Lucene search

K
certCERTVU:231028
HistoryApr 01, 2006 - 12:00 a.m.

RealNetworks products vulnerable to buffer overflow via specially crafted flash media file

2006-04-0100:00:00
www.kb.cert.org
7

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.968 High

EPSS

Percentile

99.7%

Overview

Numerous RealNetworks products are vulnerable to a buffer overflow that may allow a remote attacker to execute arbitrary code on a vulnerable system.

Description

RealNetworks RealPlayer

RealNetworks RealPlayer is a multimedia application that allows users to view local and remote audio/video content.

SWF File format

The SWF file format is used by Macromedia Flash multimedia files. See the Macromedia File Format Specification FAQ for more information on the SWF file format.

The Problem

Numerous RealNetworks products fail to properly validate SWF files allowing a buffer overflow to occur. By persuading a user to access a specially crafted SWF file with RealPlayer, a remote attacker may be able to execute arbitrary code.

Considerations

A complete list of affected software is available in the RealNetwork Security Update for March 2006.


Impact

By convincing a user to open a specially crafted SWF file with RealPlayer, a remote unauthenticated attacker can execute arbitrary code on a vulnerable system.


Solution

Patch RealPlayer

Apply the patches supplied in the RealNetwork Security Update for March 2006.


Disable RealPlayer in your web browser

An attacker may be able to exploit this vulnerability by embedding the crafted SWF file in a webpage and convincing a user to access that page. Disabling RealPlayer in the web browser will eliminate this attack vector thereby reducing the chances of exploitation.

To disable RealPlayer in Microsoft Internet Explorer,disable the RealPlayer ActiveX control. In other web browsers, such as Mozilla Firefox, disable the RealPlayer plugin.


Vendor Information

231028

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

RealNetworks, Inc. __ Affected

Updated: March 31, 2006

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

See <http://service.real.com/realplayer/security/03162006_player/en/&gt;.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23231028 Feedback>).

Red Hat, Inc. __ Affected

Updated: May 17, 2006

Status

Affected

Vendor Statement

This issue affected RealPlayer in Red Hat Enterprise Linux Extras 3 and 4. Updated packages are available along with our advisory at the URL below and by using the Red Hat Network ‘up2date’ tool.

<https://rhn.redhat.com/errata/RHSA-2006-0257.html&gt;

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

This issue was reported in RealNetwork Security Update for March 2006. RealNetworks credits John Heasman of NGSSoftware, Greg MacManus of iDEFENSE Labs, and Sowhat of Nevis Labs with providing information about this vulnerability.

This document was written by Jeff Gennari.

Other Information

CVE IDs: CVE-2006-0323
Severity Metric: 10.94 Date Public:

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.968 High

EPSS

Percentile

99.7%