RealPlayer for Windows < Build 12.0.0.319 Multiple Buffer Overflows

high Nessus Plugin ID 44119

Language:

Synopsis

The remote Windows application is affected by multiple buffer overflow vulnerabilities.

Description

According to its build number, the installed version of RealPlayer on the remote Windows host has multiple buffer overflow vulnerabilities :

- A RealPlayer 'ASM' Rulebook heap-based overflow. (CVE-2009-4241)

- A RealPlayer 'GIF' file heap overflow. (CVE-2009-4242)

- A RealPlayer media overflow ('http' chunk encoding).
(CVE-2009-4243)

- A RealPlayer 'IVR' file processing buffer overflow.
(CVE-2009-0375)

- A RealPlayer 'IVR' file heap overflow. (CVE-2009-0376)

- A RealPlayer 'SIPR' codec heap overflow. (CVE-2009-4244)

- A RealPlayer compressed 'GIF' heap overflow. (CVE-2009-4245)

- A RealPlayer 'SMIL' parsing heap overflow. (CVE-2009-4257)

- A RealPlayer skin parsing stack overflow. (CVE-2009-4246)

- A RealPlayer 'ASM' RuleBook Array Overflow. (CVE-2009-4247)

- A RealPlayer 'rtsp' set_parameter buffer overflow.
(CVE-2009-4248)

Solution

Upgrade to RealPlayer SP 1.0.2 or later.

See Also

https://www.securityfocus.com/archive/1/509100/30/0/threaded

https://www.securityfocus.com/archive/1/509096/30/0/threaded

https://www.securityfocus.com/archive/1/509105/30/0/threaded

https://www.securityfocus.com/archive/1/509098/30/0/threaded

https://www.securityfocus.com/archive/1/509104/30/0/threaded

https://www.securityfocus.com/archive/1/509286/30/0/threaded

https://www.securityfocus.com/archive/1/509288/30/0/threaded

https://www.securityfocus.com/archive/1/509293/30/0/threaded

http://service.real.com/realplayer/security/01192010_player/en/

Plugin Details

Severity: High

ID: 44119

File Name: realplayer_12_0_0_319.nasl

Version: 1.17

Type: local

Agent: windows

Family: Windows

Published: 1/22/2010

Updated: 11/15/2018

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/a:realnetworks:realplayer

Required KB Items: SMB/RealPlayer/Product, SMB/RealPlayer/Build

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/19/2010

Vulnerability Publication Date: 1/19/2010

Reference Information

CVE: CVE-2009-0375, CVE-2009-0376, CVE-2009-4241, CVE-2009-4242, CVE-2009-4243, CVE-2009-4244, CVE-2009-4245, CVE-2009-4246, CVE-2009-4247, CVE-2009-4248, CVE-2009-4257

BID: 33652, 37880

CWE: 119, 94

IAVA: 2010-A-0022

Secunia: 38218