Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:23093
HistoryJan 21, 2010 - 12:00 a.m.

ZDI-10-009: RealNetworks RealPlayer IVR Format Remote Code Execution Vulnerability

2010-01-2100:00:00
vulners.com
3

ZDI-10-009: RealNetworks RealPlayer IVR Format Remote Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-10-009
January 21, 2010

– CVE ID:
CVE-2009-0376

– Affected Vendors:
RealNetworks

– Affected Products:
RealNetworks RealPlayer

– TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 6964.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

– Vulnerability Details:
This vulnerability allows attackers to execute arbitrary code on
vulnerable installations of RealNetworks RealPlayer. User interaction is
required to exploit this vulnerability in that the target must visit a
malicious page or open a malicious file.

The specific flaw exists within RealPlayer's parsing of IVR files. The
process trusts size values present in the file and uses them unsafely in
various file I/O and memory allocation operations. A specially crafted
file can cause memory overflows to occur leading to arbitrary code
execution under the context of the user running the player.

– Vendor Response:
RealNetworks has issued an update to correct this vulnerability. More
details can be found at:

http://service.real.com/realplayer/security/01192010_player/en/

– Disclosure Timeline:
2008-04-16 - Vulnerability reported to vendor
2010-01-21 - Coordinated public release of advisory

– Credit:
This vulnerability was discovered by:
* John Rambo

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/