exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Zero Day Initiative Advisory 12-084

Zero Day Initiative Advisory 12-084
Posted Jun 6, 2012
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 12-084 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of RealNetworks RealPlayer. User interaction is required in that a target must visit a malicious page or open a malicious file. The flaw exists within the RV10 encoded data in the rv10.dll component. When encountering an invalid encoded height or width field the process miscalculates an offset while preparing to decode the data packets which constitute the stream. The process attempts to store data at this location. A remote attacker can exploit this vulnerability to execute arbitrary code under the context of the process.

tags | advisory, remote, arbitrary
advisories | CVE-2012-0926
SHA-256 | e5150c82d73cc84c7bac0c2ef829f0a287bb6936a0e3495f3879c41d5fc6830d

Zero Day Initiative Advisory 12-084

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-084 : RealNetworks RealPlayer RV10 Encoded Height/Width Remote Code
Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-084
June 6, 2012

- -- CVE ID:

CVE-2012-0926

- -- CVSS:

9, AV:N/AC:L/Au:N/C:P/I:P/A:C

- -- Affected Vendors:

RealNetworks

- -- Affected Products:

RealNetworks RealPlayer

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of RealNetworks RealPlayer. User interaction is
required in that a target must visit a malicious page or open a malicious
file.

The flaw exists within the RV10 encoded data in the rv10.dll component.
When encountering an invalid encoded height or width field the process
miscalculates an offset while preparing to decode the data packets which
constitute the stream. The process attempts to store data at this location.
A remote attacker can exploit this vulnerability to execute arbitrary code
under the context of the process.

- -- Vendor Response:

RealNetworks has issued an update to correct this vulnerability. More
details can be found at:

http://service.real.com/realplayer/security/02062012_player/en/

- -- Disclosure Timeline:
2011-10-21 - Vulnerability reported to vendor
2012-06-06 - Coordinated public release of advisory

- -- Credit:
This vulnerability was discovered by:

* Dan Rosenberg of Virtual Security Research
* Luigi Auriemma

- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBT8/gJlVtgMGTo1scAQKysAf/a3omNgVBs883i5UWi+yMCG6wzMfAKQiE
gwUTl9JiECyGVuN6EJcMQg4cdqVkCqtZNl1j7JPhndfpaXjymsN4A4hyMQ8oSl+W
Cfs+IBapazEpSpHUGR8iQB/JuyW5q7NhgfMpp202prTpRG568TVv/y/0pqMjB1wr
Znn3lYhEVt8HroFKLFVRKZAjgpCAQ1uwKU98gsz453NC2c0tV3fdmcNJX0056nJF
Mid+W9YMPq9jexJmNMbLPho5DNRHq2BLvZazX+EV1W2YoxI6XSIigNELnhlHwITI
WOk+3fDDvCDxWXzXaHjtS34g726n3is0ZnoUCrEuh9JbU5DdZyYmMQ==
=ipn9
-----END PGP SIGNATURE-----

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close