Full Disclosure mailing list archives

RealNetworks RealPlayer IVR File Processing Multiple Code Execute Vulnerabilities


From: "noreply-secresearch () fortinet com" <noreply-secresearch () fortinet com>
Date: Thu, 5 Feb 2009 17:35:01 -0800

RealNetworks RealPlayer IVR File Processing Multiple Code Execute Vulnerabilities
2009.February.05 

Fortinet's FortiGuard Global Security Research Team Discovers Two Vulnerabilities in RealNetworks RealPlayer.

Summary:
========

Two code execute vulnerabilities exist in RealNetworks RealPlayer 11 through malformed IVR files. 

Impact:
=======

Remote Code Execution.

Risk:
=====

Critical

Affected Software:
==================

RealNetworks RealPlayer 11

Additional Information:
=======================

Internet Video Recording (IVR) files contain media content that is played and recorded by RealPlayer. A remote attacker 
could craft a malicious IVR file, that when sent to an unsuspecting user, may allow the execution of arbitrary code 
when viewed, using one of two vulnerabilities during RealPlayer's IVR processing routine:

    * A heap corruption vulnerability that occurs when altering a field that determines the length of a structure
    * A vulnerability that allows an attacker to write one null byte to an arbitrary memory address by using an overly 
long file name length value

It should be noted that the victim does not necessarily have to open the malicious file for exploitation to occur: the 
vulnerabilities lie in a DLL that is also used as a plugin for the Windows Explorer shell. A successful attack could 
take place by merely previewing the IVR file through Windows Explorer.

Solutions:
==========

The FortiGuard Global Security Research Team released the signature 
"RealNetworks.RealPlayer.IVR.File.Processing.Code.Execution"

Fortinet customers who subscribe to Fortinet’s intrusion prevention (IPS) service should be protected against these 
code execute vulnerabilities. Fortinet’s IPS service is one component of FortiGuard Subscription Services, which also 
offer comprehensive solutions such as antivirus, Web content filtering and antispam capabilities. These services enable 
protection against threats on both application and network layers. FortiGuard Services are continuously updated by the 
FortiGuard Global Security Research Team, which enables Fortinet to deliver a combination of multi-layered security 
intelligence and true zero-day protection from new and emerging threats. These updates are delivered to all FortiGate, 
FortiMail and FortiClient products. Fortinet strictly follows responsible disclosure guidelines to ensure optimum 
protection during a threat's lifecycle.

Acknowledgement:
================

Haifei Li of Fortinet's FortiGuard Global Security Research Team

References:
===========

FortiGuard Advisory
http://www.fortiguardcenter.com/advisory/FGA-2009-04.html

CVE ID: CVE-2009-0375 (one byte rewrite)
http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0375

CVE ID: CVE-2009-0376 (heap corruption)
http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0376

*** This email and any attachments thereto may contain private, confidential, and privileged material for the sole use 
of the intended recipient.  Any review, copying, or distribution of this email (or any attachments thereto) by others 
is strictly prohibited.  If you are not the intended recipient, please contact the sender immediately and permanently 
delete the original and any copies of this email and any attachments thereto. ***
_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Current thread: