what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

iDEFENSE Security Advisory 2010-02-01.2

iDEFENSE Security Advisory 2010-02-01.2
Posted Feb 2, 2010
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 02.01.10 - Remote exploitation of an integer overflow vulnerability in RealNetworks Inc.'s Real Player could allow an attacker to execute arbitrary code with the privileges of the current user. This problem specifically exists in the CMediumBlockAllocator::Alloc method. When calculating the size of a memory allocation, an integer overflow occurs. This leads to heap corruption, which can result in the execution of arbitrary code. iDefense has confirmed the existence of this vulnerability in Real Player versions 10.5 (build 6.0.12.883) and 11 (build 6.0.14.738) on Windows. Other versions may also be affected.

tags | advisory, remote, overflow, arbitrary
systems | windows
advisories | CVE-2009-4248
SHA-256 | 1df83847e5c312d16805b0467196f103f05a9e417ac7ca5b56ff18c5fc13833e

iDEFENSE Security Advisory 2010-02-01.2

Change Mirror Download
iDefense Security Advisory 02.01.10
http://labs.idefense.com/intelligence/vulnerabilities/
Feb 01, 2010

I. BACKGROUND

RealPlayer is an application for playing various media formats,
developed by RealNetworks Inc. Since late 2003, Real Player has been
based on the open-source Helix Player. More information can be found at
the URLs shown. For more information, see the vendor's site found at the
following links.

http://www.real.com/realplayer.html
http://helixcommunity.org/

II. DESCRIPTION

Remote exploitation of an integer overflow vulnerability in RealNetworks
Inc.'s Real Player could allow an attacker to execute arbitrary code
with the privileges of the current user.

This problem specifically exists in the CMediumBlockAllocator::Alloc
method. When calculating the size of a memory allocation, an integer
overflow occurs. This leads to heap corruption, which can result in the
execution of arbitrary code.

III. ANALYSIS

Exploitation of this vulnerability results in the execution of arbitrary
code with the privileges of the user executing Real Player.

To be successful, an attacker must persuade a user to use Real Player to
view specially crafted media. This could be accomplished via a Web page
or direct link to the malicious media.

IV. DETECTION

iDefense has confirmed the existence of this vulnerability in Real
Player versions 10.5 (build 6.0.12.883) and 11 (build 6.0.14.738) on
Windows. Other versions may also be affected. RealNetworks has provided
the following matrix of vulnerable products:

Windows RealPlayer 11.0.0 - 11.0.4
Windows RealPlayer 10.5
(6.0.12.1040-6.0.12.1663, 6.0.12.1698, 6.0.12.1741)
Mac RealPlayer 10
Linux RP10

V. WORKAROUND

iDefense is currently unaware of any effective workaround for this
issue.

VI. VENDOR RESPONSE

RealNetworks has released a patch which addresses this issue.
Information about downloadable vendor updates can be found by clicking
on the URLs shown.

http://service.real.com/realplayer/security/01192010_player/en/

VII. CVE INFORMATION

The Common Vulnerabilities and Exposures (CVE) project has assigned the
name CVE-2009-4248 to this issue. This is a candidate for inclusion in
the CVE list (http://cve.mitre.org/), which standardizes names for
security problems.

VIII. DISCLOSURE TIMELINE

01/11/2008 Initial Contact
01/11/2009 Initial Response
02/01/2010 Coordinated public disclosure.

IX. CREDIT

The discoverer of this vulnerability wishes to remain anonymous.

Get paid for vulnerability research
http://labs.idefense.com/methodology/vulnerability/vcp.php

Free tools, research and upcoming events
http://labs.idefense.com/

X. LEGAL NOTICES

Copyright © 2010 iDefense, Inc.

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDefense. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically,
please e-mail customerservice@idefense.com for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct,
indirect, or consequential loss or damage arising from use of, or
reliance on, this information.
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close