Advisory Details

October 15th, 2010

RealNetworks RealPlayer ActiveX Control CDDA URI Uninitialized Pointer Remote Code Execution Vulnerability

ZDI-10-210
ZDI-CAN-600

CVE ID CVE-2010-3747
CVSS SCORE 9.0, AV:N/AC:L/Au:N/C:P/I:P/A:C
AFFECTED VENDORS RealNetworks
AFFECTED PRODUCTS RealPlayer
TREND MICRO CUSTOMER PROTECTION Trend Micro TippingPoint IPS customers are protected against this vulnerability by Digital Vaccine protection filter ID ['9337']. For further product information on the TippingPoint IPS: http://www.tippingpoint.com
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of RealPlayer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page.

The specific flaw exists during the parsing of long CDDA URIs due to a failure to initialize a particular component of an object. The application will later call a method in the object leading to the uninitialized pointer being called. If an attacker can place data they control at the uninitialized location, the application will call malicious pointer which can lead to code execution under the context of the application.

ADDITIONAL DETAILS RealNetworks has issued an update to correct this vulnerability. More details can be found at:
http://service.real.com/realplayer/security/10152010_player/en/
DISCLOSURE TIMELINE
  • 2009-11-24 - Vulnerability reported to vendor
  • 2010-10-15 - Coordinated public release of advisory
CREDIT CHkr_D591
BACK TO ADVISORIES