RealPlayer for Windows < 15.0.0 Multiple Vulnerabilities

high Nessus Plugin ID 57025

Synopsis

A multimedia application on the remote Windows host is affected by multiple vulnerabilities.

Description

According to its build number, the installed version of RealPlayer on the remote Windows host is earlier than 15.0.0. As such, it is affected by multiple vulnerabilities :

- A head-based buffer overflow exists in the 'RealVideo' renderer. (CVE-2011-4244)

- Memory corruption errors exist in the 'RealVideo' renderer and the 'AAC' codec. (CVE-2011-4245, CVE-2011-4246)

- Remote code execution is possible due to errors related to 'QCELP' parsing. (CVE-2011-4247)

- Remote code execution is possible due to errors related to 'AAC' file parsing. (CVE-2011-4248)

- Remote code execution is possible due to errors related to improper handling of indexes in 'RV30' encoded files.
(CVE-2011-4249)

- Remote code execution is possible due to errors related to 'ATRC' file parsing. (CVE-2011-4250)

- Remote code execution is possible due to errors related to 'RealAudio' 'Sample Size' parsing. (CVE-2011-4251)

- Remote code execution is possible due to errors related to 'RV10' decoding. (CVE-2011-4252)

- Remote code execution is possible due to errors related to 'RV20' decoding. (CVE-2011-4253)

- Remote code execution is possible due to errors related to 'RTSP' 'SETUP' requests (CVE-2011-4254)

- Remote code execution is possible due to errors related to improper handling of invalid codec names. (CVE-2011-4255)

- Remote code execution is possible due to errors related to uninitialized indexes in 'RV30' files. (CVE-2011-4256)

- Remote code execution is possible due to errors related to 'Cook' codec channel parsing. (CVE-2011-4257)

- Remote code execution is possible due to errors related to 'IVR MLTI' chunk length parsing. (CVE-2011-4258)

- An integer underflow error exists related to 'MPG' width handling. (CVE-2011-4259)

- Remote code execution is possible due to errors related to improper handling of malformed 'MP4' headers and parsing of 'MP4' files in general.
(CVE-2011-4260, CVE-2011-4262)

- A heap corruption error exists related to improper handling of 'MP4' video dimensions. (CVE-2011-4261)

Solution

Upgrade to RealPlayer 15.0.0 or later.

See Also

https://www.securityfocus.com/archive/1/523067/30/0/threaded

http://service.real.com/realplayer/security/11182011_player/en/

https://www.zerodayinitiative.com/advisories/ZDI-11-331/

https://www.zerodayinitiative.com/advisories/ZDI-11-332/

https://www.zerodayinitiative.com/advisories/ZDI-11-333/

https://www.zerodayinitiative.com/advisories/ZDI-11-334/

https://www.zerodayinitiative.com/advisories/ZDI-11-335/

https://www.zerodayinitiative.com/advisories/ZDI-11-336/

https://www.zerodayinitiative.com/advisories/ZDI-11-337/

https://www.zerodayinitiative.com/advisories/ZDI-11-338/

https://www.zerodayinitiative.com/advisories/ZDI-12-046/

https://www.zerodayinitiative.com/advisories/ZDI-12-050/

https://www.zerodayinitiative.com/advisories/ZDI-12-051/

https://www.zerodayinitiative.com/advisories/ZDI-12-053/

https://www.zerodayinitiative.com/advisories/ZDI-12-085/

https://www.zerodayinitiative.com/advisories/ZDI-12-087/

https://www.zerodayinitiative.com/advisories/ZDI-12-092/

https://seclists.org/fulldisclosure/2012/Jun/73

https://seclists.org/fulldisclosure/2012/Jun/75

Plugin Details

Severity: High

ID: 57025

File Name: realplayer_15_0_0_198.nasl

Version: 1.14

Type: local

Agent: windows

Family: Windows

Published: 12/6/2011

Updated: 11/15/2018

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.7

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/a:realnetworks:realplayer

Required KB Items: SMB/RealPlayer/Product, SMB/RealPlayer/Build

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/21/2011

Vulnerability Publication Date: 11/21/2011

Exploitable With

Core Impact

Reference Information

CVE: CVE-2011-4244, CVE-2011-4245, CVE-2011-4246, CVE-2011-4247, CVE-2011-4248, CVE-2011-4249, CVE-2011-4250, CVE-2011-4251, CVE-2011-4252, CVE-2011-4253, CVE-2011-4254, CVE-2011-4255, CVE-2011-4256, CVE-2011-4257, CVE-2011-4258, CVE-2011-4259, CVE-2011-4260, CVE-2011-4261, CVE-2011-4262

BID: 50741