what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

VMWare VMnc Codec Frame Decompression Remote Code Execution

VMWare VMnc Codec Frame Decompression Remote Code Execution
Posted Dec 4, 2010
Authored by Aaron Portnoy | Site tippingpoint.com

A vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of multiple VMWare products. User interaction is required in that a user must visit a malicious web page or open a malicious video file.

tags | advisory, remote, web, arbitrary
advisories | CVE-2010-4294
SHA-256 | 5da5e1c6b9fa68402f609d44cbaeed06b7475924eea31e4c0ece915536bb26c7

VMWare VMnc Codec Frame Decompression Remote Code Execution

Change Mirror Download
TPTI-10-16: VMWare VMnc Codec Frame Decompression Remote Code Execution Vulnerability

http://dvlabs.tippingpoint.com/advisory/TPTI-10-16

December 3, 2010

-- CVE ID:
CVE-2010-4294

-- CVSS:
9, (AV:N/AC:L/Au:N/C:P/I:P/A:C)

-- Affected Vendors:
VMWare, Inc.

-- Affected Products:
VMWare, Inc. VMWare Workstation
VMWare, Inc. VMWare Server
VMWare, Inc. VMWare Player
VMWare, Inc. VMWare ACE

-- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of multiple VMWare products. User interaction
is required in that a user must visit a malicious web page or open a
malicious video file.

Upon installation VMWare Workstation, Server, Player, and ACE register
vmnc.dll as a video codec driver to handle compression and decompression
of the fourCC type 'VMnc'. This format is used primarily by Workstation
to capture remote framebuffer recordings of sessions within a virtual
machine. The resulting video is stored within an AVI container file.
While playing back such files the function responsible for handling
ICM_DECOMPRESS driver messages implicitly trusts a size value while
decompressing a frame. An attacker can utilize this to miscalculate a
destination pointer. This leads to the corruption of a heap buffer on a
later call to memcpy with user-controlled source data. This can be
leveraged to execute arbitrary code on the host system under the context
of the current user.

-- Vendor Response:
VMWare, Inc. has issued an update to correct this vulnerability. More
details can be found at:

http://lists.vmware.com/pipermail/security-announce/2010/000112.html

-- Disclosure Timeline:
2010-06-16 - Vulnerability reported to vendor
2010-12-03 - Coordinated public release of advisory

-- Credit:
This vulnerability was discovered by:
* Aaron Portnoy, TippingPoint DVLabs


Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close