exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Zero Day Initiative Advisory 11-338

Zero Day Initiative Advisory 11-338
Posted Nov 29, 2011
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 11-338 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of RealNetworks Real Player. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within how the application parses a header defined within a .ivr file. When parsing this header the application will explicitly trust a 16-bit value denoting an size and use it for performing an allocation. The code then uses a different value in the file to populate the buffer. Due to the difference in values used for allocation and the copy, this can be used to overwrite data outside the bounds of the buffer which can lead to code execution under the context of the application.

tags | advisory, remote, arbitrary, code execution
advisories | CVE-2011-4258
SHA-256 | 7129ccdc2761d3f713c8cf916640b6b2a51f9e44da365dadf0f24413f7d3bb79

Zero Day Initiative Advisory 11-338

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-11-338 : RealNetworks RealPlayer IVR MLTI Chunk Length Parsing
Remote Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-11-338
November 28, 2011

- -- CVE ID:
CVE-2011-4258

- -- CVSS:
7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P

- -- Affected Vendors:

RealNetworks



- -- Affected Products:

RealNetworks RealPlayer



- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of RealNetworks Real Player. User interaction
is required to exploit this vulnerability in that the target must visit
a malicious page or open a malicious file.

The specific flaw exists within how the application parses a header
defined within a .ivr file. When parsing this header the application
will explicitly trust a 16-bit value denoting an size and use it for
performing an allocation. The code then uses a different value in the
file to populate the buffer. Due to the difference in values used for
allocation and the copy, this can be used to overwrite data outside the
bounds of the buffer which can lead to code execution under the context
of the application.

- -- Vendor Response:

RealNetworks has issued an update to correct this vulnerability. More
details can be found at:

http://service.real.com/realplayer/security/11182011_player/en/



- -- Disclosure Timeline:
2011-08-12 - Vulnerability reported to vendor
2011-11-28 - Coordinated public release of advisory

- -- Credit:
This vulnerability was discovered by:

* Damian Put


* Luigi Auriemma



- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (MingW32)

iQEcBAEBAgAGBQJO09F4AAoJEFVtgMGTo1scp0YH/3CA6agmhb3tkrli5HCd/6r8
mrJvalKJ6hg/pXPzGJPxs7QE3daV16UxJ4M39Luo304n73WuLhxJJHrIDLwugO+y
Hzbp/QqGLR+Dg3d4TojZuZtgS7HEKEhPh9B5jDMtlNp7/BpSq0Jzi6swhkTR7rOu
Wkz8B+0KwJxfxUEMQd9oins+DmXw1/LyegKM9+gLQK0iqHeejeKhsWH031OnKipv
GQhlf5yR3Q1R0+fazYNzcasPgqTS5cuWvvwtk9KhnCIY0QygiZjh2+5tGQG+sDAl
9XfYpSD9yA9ClP2unrbqoyoB4c9wUkKKqKBGi/+0+I60U1ciWxDdnWddtx4bMos=
=6sMx
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close