Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:28197
HistoryJun 24, 2012 - 12:00 a.m.

ZDI-12-094 : RealNetworks Helix Server rn5auth Credential Parsing Remote Code Execution Vulnerability

2012-06-2400:00:00
vulners.com
20

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-094 : RealNetworks Helix Server rn5auth Credential Parsing Remote
Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-094
June 21, 2012

  • – CVE ID:
    CVE-2012-0942

  • – CVSS:
    7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P

  • – Affected Vendors:

RealNetworks

  • – Affected Products:

RealNetworks Helix Server

  • – TippingPoint(TM) IPS Customer Protection:
    TippingPoint IPS customers have been protected against this
    vulnerability by Digital Vaccine protection filter ID 12401.
    For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

  • – Vulnerability Details:
    This vulnerability allows remote attackers to execute arbitrary code on
    vulnerable installations of Real Helix Server. Authentication is not
    required to exploit this vulnerability.

The specific flaw exists within rn4auth.dll, which is responsible for
parsing authentication credentials. When the GetNameValuePair() function
calls strcpy, there is an unbounded copy into a stack buffer, which can
lead to stack memory corruption. An attacker can leverage this
vulnerability to execute code under the context of the process.

  • – Vendor Response:

RealNetworks has issued an update to correct this vulnerability. More
details can be found at:

http://helixproducts.real.com/docs/security/SecurityUpdate04022012HS.pdf

  • – Disclosure Timeline:
    2011-11-04 - Vulnerability reported to vendor

2012-06-21 - Coordinated public release of advisory

  • – Credit:
    This vulnerability was discovered by:
  • Anonymous
  • – About the Zero Day Initiative (ZDI):
    Established by TippingPoint, The Zero Day Initiative (ZDI) represents
    a best-of-breed model for rewarding security researchers for responsibly
    disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBT+OKbVVtgMGTo1scAQIrSAf/YexCI59Mz1r+ladyJOrHqX8qnLiIE9bS
rBcGARpRNRJD8YTHDnACbh8cQhwPWYiXJn5wYIMa+UdqHNflrVZgH28bMOuXy+5X
Os27QeAP5fL0XEScWkeAKmxYvBtNRq3IAtOIL9G/R31rFh1Y339SeSYjRGymAgLh
b0foDSAbazrXgAXTZjO0DFtkotzy6DV8+p8Lwz/TTdL6JXwOIpp6tm7u2+kx6SoO
0b8MhN2cB0Jb/cTYqgZC2Z2mvT8GQSbO6h7K29zkHKSnIcyAVLpgyOFM1qXAOUOr
ae/eWET955DKQzxqZuNehmA9mgicjYpETbAXIVR0H6NnVRsGEGK3bQ==
=TkGX
-----END PGP SIGNATURE-----