what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Zero Day Initiative Advisory 12-094

Zero Day Initiative Advisory 12-094
Posted Jun 22, 2012
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 12-094 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Real Helix Server. Authentication is not required to exploit this vulnerability. The specific flaw exists within rn4auth.dll, which is responsible for parsing authentication credentials. When the GetNameValuePair() function calls strcpy, there is an unbounded copy into a stack buffer, which can lead to stack memory corruption. An attacker can leverage this vulnerability to execute code under the context of the process.

tags | advisory, remote, arbitrary
advisories | CVE-2012-0942
SHA-256 | 3ea4397117582729d6427e6e756813763f37762cbe5048736144e9c8b0b4c896

Zero Day Initiative Advisory 12-094

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-094 : RealNetworks Helix Server rn5auth Credential Parsing Remote
Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-094
June 21, 2012

- -- CVE ID:
CVE-2012-0942

- -- CVSS:
7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P

- -- Affected Vendors:

RealNetworks

- -- Affected Products:

RealNetworks Helix Server

- -- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 12401.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Real Helix Server. Authentication is not
required to exploit this vulnerability.

The specific flaw exists within rn4auth.dll, which is responsible for
parsing authentication credentials. When the GetNameValuePair() function
calls strcpy, there is an unbounded copy into a stack buffer, which can
lead to stack memory corruption. An attacker can leverage this
vulnerability to execute code under the context of the process.

- -- Vendor Response:

RealNetworks has issued an update to correct this vulnerability. More
details can be found at:

http://helixproducts.real.com/docs/security/SecurityUpdate04022012HS.pdf


- -- Disclosure Timeline:
2011-11-04 - Vulnerability reported to vendor

2012-06-21 - Coordinated public release of advisory


- -- Credit:
This vulnerability was discovered by:

* Anonymous


- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBT+OKbVVtgMGTo1scAQIrSAf/YexCI59Mz1r+ladyJOrHqX8qnLiIE9bS
rBcGARpRNRJD8YTHDnACbh8cQhwPWYiXJn5wYIMa+UdqHNflrVZgH28bMOuXy+5X
Os27QeAP5fL0XEScWkeAKmxYvBtNRq3IAtOIL9G/R31rFh1Y339SeSYjRGymAgLh
b0foDSAbazrXgAXTZjO0DFtkotzy6DV8+p8Lwz/TTdL6JXwOIpp6tm7u2+kx6SoO
0b8MhN2cB0Jb/cTYqgZC2Z2mvT8GQSbO6h7K29zkHKSnIcyAVLpgyOFM1qXAOUOr
ae/eWET955DKQzxqZuNehmA9mgicjYpETbAXIVR0H6NnVRsGEGK3bQ==
=TkGX
-----END PGP SIGNATURE-----

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close