Search This Blog

Monday, June 27, 2005

[NT] RealPlayer vidplin.dll AVI Processing Heap Overflow

The following security advisory is sent to the securiteam mailing list, and can be found at the SecuriTeam web site: http://www.securiteam.com
- - promotion

The SecuriTeam alerts list - Free, Accurate, Independent.

Get your security news from a reliable source.
http://www.securiteam.com/mailinglist.html

- - - - - - - - -

RealPlayer vidplin.dll AVI Processing Heap Overflow
------------------------------------------------------------------------

SUMMARY

<http://www.real.com/player/?src=realplayer> RealPlayer is "a popular
media player".

A vulnerability in RealPlayer for Windows allows a remote attacker to
reliably overwrite heap memory with arbitrary data and execute arbitrary
code in the context of the user who executed the player.

DETAILS

Vulnerable Systems:
* For Microsoft Windows:
* RealPlayer 10.5 (6.0.12.1040-1069)
* RealPlayer 10
* RealOne Player v2
* RealOne Player v1
* RealPlayer 8
* RealPlayer Enterprise

The flaw exists within the vidplin.dll file used by RealPlayer. By
specially crafting a malformed .avi movie file. When processing AVI files
RealPlayer calls upon a specific DLL, vidplin.dll, where the vulnerability
lies. Realplayer relies on a strf structure value and allocates a fixed
memory space of 0x428 that can be overflowed with values greater than the
fixed buffer size causing arbitrary code to be executed. This triggers a
heap based overflow, and reliable code execution is then possible. This
vulnerability can be trigger when a user views a webpage, or opens an .avi
file via email, instant messenger, or other common file transfer programs.

Vendor Status:
RealNetworks has released a patch for this vulnerability. The patch can be
fount at: <http://service.real.com/help/faq/security/050623_player/EN/>
http://service.real.com/help/faq/security/050623_player/EN/

ADDITIONAL INFORMATION

The information has been provided by <mailto:smanzuik@eeye.com> Steve
Manzuik.
The original article can be found at:
<http://eeye.com/html/research/advisories/AD20050623.html>
http://eeye.com/html/research/advisories/AD20050623.html

========================================

This bulletin is sent to members of the SecuriTeam mailing list.
To unsubscribe from the list, send mail with an empty subject line and body to: list-unsubscribe@securiteam.com
In order to subscribe to the mailing list, simply forward this email to: list-subscribe@securiteam.com

====================
====================

DISCLAIMER:
The information in this bulletin is provided "AS IS" without warranty of any kind.
In no event shall we be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages.

No comments: