what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Zero Day Initiative Advisory 12-183

Zero Day Initiative Advisory 12-183
Posted Nov 16, 2012
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 12-183 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of RealNetworks RealPlayer. User interaction is required in that a target must visit a malicious page or open a malicious file. The flaw exists within the rv40.dll component for RealNetworks RealPlayer. When parsing a stream containing RV40 sample data, a value is miscalculated before being used as an offset from a base pointer address. A remote attacker can exploit this vulnerability to execute arbitrary code under the context of the process.

tags | advisory, remote, arbitrary
advisories | CVE-2012-0925
SHA-256 | 2aa9302ee49225690c8e6c4edcf9e73a9d534ec59c2657f186cd322e97a6ff21

Zero Day Initiative Advisory 12-183

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-183 : RealNetworks RealPlayer RV40 Remote Code Execution
Vulnerability

http://www.zerodayinitiative.com/advisories/ZDI-12-183

November 15, 2012

- -- CVE ID:
CVE-2012-0925

- -- CVSS:
9, AV:N/AC:L/Au:N/C:P/I:P/A:C

- -- Affected Vendors:
RealNetworks

- -- Affected Products:
RealNetworks RealPlayer

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of RealNetworks RealPlayer. User interaction is
required in that a target must visit a malicious page or open a malicious
file.

The flaw exists within the rv40.dll component for RealNetworks RealPlayer.
When parsing a stream containing RV40 sample data, a value is miscalculated
before being used as an offset from a base pointer address. A remote
attacker can exploit this vulnerability to execute arbitrary code under the
context of the process.

- -- Vendor Response:
RealNetworks has issued an update to correct this vulnerability. More
details can be found at:

http://service.real.com/realplayer/security/09072012_player/en/


- -- Disclosure Timeline:
2011-10-21 - Vulnerability reported to vendor
2012-11-15 - Coordinated public release of advisory

- -- Credit:
This vulnerability was discovered by:
* Dan Rosenberg of Virtual Security Research
* Damian Put

- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:
http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:
http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBUKT351VtgMGTo1scAQKtEAf/TnGCmBhleNjQueNOrb9B11rDxO+Ym6Rh
fZGjovQEGEWVbuOB2ysUm7xsb2JbH9LMyJ8k3ZmtALFudsCOueuT79D/+JV8k5/1
UHbnnnh2vruspwH11M1A28cZyDfPOqvXe5tpXNL/jgoEMQsfIo6sA5QFaZI4bdqK
819RFmsG7N12Q/6eupPWIrqUl764rSxH0rdXFa6ITiR+CWZTtdBLz9+heZawpV0A
+R7VRJ5gAF1yIRVOxb7ad41Q2q1/Jtsxmv2LrGsP6KIPVd/SM1mnQ+NX659k4RSE
of4nakoLcxngWmUC/lBUVeFGYDE/MrPRJO/P+ExuH3strWILc+A+vQ==
=ISmm
-----END PGP SIGNATURE-----

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close