Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:21684
HistoryApr 17, 2009 - 12:00 a.m.

Secunia Research: DivX Web Player Stream Format Chunk Buffer Overflow

2009-04-1700:00:00
vulners.com
7

======================================================================

                 Secunia Research 15/04/2009

   - DivX Web Player Stream Format Chunk Buffer Overflow -

======================================================================
Table of Contents

Affected Software…1
Severity…2
Vendor's Description of Software…3
Description of Vulnerability…4
Solution…5
Time Table…6
Credits…7
References…8
About Secunia…9
Verification…10

======================================================================
1) Affected Software

  • DivX Web Player version 1.4.2.7

NOTE: Other versions may also be affected.

======================================================================
2) Severity

Rating: Highly critical
Impact: System access
Where: Remote

======================================================================
3) Vendor's Description of Software

"DivX Web Player lets you play up to HD-quality DivX® video in your
web browser. You can also use DivX Web Player to easily embed DivX
videos onto your website or blog."

Product Link:
http://www.divx.com/en/web-player-windows

======================================================================
4) Description of Vulnerability

Secunia Research has discovered a vulnerability in DivX Web Player,
which can be exploited by malicious people to compromise a user's
system.

The vulnerability is caused due to a signedness error in the
processing of "STRF" (Stream Format) chunks. This can be exploited to
cause a heap-based buffer overflow via a specially crafted DivX file.

Successful exploitation may allow execution of arbitrary code by
tricking a user into visiting a malicious website.

======================================================================
5) Solution

Update to version 1.4.3.4, included in an updated DivX bundle.

======================================================================
6) Time Table

17/12/2008 - Vendor notified.
18/12/2008 - Vendor response.
11/03/2009 - DivX Web Player 1.4.3 released in a bundle update.
15/04/2009 - Public disclosure.

======================================================================
7) Credits

Discovered by Alin Rad Pop, Secunia Research.

======================================================================
8) References

The Common Vulnerabilities and Exposures (CVE) project has assigned
CVE-2008-5259 for the vulnerability.

======================================================================
9) About Secunia

Secunia offers vulnerability management solutions to corporate
customers with verified and reliable vulnerability intelligence
relevant to their specific system configuration:

http://secunia.com/advisories/business_solutions/

Secunia also provides a publicly accessible and comprehensive advisory
database as a service to the security community and private
individuals, who are interested in or concerned about IT-security.

http://secunia.com/advisories/

Secunia believes that it is important to support the community and to
do active vulnerability research in order to aid improving the
security and reliability of software in general:

http://secunia.com/secunia_research/

Secunia regularly hires new skilled team members. Check the URL below
to see currently vacant positions:

http://secunia.com/corporate/jobs/

Secunia offers a FREE mailing list called Secunia Security Advisories:

http://secunia.com/advisories/mailing_lists/

======================================================================
10) Verification

Please verify this advisory by visiting the Secunia website:
http://secunia.com/secunia_research/2008-57/

Complete list of vulnerability reports published by Secunia Research:
http://secunia.com/secunia_research/

======================================================================