fFOs28QQn2lPuZ7WYEbLeLPVEsxPrTqStB1rX6ALHcZ8PBkb1UCotCqAwGe6ei
3m4EnEc9Iy/auQxM8hghQvXsZJvCmBAP9WkunZ3w2in4ELLQLnk9jD01sqp1ynqF
I4RXhOaQTxNIkGfnYG+L6QxP76llsmFjlyHAG1PcADuFnOPUlGXHD+n33ZwElto=
=pFqf
-----END PGP SIGNATURE-----

Related for SECURITYVULNS:DOC:27411