-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ZDI-11-334 : RealNetworks RealPlayer genr Sample Size Parsing Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-11-334 November 28, 2011 - -- CVE ID: CVE-2011-4251 - -- CVSS: 7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P - -- Affected Vendors: RealNetworks - -- Affected Products: RealNetworks RealPlayer - -- Vulnerability Details: This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of RealNetworks RealPlayer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within how the application processes the audio specific data within a RealMedia audio file. When decoding sample data, the application will explicitly trust a length read from the sample data when populating a buffer that is allocated based on the codec information. Due to this, a memory corruption can be made to occur which can result in code execution within the context of the application. - -- Vendor Response: RealNetworks has issued an update to correct this vulnerability. More details can be found at: http://service.real.com/realplayer/security/11182011_player/en/ - -- Disclosure Timeline: 2011-08-12 - Vulnerability reported to vendor 2011-11-28 - Coordinated public release of advisory - -- Credit: This vulnerability was discovered by: * Damian Put - -- About the Zero Day Initiative (ZDI): Established by TippingPoint, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities. Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at: http://www.zerodayinitiative.com The ZDI is unique in how the acquired vulnerability information is used. TippingPoint does not re-sell the vulnerability details or any exploit code. Instead, upon notifying the affected product vendor, TippingPoint provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, TippingPoint provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product. Our vulnerability disclosure policy is available online at: http://www.zerodayinitiative.com/advisories/disclosure_policy/ Follow the ZDI on Twitter: http://twitter.com/thezdi -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.17 (MingW32) iQEcBAEBAgAGBQJO09CAAAoJEFVtgMGTo1scm5QH/AiCL2v887fbVb03w17ze4oZ QOoDf16WrEt8V53McduodEY0dC7ZdoDqvW8TBjo/TboPmXx3vgkgsxr3/xtlNO1o NWLPadHFuZo1OyoOB1qvKvKnGNfFELv0PgjgFxNNnDHRdkyxzaR3iIDxYzeSj5UK ST17uVu4K/fWIXsFYCmEDZbK966KIf/wYlIVZ7fD+2C1M0+4TmW0QnGiVT1/vGj6 AClJ1QZ4k9j4QDXGpqtF4UWDd8iKSqml8w/gdATaJLSBQRBWhjYEPJktJ2F1ihxk bmUVqQzVVkHZb09zXLMSV/9X1YnqAZHTex5yUiWBdzg51C/sc4HIr4kOybtUq3Q= =r4SP -----END PGP SIGNATURE-----