Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:28145
HistoryJun 13, 2012 - 12:00 a.m.

ZDI-12-087 : RealNetworks RealPlayer raac.dll stsz Remote Code Execution Vulnerability

2012-06-1300:00:00
vulners.com
14

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-087 : RealNetworks RealPlayer raac.dll stsz Remote Code Execution
Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-087
June 6, 2012

  • – CVE ID:

CVE-2011-4260

  • – CVSS:

7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P

  • – Affected Vendors:

RealNetworks

  • – Affected Products:

RealNetworks RealPlayer

  • – Vulnerability Details:

This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of RealNetworks RealPlayer. User interaction is
required to exploit this vulnerability in that the target must visit a
malicious page or open a malicious file.

The specific flaw exists within the raac.dll module. By editing the stsz
atom in the mp4 file data, an attacker could change a sample size to force
a loop in raac.dll to loop too many times, causing heap corruption. This
vulnerability can be leveraged to execute code under the context of the
user running the application.

  • – Vendor Response:

RealNetworks has issued an update to correct this vulnerability. More
details can be found at:

http://service.real.com/realplayer/security/11182011_player/en/

  • – Disclosure Timeline:

2011-08-28 - Vulnerability reported to vendor
2012-06-06 - Coordinated public release of advisory

  • – Credit:

This vulnerability was discovered by:

  • Luigi Auriemma
  • – About the Zero Day Initiative (ZDI):

Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBT8/j0lVtgMGTo1scAQL0eAgAl8ugfSBxXaST77tieaeKTt3nXSSW4aDc
DXR8hc7kBx2RG+IEdeza49G9gsm0FNYaDm6qO1KGdDGEk2txymAYDbYYfXH134Z+
Hmphz5AMlXb1ctdX1cDKiYGIugYg2zYXHXf+7aL+eNzc/7PFVml9DLYu/i6kYP8N
bWiS1ytydppweg7dDbG5Dlf4IzTTaHrgQKE6MulqeLc2cjAzzfUkZeslEqjwnwcM
E37AASfZYwHIO17RZyRLMnMk/KJk8ogwUzayX5fHD1J5ilr1QHyHU7cNXUz3Xvjs
qhUjKQJYrUpCC1AZErxL0CN71u1HmLKjrANvV4DZEgDlG/xBFhiCKw==
=pZpO
-----END PGP SIGNATURE-----

Related for SECURITYVULNS:DOC:28145