what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

VMWare VMnc Codec Invalid RFB Message Type Heap Overflow

VMWare VMnc Codec Invalid RFB Message Type Heap Overflow
Posted Apr 7, 2009
Authored by Aaron Portnoy | Site tippingpoint.com

A vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of multiple VMWare products. User interaction is required in that a user must visit a malicious web page or open a malicious video file. Upon installation VMWare Workstation, Server, Player, and ACE register vmnc.dll as a video codec driver to handle compression and decompression of the fourCC type 'VMnc'. This format is used primarily by Workstation to capture remote framebuffer recordings of sessions within a virtual machine. The resulting video is essentially a recorded session of VNC's RFB protocol. In VMWare's implementation the stream consists solely of FrameBufferUpdate messages (message type 0). However, if the message type of one of these blocks is changed to any value greater than 0x03 a size assumption is made which results in faulty math being applied to a pointer used later in a memcpy. This can be leveraged to execute arbitrary code on the host system under the context of the current user.

tags | advisory, remote, web, arbitrary, protocol
advisories | CVE-2009-0909
SHA-256 | 2283928ddf12b56cdf4fc05ebcfc0623e96e9ad910c43a1a18f92dd7f71ad86f

VMWare VMnc Codec Invalid RFB Message Type Heap Overflow

Change Mirror Download
TPTI-09-01: VMWare VMnc Codec Invalid RFB Message Type Heap Overflow
Vulnerability
http://dvlabs.tippingpoint.com/advisory/TPTI-09-01
April 6, 2009

-- CVE ID:
CVE-2009-0909

-- Affected Vendors:
VMWare, Inc.

-- Affected Products:
VMWare, Inc. VMWare Player
VMWare, Inc. VMWare Workstation
VMWare, Inc. VMWare Server
VMWare, Inc. VMWare ACE

-- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of multiple VMWare products. User interaction
is required in that a user must visit a malicious web page or open a
malicious video file.

Upon installation VMWare Workstation, Server, Player, and ACE register
vmnc.dll as a video codec driver to handle compression and decompression
of the fourCC type 'VMnc'. This format is used primarily by Workstation
to capture remote framebuffer recordings of sessions within a virtual
machine. The resulting video is essentially a recorded session of VNC's
RFB protocol. In VMWare's implementation the stream consists solely of
FrameBufferUpdate messages (message type 0). However, if the message
type of one of these blocks is changed to any value greater than 0x03 a
size assumption is made which results in faulty math being applied to a
pointer used later in a memcpy. This can be leveraged to execute
arbitrary code on the host system under the context of the current user.

-- Vendor Response:
VMWare, Inc. has issued an update to correct this vulnerability. More
details can be found at:

http://www.vmware.com/security/advisories/VMSA-2009-0005.html

-- Disclosure Timeline:
2009-02-13 - Vulnerability reported to vendor
2009-04-06 - Coordinated public release of advisory

-- Credit:
This vulnerability was discovered by:
* Aaron Portnoy, TippingPoint DVLabs

Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close