Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:25299
HistoryDec 14, 2010 - 12:00 a.m.

iDefense Security Advisory 12.10.10: RealNetworks RealPlayer RealAudio Codec Memory Corruption Vulnerability

2010-12-1400:00:00
vulners.com
9

iDefense Security Advisory 12.10.10
http://labs.idefense.com/intelligence/vulnerabilities/
Dec 10, 2010

I. BACKGROUND

RealPlayer is RealNetworks's media player product used to render video
and other media. For more information, visit http://www.real.com/.

II. DESCRIPTION

Remote exploitation of a memory corruption vulnerability in
RealNetworks, Inc.'s RealPlayer media player could allow attackers to
execute arbitrary code in the context of the targeted user.

The vulnerability specifically exists in the way RealPlayer handles
specially crafted RealMedia files using RealAudio codec.

When decoding an audio stream in a specially crafted RealMedia file,
RealPlayer uses a value from the file without properly validating it,
which leads to heap memory corruption and an exploitable condition.

III. ANALYSIS

Successful exploitation could allow attackers to execute arbitrary code
in the context of the currently logged-on user. To exploit this
vulnerability, an attacker must persuade a victim into using RealPlayer
to open a specially crafted media file. This could be accomplished by
either direct link or referenced from a website under the attacker's
control. An attacker could host a Web page containing a malformed file.
Upon visiting the malicious Web page, exploitation would occur and
execution of arbitrary code would be possible. Alternatively a
malicious media file could be attached within an e-mail file.

IV. DETECTION

Windows RealPlayer SP 1.1.4 and prior; Mac RealPlayer 12.0.0.1379 and
prior; Linux RealPlayer 11.0.2.1744 and prior are vulnerable.

V. WORKAROUND

iDefense is currently unaware of any workaround for this issue.

VI. VENDOR RESPONSE

RealNetworks has released a patch which addresses this issue.
Information about downloadable vendor updates can be found by clicking
on the URLs shown.

http://service.real.com/realplayer/security/12102010_player/en/

VII. CVE INFORMATION

The Common Vulnerabilities and Exposures (CVE) project has assigned the
name CVE-2010-4387 to this issue. This is a candidate for inclusion in
the CVE list (http://cve.mitre.org/), which standardizes names for
security problems.

VIII. DISCLOSURE TIMELINE

05/12/2010 Initial Contact
05/12/2010 Initial Response
12/10/2010 Coordinated public disclosure

IX. CREDIT

This vulnerability was reported to iDefense by Omair.

Get paid for vulnerability research
http://labs.idefense.com/methodology/vulnerability/vcp.php

Free tools, research and upcoming events
http://labs.idefense.com/

X. LEGAL NOTICES

Copyright © 2010 iDefense, Inc.

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDefense. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically,
please e-mail [email protected] for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct,
indirect, or consequential loss or damage arising from use of, or
reliance on, this information.

Related for SECURITYVULNS:DOC:25299