Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:23095
HistoryJan 21, 2010 - 12:00 a.m.

ZDI-10-008: RealNetworks RealPlayer SIPR Codec Remote Code Execution Vulnerability

2010-01-2100:00:00
vulners.com
8

ZDI-10-008: RealNetworks RealPlayer SIPR Codec Remote Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-10-008
January 21, 2010

– CVE ID:
CVE-2009-4244

– Affected Vendors:
RealNetworks

– Affected Products:
RealNetworks RealPlayer

– TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 6514.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

– Vulnerability Details:
This vulnerability allows remote attackers to execute code on vulnerable
installations of RealNetworks RealPlayer. User interaction is required
in that a user must open a malicious file or visit a malicious web
site.

The specific flaw exists during the parsing of SIPR codec fields.
Specifying a small length value can trigger an undersized heap
allocation. This buffer can then subsequently be overflowed. This
vulnerability can result in arbitrary code execution under the context
of the currently logged in user.

– Vendor Response:
RealNetworks has issued an update to correct this vulnerability. More
details can be found at:

http://service.real.com/realplayer/security/01192010_player/en/

– Disclosure Timeline:
2008-05-12 - Vulnerability reported to vendor
2010-01-21 - Coordinated public release of advisory

– Credit:
This vulnerability was discovered by:
* Anonymous

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/