-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ZDI-12-092 : RealNetworks RealPlayer QCELP Stream Parsing Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-12-092 June 8, 2012 - -- CVE ID: CVE-2011-4247 - -- CVSS: 7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P - -- Affected Vendors: RealNetworks - -- Affected Products: RealNetworks RealPlayer - -- Vulnerability Details: This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of RealNetworks RealPlayer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the way RealPlayer handles audio encoded with the QCELP codec. The codec allows you to specify the 'block_size' that is used. This size is used to create an allocation to hold the data, but a hardcoded blocksize is later used to copy data into that allocation. This could lead to remote code execution under the context of the current user. - -- Vendor Response: RealNetworks has issued an update to correct this vulnerability. More details can be found at: http://service.real.com/realplayer/security/11182011_player/en/ - -- Disclosure Timeline: 2011-07-05 - Vulnerability reported to vendor 2012-06-08 - Coordinated public release of advisory - -- Credit: This vulnerability was discovered by: * Damian Put - -- About the Zero Day Initiative (ZDI): Established by TippingPoint, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities. Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at: http://www.zerodayinitiative.com The ZDI is unique in how the acquired vulnerability information is used. TippingPoint does not re-sell the vulnerability details or any exploit code. Instead, upon notifying the affected product vendor, TippingPoint provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, TippingPoint provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product. Our vulnerability disclosure policy is available online at: http://www.zerodayinitiative.com/advisories/disclosure_policy/ Follow the ZDI on Twitter: http://twitter.com/thezdi -----BEGIN PGP SIGNATURE----- Version: PGP Desktop 10.2.0 (Build 1950) Charset: utf-8 wsBVAwUBT9Jo81VtgMGTo1scAQINnQgAr7HI5WulGIMogoz0V3fEbi+vjrVdIx4M zSpY3eVOD4Xu1GQ3X94P4Hwhy2klmjhkWEg0SgMpATVMJNZdfo6pRDaj3+RBc6cp lDBUfUoR0sc0NZIfewTKT/EVFfHGqMbxZX9cPO3WvLkwQjz+lDcFwnoHI3bEyMQR TpQj+tWtc5qEIuRoTEdGtbtKD4QpsVDFawpBO9xYsf1vSciTF1UkOgS6U/qeXx0m IxtJJBXrRqfkoKfdwYe4pi8a3Il6+Nl+rHqBZqX2kHjNTsj0ULM8j4+Jnitjz+y3 uuNnHBHZrQaniyozBVAOwz8s/qrNSXTKRZqkjMdHazrPK3ihuKHM8A== =0rQS -----END PGP SIGNATURE-----