RealPlayer for Windows < Build 12.0.1.666 Multiple Vulnerabilities

high Nessus Plugin ID 55908

Synopsis

A multimedia application on the remote Windows host is affected by multiple vulnerabilities.

Description

According to its build number, the installed version of RealPlayer on the remote Windows host is affected by multiple vulnerabilities :

- A cross-zone scripting vulnerability exists in the RealPlayer ActiveX control and can allow injection of arbitrary web script or HTML in the 'Local Zone' via a local HTML document. (CVE-2011-1221)

- A heap-based buffer overflow exists in SIPR.
(CVE-2011-2945)

- A remote code execution vulnerability exists in the ActiveX control. (CVE-2011-2946)

- An unspecified cross-zone scripting remote code execution vulnerability exists. (CVE-2011-2947)

- A remote code execution vulnerability exists in SWF DefineFont. (CVE-2011-2948)

- A remote code execution vulnerability exists related to MP3 ID3 tags. (CVE-2011-2949)

- A remote code execution vulnerability exists in QCP parsing. (CVE-2011-2950)

- A remote code execution vulnerability exists in the Advanced Audio Coding Element. (CVE-2011-2951)

- A use-after-free vulnerability exists relating to dialog boxes. (CVE-2011-2952)

- An out-of-bounds vulnerability exists in the ActiveX browser plugin. (CVE-2011-2953)

- A use-after-free vulnerability exists in Embedded AutoUpdate. (CVE-2011-2954)

- A use-after-free vulnerability exists in Embedded Modal Dialog. (CVE-2011-2955)

Solution

Upgrade to RealPlayer 14.0.6.666 (Build 12.0.1.666) or later.

See Also

http://service.real.com/realplayer/security/08162011_player/en/

https://www.zerodayinitiative.com/advisories/ZDI-11-265/

https://www.zerodayinitiative.com/advisories/ZDI-11-266/

https://www.zerodayinitiative.com/advisories/ZDI-11-267/

https://www.zerodayinitiative.com/advisories/ZDI-11-268/

https://www.zerodayinitiative.com/advisories/ZDI-11-269/

http://www.nessus.org/u?d06e706e

Plugin Details

Severity: High

ID: 55908

File Name: realplayer_12_0_1_666.nasl

Version: 1.12

Type: local

Agent: windows

Family: Windows

Published: 8/19/2011

Updated: 11/15/2018

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.4

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/a:realnetworks:realplayer

Required KB Items: SMB/RealPlayer/Product, SMB/RealPlayer/Build

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/12/2011

Vulnerability Publication Date: 3/21/2011

Exploitable With

Core Impact

Metasploit (RealNetworks Realplayer QCP Parsing Heap Overflow)

Reference Information

CVE: CVE-2011-1221, CVE-2011-2945, CVE-2011-2946, CVE-2011-2947, CVE-2011-2948, CVE-2011-2949, CVE-2011-2950, CVE-2011-2951, CVE-2011-2952, CVE-2011-2953, CVE-2011-2954, CVE-2011-2955

BID: 49172, 49173, 49174, 49175, 49178, 49195, 49196, 49198, 49199, 49200, 49202, 49996

Secunia: 44014