Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:27428
HistoryDec 11, 2011 - 12:00 a.m.

ZDI-11-343 : RealNetworks RealPlayer mp4arender esds channel count Remote Code Execution Vulnerability

2011-12-1100:00:00
vulners.com
12

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-11-343 : RealNetworks RealPlayer mp4arender esds channel count
Remote Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-11-343
December 7, 2011

  • – CVE ID:
    CVE2011-4260

  • – CVSS:
    7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P

  • – Affected Vendors:

RealNetworks

  • – Affected Products:

RealNetworks RealPlayer

  • – Vulnerability Details:
    This vulnerability allows remote attackers to execute arbitrary code on
    vulnerable installations of RealNetworks Realplayer. User interaction is
    required to exploit this vulnerability in that the target must visit a
    malicious page or open a malicious file.

The specific flaw exists within the mp4arender.dll module. If the
channel count is altered inside the esds atom, the allocated buffer will
be too small to support the decoded audio data, causing a heap overflow.
This vulnerability can be leveraged to execute code under the context of
the user running the application.

  • – Vendor Response:

RealNetworks has issued an update to correct this vulnerability. More
details can be found at:

http://service.real.com/realplayer/security/11182011_player/en/

  • – Disclosure Timeline:
    2011-08-28 - Vulnerability reported to vendor
    2011-12-07 - Coordinated public release of advisory

  • – Credit:
    This vulnerability was discovered by:

  • Luigi Auriemma
  • – About the Zero Day Initiative (ZDI):
    Established by TippingPoint, The Zero Day Initiative (ZDI) represents
    a best-of-breed model for rewarding security researchers for responsibly
    disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (MingW32)

iQEcBAEBAgAGBQJO3+CpAAoJEFVtgMGTo1scmU8H/11h/gQqnpsc0P9MS1kIdd28
NYK15dZZ/tp35nINNctKqcl+z0uzurf73ECNA5hcpVb5tqZqqPIxSn5D/tuwMxcM
GgFb6NuXHOhCkHl6Kq6yaCofWs53Em39AkQLFR9rJCUiNTFNH0Csho/P4IOG+XS5
xbIekTFTP+VY2xm7od8Dx1MZjNwSHu2BEDqSGEFLu7VIkRoSeXZm/inrdKt8dweX
tC9+Nont5MbB9M+uH/Jn+ageNAE11lE70eIXH3LNTS9HYF5b7hi40cdNwRAWZP0v
Z5TAjQ/i6zxpXQmTKnRJY4mnUpF4MG4mQTGHc6XfOdeL3GRUd7MfuFK2ImGJCDA=
=01Jl
-----END PGP SIGNATURE-----