Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:18330
HistoryNov 02, 2007 - 12:00 a.m.

ZDI-07-062: RealNetworks RealPlayer PLS File Memory Corruption Vulnerability

2007-11-0200:00:00
vulners.com
11

ZDI-07-062: RealNetworks RealPlayer PLS File Memory Corruption
Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-07-062.html
October 25, 2007

– CVE ID:
CVE-2007-4599

– Affected Vendor:
RealNetworks

– Affected Products:
RealNetworks RealPlayer version 10.5

– TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability since April 26, 2007 by Digital Vaccine protection
filter ID 5212. For further product information on the TippingPoint IPS:

http://www.tippingpoint.com 

– Vulnerability Details:
This vulnerability allows remote attackers to execute code on vulnerable
installations of RealPlayer. User interaction is required in that a user
must open a malicious .pls file or visit a malicious web site.

The specific flaw exists during the parsing of corrupted playlist
files. Malicious corruption causes RealPlayer to call into a static
heap address which can be leveraged by an attacker resulting in
arbitrary code execution under the context of the logged in user.

– Vendor Response:
RealNetworks has issued an update to correct this vulnerability. More
details can be found at:

http://service.real.com/realplayer/security/10252007_player/en/

– Disclosure Timeline:
2007.03.09 - Vulnerability reported to vendor
2007.04.26 - Digital Vaccine released to TippingPoint customers
2007.10.25 - Coordinated public release of advisory

– Credit:
This vulnerability was discovered by an anonymous researcher.

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, a division of 3Com, The Zero Day Initiative
(ZDI) represents a best-of-breed model for rewarding security
researchers for responsibly disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is used.
3Com does not re-sell the vulnerability details or any exploit code.
Instead, upon notifying the affected product vendor, 3Com provides its
customers with zero day protection through its intrusion prevention
technology. Explicit details regarding the specifics of the
vulnerability are not exposed to any parties until an official vendor
patch is publicly available. Furthermore, with the altruistic aim of
helping to secure a broader user base, 3Com provides this vulnerability
information confidentially to security vendors (including competitors)
who have a vulnerability protection or mitigation product.

CONFIDENTIALITY NOTICE: This e-mail message, including any attachments,
is being sent by 3Com for the sole use of the intended recipient(s) and
may contain confidential, proprietary and/or privileged information.
Any unauthorized review, use, disclosure and/or distribution by any
recipient is prohibited. If you are not the intended recipient, please
delete and/or destroy all copies of this message regardless of form and
any included attachments and notify 3Com immediately by contacting the
sender via reply e-mail or forwarding to 3Com at [email protected].

Related for SECURITYVULNS:DOC:18330