Executive Summary

Summary
Title RealPlayer version 16.0.3.51 contains a buffer overflow vulnerability
Informations
Name VU#698278 First vendor Publication 2013-12-30
Vendor VU-CERT Last vendor Modification 2014-01-10
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#698278

RealPlayer version 16.0.3.51 contains a buffer overflow vulnerability

Original Release date: 30 Dec 2013 | Last revised: 10 Jan 2014

Overview

RealPlayer version 16.0.3.51 and possibly earlier versions contain a stack-based buffer overflow vulnerability (CWE-121).

Description

CWE-121: Stack-based Buffer Overflow

RealPlayer version 16.0.3.51 and possibly earlier versions contain a stack-based buffer overflow vulnerability. The .RMP file format is similar to standard XML encoding. An attacker can place malicious code in the value of the version or the encoding attributes inside the XML declaration to craft a malicious .RMP file. Once the file is opened by the victim, the program may crash or allow execution of code.

Impact

A remote unauthenticated attacker may be able to trick a user into opening a malicious .RMP file which may cause a denial-of-service condition or lead to arbitrary code execution.

Solution

Apply an Update

RealNetworks has advised users to apply the latest patch to remove .RMP file support to address this vulnerability.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
RealNetworks, Inc.Affected16 Oct 201330 Dec 2013
CVE RequestUnknown10 Jan 201410 Jan 2014
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base6.8AV:N/AC:M/Au:N/C:P/I:P/A:P
Temporal5.3E:POC/RL:OF/RC:C
Environmental1.3CDP:ND/TD:L/CR:ND/IR:ND/AR:ND

References

  • http://cwe.mitre.org/data/definitions/121.html
  • http://www.real.com/
  • http://service.real.com/realplayer/security/12202013_player/en/

Credit

Thanks to Gabor Seljan for reporting this vulnerability.

This document was written by Adam Rauf.

Other Information

  • CVE IDs:CVE-2013-7260
  • Date Public:20 Dec 2013
  • Date First Published:30 Dec 2013
  • Date Last Updated:10 Jan 2014
  • Document Revision:30

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/698278

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 141

ExploitDB Exploits

id Description
2013-12-24 RealNetworks RealPlayer 16.0.3.51/16.0.2.32 - (.rmp) Version Attribute Buffer...

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-01-16 IAVM : 2014-A-0013 - Multiple Vulnerabilities in RealPlayer
Severity : Category II - VMSKEY : V0043409

Nessus® Vulnerability Scanner

Date Description
2013-12-31 Name : A multimedia application on the remote Windows host is affected by a buffer o...
File : realplayer_17_0_4_61.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2020-05-23 13:17:15
  • Multiple Updates
2014-02-17 12:08:07
  • Multiple Updates
2014-02-10 21:21:06
  • Multiple Updates
2014-01-18 00:18:44
  • Multiple Updates
2014-01-17 13:25:26
  • Multiple Updates
2014-01-10 21:20:18
  • Multiple Updates
2014-01-04 00:22:10
  • Multiple Updates
2013-12-30 17:18:13
  • First insertion