Executive Summary

Summary
Title RealNetworks players SMIL "wallclock" buffer overflow
Informations
Name VU#770904 First vendor Publication 2007-06-28
Vendor VU-CERT Last vendor Modification 2007-06-28
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#770904

RealNetworks players SMIL "wallclock" buffer overflow

Overview

A buffer overflow in RealNetworks media players could allow a remote attacker to execute arbitrary code on an affected system.

I. Description

The RealNetworksRealPlayer and Helix Player applications allow users to view local and remote audio and video content. These players support multiple media formats including the synchronized multimedia integration language (SMIL). A stack-based buffer overflow exists in the way that these players handle the "wallclock-sync" values encoded in the SMIL data. A remote attacker with the ability to supply a specially crafted media file or stream could exploit this vulnerability to execute arbitrary code on an affected system.

Note that we are aware of publicly-available exploit code for this vulnerability.

II. Impact

A remote unauthenticated attacker could execute arbitrary code with the privileges of the user running a vulnerable application or cause the vulnerable application to crash, resulting in a denial of service.

III. Solution

Apply an update from the vendor


The latest versions of the affected software available at the time of this writing are reported to contain a patch for this issue. Users of RealPlayer are encouraged to take the following steps to update:

  • Windows users are encouraged to follow the steps outlined in RealNetworks support document Answer ID 6929
  • RealPlayer for Mac OS X users should take the following steps:
    1. Go the RealPlayer menu.
    2. Choose Check for Update.
    3. Select the box next to the "RealPlayer 10 Latest Release" component.
    4. Click Install to download and install the update

Systems Affected

VendorStatusDate Updated
RealNetworks, Inc.Vulnerable28-Jun-2007
Red Hat, Inc.Vulnerable27-Jun-2007

References


http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=547

Credit

This vulnerability was reported by iDefense Labs in iDefense Labs Public Advisory: 06.26.07. iDefense credits an anonymous researcher with reporting this vulnerability to them.

This document was written by Chad R Dougherty.

Other Information

Date Public06/26/2007
Date First Published06/28/2007 10:22:06 AM
Date Last Updated06/28/2007
CERT Advisory 
CVE NameCVE-2007-3410
Metric22.27
Document Revision5

Original Source

Url : http://www.kb.cert.org/vuls/id/770904

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10554
 
Oval ID: oval:org.mitre.oval:def:10554
Title: Stack-based buffer overflow in the SmilTimeValue::parseWallClockValue function in smlprstime.cpp in RealNetworks RealPlayer 10, 10.1, and possibly 10.5, RealOne Player, RealPlayer Enterprise, and Helix Player 10.5-GOLD and 10.0.5 through 10.0.8, allows remote attackers to execute arbitrary code via an SMIL (SMIL2) file with a long wallclock value.
Description: Stack-based buffer overflow in the SmilTimeValue::parseWallClockValue function in smlprstime.cpp in RealNetworks RealPlayer 10, 10.1, and possibly 10.5, RealOne Player, RealPlayer Enterprise, and Helix Player 10.5-GOLD and 10.0.5 through 10.0.8, allows remote attackers to execute arbitrary code via an SMIL (SMIL2) file with a long wallclock value.
Family: unix Class: vulnerability
Reference(s): CVE-2007-3410
Version: 3
Platform(s): Red Hat Enterprise Linux 4
Red Hat Enterprise Linux Extras 3
Red Hat Enterprise Linux Extras 4
Red Hat Enterprise Linux Extras 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5
Application 1
Application 3
Application 1

SAINT Exploits

Description Link
RealPlayer SMIL file wallclock buffer overflow More info here

OpenVAS Exploits

Date Description
2009-02-27 Name : Fedora Update for HelixPlayer FEDORA-2007-0756
File : nvt/gb_fedora_2007_0756_HelixPlayer_fc7.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200709-05 (realplayer)
File : nvt/glsa_200709_05.nasl
2008-09-04 Name : FreeBSD Ports: linux-realplayer
File : nvt/freebsd_linux-realplayer4.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
38342 RealPlayer smlprstime.cpp SmilTimeValue::parseWallClockValue Function SMIL Fi...

37374 RealPlayer/Helix Player smlprstime.cpp SmilTimeValue::parseWallClockValue Fun...

Information Assurance Vulnerability Management (IAVM)

Date Description
2007-11-07 IAVM : 2007-B-0035 - Multiple RealPlayer Remote Code Execution Vulnerabilities
Severity : Category II - VMSKEY : V0015376

Snort® IPS/IDS

Date Description
2014-01-10 RealPlayer RMOC3260.DLL ActiveX function call unicode access
RuleID : 12769 - Revision : 8 - Type : WEB-ACTIVEX
2014-01-10 RealNetworks RealPlayer RMOC3260.DLL ActiveX function call access
RuleID : 12768 - Revision : 13 - Type : BROWSER-PLUGINS
2014-01-10 RealNetworks RealPlayer RMOC3260.DLL ActiveX function call access
RuleID : 12767 - Revision : 17 - Type : BROWSER-PLUGINS
2014-01-10 RealNetworks RealPlayer RMOC3260.DLL ActiveX clsid access
RuleID : 12766 - Revision : 18 - Type : BROWSER-PLUGINS
2014-01-10 RealNetworks SMIL wallclock stack overflow attempt
RuleID : 12728 - Revision : 13 - Type : FILE-MULTIMEDIA
2014-01-10 RealNetworks RealPlayer SMIL wallclock parsing buffer overflow
RuleID : 12219 - Revision : 14 - Type : FILE-MULTIMEDIA
2014-01-10 RealPlayer Helix G2 Control ActiveX function call unicode access
RuleID : 12026 - Revision : 2 - Type : WEB-CLIENT
2014-01-10 RealPlayer Helix G2 Control ActiveX function call access
RuleID : 12025 - Revision : 2 - Type : WEB-CLIENT
2014-01-10 RealPlayer Helix G2 Control ActiveX clsid unicode access
RuleID : 12024 - Revision : 2 - Type : WEB-CLIENT
2014-01-10 RealPlayer Helix G2 Control ActiveX clsid access
RuleID : 12023 - Revision : 2 - Type : WEB-CLIENT

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2007-0605.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20070627_HelixPlayer_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2009-08-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0841.nasl - Type : ACT_GATHER_INFO
2008-01-07 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_f762ccbbbaed11dca302000102cc8983.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-0756.nasl - Type : ACT_GATHER_INFO
2007-10-30 Name : The remote Windows application is affected by several buffer overflow vulnera...
File : realplayer_6_0_12_1662.nasl - Type : ACT_GATHER_INFO
2007-09-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200709-05.nasl - Type : ACT_GATHER_INFO
2007-06-29 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2007-0605.nasl - Type : ACT_GATHER_INFO
2007-06-29 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2007-0605.nasl - Type : ACT_GATHER_INFO
2007-06-27 Name : The remote Windows application is affected by a buffer overflow vulnerability.
File : realplayer_6_0_12_1578.nasl - Type : ACT_GATHER_INFO