ID

VAR-201012-0253


CVE

CVE-2010-4376


TITLE

RealNetworks RealPlayer of RTSP GIF Heap-based buffer overflow vulnerability in the parsing process

Trust: 0.8

sources: JVNDB: JVNDB-2010-002587

DESCRIPTION

Heap-based buffer overflow in RealNetworks RealPlayer 11.0 through 11.1, RealPlayer SP 1.0 through 1.1.1, Mac RealPlayer 11.0 through 11.1, and Linux RealPlayer 11.0.2.1744 allows remote attackers to execute arbitrary code via a large Screen Width value in the Screen Descriptor header of a GIF87a file in an RTSP stream. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious media file.The specific flaw exists in the parsing of GIF87a files over the streaming protocol RTSP. When specifying a large Screen Width size in the Screen Descriptor header a calculation on the destination heap chunks size is improperly checked for overflow. This leads to a smaller buffer being allocated and subsequently a heap overflow when processing the received data. Exploitation of this vulnerability can lead to system compromise under the credentials of the currently logged in user. Real Networks released an advisory regarding 27 security vulnerabilities in RealPlayer. Real Networks RealPlayer is prone to a heap overflow vulnerability because the software fails to perform adequate boundary-checks on user-supplied data. Failed exploit attempts will result in a denial-of-service condition. This issue affects Windows RealPlayer SP 1.1.1 and prior, Mac RealPlayer 11.1.0.1116 and prior, Linux RealPlayer 11.0.2.1744 and prior. NOTE: This issue was previously discussed in BID 45327 (Real Networks RealPlayer Multiple Remote Vulnerabilities) but has been given its own record to better document it. ---------------------------------------------------------------------- Secure your corporate defenses and reduce complexity in handling vulnerability threats with the new Secunia Vulnerability Intelligence Manager (VIM). Request a free trial: http://secunia.com/products/corporate/vim/ ---------------------------------------------------------------------- TITLE: RealPlayer Multiple Vulnerabilities SECUNIA ADVISORY ID: SA38550 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/38550/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=38550 RELEASE DATE: 2010-12-12 DISCUSS ADVISORY: http://secunia.com/advisories/38550/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/38550/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=38550 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: Multiple vulnerabilities have been reported in RealPlayer, which can be exploited by malicious people to compromise a user's system. 1) An error exists when parsing RealAudio content encoded using the "cook" codec. This can be exploited to trigger the use of uninitialised memory and potentially cause a memory corruption via e.g. a specially crafted RealMedia file. 2) An error in the handling of errors encountered while decoding "cook"-encoded audio content can be exploited to trigger the use of uninitialised memory and potentially free an arbitrary address. 3) An error in the parsing of AAC audio content can be exploited to corrupt memory via specially crafted spectral data. 4) An array indexing error when parsing Media Properties Header (MDPR) in a RealMedia file can be exploited to corrupt memory. 5) An input validation error when parsing a RealMedia file can be exploited to cause a buffer overflow via a specially crafted multi-rate audio stream. 6) An error in the processing of the "StreamTitle" tag in a SHOUTcast stream using the ICY protocol can be exploited to cause an allocation failure for heap memory, which can result in the usage of freed pointers. 7) An integer overflow error when parsing a MLLT atom in an .AAC file can be exploited to cause a buffer overflow. 8) An input validation error in the "pnen3260.dll" module in the parsing of TIT2 atoms within AAC files can be exploited to corrupt memory. 10) An error in the parsing of audio codec information in a Real Audio media file can be exploited to to cause a heap-based buffer overflow via a large number of subbands. 11) An input validation error in drv2.dll when decompressing RV20 video streams can be exploited to corrupt heap memory. 12) An unspecified error related to "SIPR" parsing can be exploited to corrupt heap memory. 13) An unspecified error related to "SOUND" processing can be exploited to corrupt heap memory. 14) An unspecified error related to "AAC" processing can be exploited to corrupt heap memory. 15) An unspecified error related to "RealMedia" processing can be exploited to corrupt heap memory. 16) An unspecified error related to "RA5" processing can be exploited to corrupt heap memory. 17) An integer overflow in "drv1.dll" when parsing SIPR stream metadata can be exploited to cause a heap-based buffer overflow, e.g. via the RealPlayer ActiveX control. 18) An input validation error in the processing of RealMedia files can be exploited to corrupt heap memory. 19) An input validation error in the RealAudio codec when processing RealMedia files can be exploited to corrupt heap memory. 20) An error in the "HandleAction" method in the RealPlayer ActiveX control allows users to download and execute scripts in the "Local Zone". 21) Input sanitisation errors in the "Custsupport.html", "Main.html", and "Upsell.htm" components can be exploited to inject arbitrary code into the RealOneActiveXObject process and load unsafe controls. 23) An error in the parsing of MLTI chunks when processing Internet Video Recording (.ivr) files can be exploited to cause a heap-based buffer overflow via an invalid size for an embedded MDPR chunk. 24) An error in the parsing of MLTI chunks when processing Internet Video Recording (.ivr) files can be exploited to corrupt heap memory via an invalid number streams within the chunk. 25) An input validation error when parsing the RMX file format can be exploited to cause a heap-based buffer overflow. 26) An error when decoding data for particular mime types within a RealMedia file can be exploited to cause a heap-based buffer overflow. 27) An error in the parsing of server headers can be exploited to cause a heap-based buffer overflow via an image tag pointing to a malicious server, which causes the player to fetch a remote file. 28) An error in the implementation of the Advanced Audio Coding compression when decoding a conditional component of a data block within an AAC frame can be exploited to corrupt memory. SOLUTION: Upgrade to RealPlayer 14.0.0 or later. PROVIDED AND/OR DISCOVERED BY: 1, 2) Alin Rad Pop, Secunia Research. 3) Carsten Eiram, Secunia Research. 4) Anonymous and Hossein Lotfi, reported via ZDI. 5 - 11, 20, 21) Anonymous, reported via ZDI. 12 - 14) The vendor credits Nicolas Joly, Vupen 15) The vendor credits Chaouki Bekrar, Vupen 17) Aaron Portnoy, Zef Cekaj, and Logan Brown of TippingPoint DVLabs 18, 19) Omair, reported via iDefense. 22, 28) Damian Put, reported via ZDI. 23, 24) Aaron Portnoy and Logan Brown of TippingPoint DVLabs and Team lollersk8erz. 25) Sebastian Apelt, reported via ZDI. 26) Sebastian Apelt and Andreas Schmidt, reported via ZDI. 27) AbdulAziz Hariri, reported via ZDI. ORIGINAL ADVISORY: Secunia Research: http://secunia.com/secunia_research/2010-9/ http://secunia.com/secunia_research/2010-14/ http://secunia.com/secunia_research/2010-15/ RealNetworks: http://service.real.com/realplayer/security/12102010_player/en/ http://realnetworksblog.com/?p=2216 ZDI: http://www.zerodayinitiative.com/advisories/ZDI-10-268/ http://www.zerodayinitiative.com/advisories/ZDI-10-266/ http://www.zerodayinitiative.com/advisories/ZDI-10-270/ http://www.zerodayinitiative.com/advisories/ZDI-10-273/ http://www.zerodayinitiative.com/advisories/ZDI-10-269/ http://www.zerodayinitiative.com/advisories/ZDI-10-271/ http://www.zerodayinitiative.com/advisories/ZDI-10-272/ http://www.zerodayinitiative.com/advisories/ZDI-10-274/ http://www.zerodayinitiative.com/advisories/ZDI-10-275/ http://www.zerodayinitiative.com/advisories/ZDI-10-276/ http://www.zerodayinitiative.com/advisories/ZDI-10-277/ http://www.zerodayinitiative.com/advisories/ZDI-10-278/ http://www.zerodayinitiative.com/advisories/ZDI-10-279/ http://www.zerodayinitiative.com/advisories/ZDI-10-281/ http://www.zerodayinitiative.com/advisories/ZDI-10-280/ http://www.zerodayinitiative.com/advisories/ZDI-10-282/ http://www.zerodayinitiative.com/advisories/ZDI-10-267/ TippingPoint DVLabs: http://archives.neohapsis.com/archives/fulldisclosure/2010-12/0216.html http://archives.neohapsis.com/archives/fulldisclosure/2010-12/0212.html http://archives.neohapsis.com/archives/fulldisclosure/2010-12/0213.html iDefense Labs: http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=883 http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=884 OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXPLOIT: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . ZDI-10-271: RealNetworks RealPlayer RTSP GIF Parsing Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-10-271 December 10, 2010 -- CVE ID: CVE-2010-4376 -- CVSS: 9, (AV:N/AC:L/Au:N/C:P/I:P/A:C) -- Affected Vendors: RealNetworks -- Affected Products: RealNetworks RealPlayer -- TippingPoint(TM) IPS Customer Protection: TippingPoint IPS customers have been protected against this vulnerability by Digital Vaccine protection filter ID 8308. -- Vendor Response: RealNetworks has issued an update to correct this vulnerability. More details can be found at: http://service.real.com/realplayer/security/12102010_player/en/ -- Disclosure Timeline: 2009-06-25 - Vulnerability reported to vendor 2010-12-10 - Coordinated public release of advisory -- Credit: This vulnerability was discovered by: * Anonymous -- About the Zero Day Initiative (ZDI): Established by TippingPoint, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities. Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at: http://www.zerodayinitiative.com The ZDI is unique in how the acquired vulnerability information is used. TippingPoint does not re-sell the vulnerability details or any exploit code. Instead, upon notifying the affected product vendor, TippingPoint provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, TippingPoint provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product. Our vulnerability disclosure policy is available online at: http://www.zerodayinitiative.com/advisories/disclosure_policy/ Follow the ZDI on Twitter: http://twitter.com/thezdi

Trust: 3.15

sources: NVD: CVE-2010-4376 // JVNDB: JVNDB-2010-002587 // ZDI: ZDI-10-271 // BID: 45327 // BID: 45411 // VULHUB: VHN-46981 // PACKETSTORM: 96636 // PACKETSTORM: 96593 // PACKETSTORM: 96637

AFFECTED PRODUCTS

vendor:realnetworksmodel:realplayer spscope:eqversion:1.1.1

Trust: 1.9

vendor:realnetworksmodel:realplayer spscope:eqversion:1.1

Trust: 1.9

vendor:realnetworksmodel:realplayerscope:eqversion:11.0.5

Trust: 1.9

vendor:realnetworksmodel:realplayerscope:eqversion:11.0.4

Trust: 1.9

vendor:realnetworksmodel:realplayerscope:eqversion:11.0.3

Trust: 1.9

vendor:realnetworksmodel:realplayerscope:eqversion:11.0.2

Trust: 1.9

vendor:realnetworksmodel:realplayerscope:eqversion:11.0.1

Trust: 1.9

vendor:realnetworksmodel:realplayerscope:eqversion:11.1

Trust: 1.9

vendor:realnetworksmodel:realplayerscope:eqversion:11.0.2.1744

Trust: 1.6

vendor:realnetworksmodel:realplayerscope:eqversion:11.0

Trust: 1.6

vendor:realnetworksmodel:realplayer spscope:eqversion:1.0.5

Trust: 1.3

vendor:realnetworksmodel:realplayer spscope:eqversion:1.0.2

Trust: 1.3

vendor:realnetworksmodel:realplayer spscope:eqversion:1.0.1

Trust: 1.3

vendor:realnetworksmodel:realplayer spscope:eqversion:1.0.0

Trust: 1.0

vendor:realmodel:realnetworks realplayerscope:eqversion:11.0 to 11.1

Trust: 0.8

vendor:realmodel:realnetworks realplayerscope:eqversion:11.0 to 11.1 (mac)

Trust: 0.8

vendor:realmodel:realnetworks realplayerscope:eqversion:11.0.2.1744 (linux)

Trust: 0.8

vendor:realmodel:realnetworks realplayerscope:eqversion:sp 1.0 to 1.0.1

Trust: 0.8

vendor:realmodel:realnetworks realplayerscope:eqversion:sp 1.0.2 to 1.1.1

Trust: 0.8

vendor:realnetworksmodel:realplayerscope: - version: -

Trust: 0.7

vendor:redhatmodel:enterprise linux wsscope:eqversion:4

Trust: 0.3

vendor:redhatmodel:enterprise linux esscope:eqversion:4

Trust: 0.3

vendor:redhatmodel:enterprise linux asscope:eqversion:4

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop versionscope:eqversion:4

Trust: 0.3

vendor:realnetworksmodel:realplayer spscope:eqversion:1.1.5

Trust: 0.3

vendor:realnetworksmodel:realplayer spscope:eqversion:1.1.4

Trust: 0.3

vendor:realnetworksmodel:realplayer spscope:eqversion:1.0

Trust: 0.3

vendor:realnetworksmodel:realplayer spscope:eqversion:1.1.3

Trust: 0.3

vendor:realnetworksmodel:realplayer spscope:eqversion:1.1.2

Trust: 0.3

vendor:realnetworksmodel:realplayer for macscope:eqversion:12.0.0.1444

Trust: 0.3

vendor:realnetworksmodel:realplayer for macscope:eqversion:11.1

Trust: 0.3

vendor:realnetworksmodel:realplayer for macscope:eqversion:11.0

Trust: 0.3

vendor:realnetworksmodel:realplayer for linuxscope:eqversion:11.0.2.1744

Trust: 0.3

vendor:realnetworksmodel:realplayer enterprisescope:eqversion:2.1.3

Trust: 0.3

vendor:realnetworksmodel:realplayer enterprisescope:eqversion:2.1.2

Trust: 0.3

vendor:realnetworksmodel:realplayer enterprisescope:eqversion:1.7

Trust: 0.3

vendor:realnetworksmodel:realplayer enterprisescope:eqversion:1.6

Trust: 0.3

vendor:realnetworksmodel:realplayer enterprisescope:eqversion:1.5

Trust: 0.3

vendor:realnetworksmodel:realplayer enterprisescope:eqversion:1.2

Trust: 0.3

vendor:realnetworksmodel:realplayer enterprisescope:eqversion:1.1

Trust: 0.3

vendor:realnetworksmodel:realplayer enterprisescope: - version: -

Trust: 0.3

vendor:realnetworksmodel:realplayer betascope:eqversion:116.0.14.550

Trust: 0.3

vendor:realnetworksmodel:realplayer for mac osscope:eqversion:1010.0.0.331

Trust: 0.3

vendor:realnetworksmodel:realplayer for mac osscope:eqversion:1010.0.0.503

Trust: 0.3

vendor:realnetworksmodel:realplayer for mac osscope:eqversion:1010.0.0.481

Trust: 0.3

vendor:realnetworksmodel:realplayer for mac osscope:eqversion:1010.0.0.412

Trust: 0.3

vendor:realnetworksmodel:realplayer for mac osscope:eqversion:1010.0.0.396

Trust: 0.3

vendor:realnetworksmodel:realplayer for mac osscope:eqversion:1010.0.0.352

Trust: 0.3

vendor:realnetworksmodel:realplayer for mac osscope:eqversion:1010.0.0.325

Trust: 0.3

vendor:realnetworksmodel:realplayer for mac osscope:eqversion:1010.0.0.305

Trust: 0.3

vendor:realnetworksmodel:realplayer for mac osscope:eqversion:10

Trust: 0.3

vendor:realnetworksmodel:realplayer for linuxscope:eqversion:1010.1.3114

Trust: 0.3

vendor:realnetworksmodel:realplayer for linuxscope:eqversion:1010.0.9

Trust: 0.3

vendor:realnetworksmodel:realplayer for linuxscope:eqversion:1010.0.8

Trust: 0.3

vendor:realnetworksmodel:realplayer for linuxscope:eqversion:1010.0.7

Trust: 0.3

vendor:realnetworksmodel:realplayer for linuxscope:eqversion:1010.0.6

Trust: 0.3

vendor:realnetworksmodel:realplayer for linuxscope:eqversion:1010.0.5

Trust: 0.3

vendor:realnetworksmodel:realplayer for linuxscope:eqversion:1010.0.4

Trust: 0.3

vendor:realnetworksmodel:realplayer for linuxscope:eqversion:1010.0.3

Trust: 0.3

vendor:realnetworksmodel:realplayer for linuxscope:eqversion:1010.0.2

Trust: 0.3

vendor:realnetworksmodel:realplayer for linuxscope:eqversion:1010.0.1

Trust: 0.3

vendor:realnetworksmodel:realplayer for linuxscope:eqversion:10

Trust: 0.3

vendor:realnetworksmodel:realplayer betascope:eqversion:11

Trust: 0.3

vendor:realnetworksmodel:realplayerscope:eqversion:11

Trust: 0.3

vendor:realnetworksmodel:realplayer for macscope:neversion:12.0.0.1548

Trust: 0.3

vendor:realnetworksmodel:realplayer for linuxscope:neversion:11.0.2.2315

Trust: 0.3

vendor:realnetworksmodel:realplayer enterprisescope:neversion:2.1.4

Trust: 0.3

vendor:realnetworksmodel:realplayerscope:neversion:14.0.1

Trust: 0.3

vendor:realmodel:networks realplayer spscope:eqversion:1.0.5

Trust: 0.3

vendor:realmodel:networks realplayer spscope:eqversion:1.0.2

Trust: 0.3

vendor:realmodel:networks realplayer spscope:eqversion:1.0.1

Trust: 0.3

vendor:realmodel:networks realplayer spscope:eqversion:1.0

Trust: 0.3

vendor:realmodel:networks realplayer spscope:eqversion:1.1.1

Trust: 0.3

vendor:realmodel:networks realplayer spscope:eqversion:1.1

Trust: 0.3

vendor:realmodel:networks realplayer for macscope:eqversion:12.0.0.1444

Trust: 0.3

vendor:realmodel:networks realplayer for macscope:eqversion:11.1

Trust: 0.3

vendor:realmodel:networks realplayer for macscope:eqversion:11.0

Trust: 0.3

vendor:realmodel:networks realplayer for linuxscope:eqversion:11.0.2.1744

Trust: 0.3

vendor:realmodel:networks realplayer betascope:eqversion:116.0.14.550

Trust: 0.3

vendor:realmodel:networks realplayer for mac osscope:eqversion:1010.0.0.331

Trust: 0.3

vendor:realmodel:networks realplayer for mac osscope:eqversion:1010.0.0.503

Trust: 0.3

vendor:realmodel:networks realplayer for mac osscope:eqversion:1010.0.0.481

Trust: 0.3

vendor:realmodel:networks realplayer for mac osscope:eqversion:1010.0.0.412

Trust: 0.3

vendor:realmodel:networks realplayer for mac osscope:eqversion:1010.0.0.396

Trust: 0.3

vendor:realmodel:networks realplayer for mac osscope:eqversion:1010.0.0.352

Trust: 0.3

vendor:realmodel:networks realplayer for mac osscope:eqversion:1010.0.0.325

Trust: 0.3

vendor:realmodel:networks realplayer for mac osscope:eqversion:1010.0.0.305

Trust: 0.3

vendor:realmodel:networks realplayer for mac osscope:eqversion:10

Trust: 0.3

vendor:realmodel:networks realplayer for linuxscope:eqversion:1010.1.3114

Trust: 0.3

vendor:realmodel:networks realplayer for linuxscope:eqversion:1010.0.9

Trust: 0.3

vendor:realmodel:networks realplayer for linuxscope:eqversion:1010.0.8

Trust: 0.3

vendor:realmodel:networks realplayer for linuxscope:eqversion:1010.0.7

Trust: 0.3

vendor:realmodel:networks realplayer for linuxscope:eqversion:1010.0.6

Trust: 0.3

vendor:realmodel:networks realplayer for linuxscope:eqversion:1010.0.5

Trust: 0.3

vendor:realmodel:networks realplayer for linuxscope:eqversion:1010.0.4

Trust: 0.3

vendor:realmodel:networks realplayer for linuxscope:eqversion:1010.0.3

Trust: 0.3

vendor:realmodel:networks realplayer for linuxscope:eqversion:1010.0.2

Trust: 0.3

vendor:realmodel:networks realplayer for linuxscope:eqversion:1010.0.1

Trust: 0.3

vendor:realmodel:networks realplayer for linuxscope:eqversion:10

Trust: 0.3

vendor:realmodel:networks realplayerscope:eqversion:11.0.5

Trust: 0.3

vendor:realmodel:networks realplayerscope:eqversion:11.0.4

Trust: 0.3

vendor:realmodel:networks realplayerscope:eqversion:11.0.3

Trust: 0.3

vendor:realmodel:networks realplayerscope:eqversion:11.0.2

Trust: 0.3

vendor:realmodel:networks realplayerscope:eqversion:11.0.1

Trust: 0.3

vendor:realmodel:networks realplayerscope:eqversion:11.1

Trust: 0.3

vendor:realmodel:networks realplayer betascope:eqversion:11

Trust: 0.3

vendor:realmodel:networks realplayerscope:eqversion:11

Trust: 0.3

vendor:realmodel:networks realplayer for macscope:neversion:12.0.0.1548

Trust: 0.3

vendor:realmodel:networks realplayer for linuxscope:neversion:11.0.2.2315

Trust: 0.3

vendor:realmodel:networks realplayerscope:neversion:14.0.1

Trust: 0.3

sources: ZDI: ZDI-10-271 // BID: 45327 // BID: 45411 // JVNDB: JVNDB-2010-002587 // CNNVD: CNNVD-201012-159 // NVD: CVE-2010-4376

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2010-4376
value: HIGH

Trust: 1.0

NVD: CVE-2010-4376
value: HIGH

Trust: 0.8

ZDI: CVE-2010-4376
value: HIGH

Trust: 0.7

CNNVD: CNNVD-201012-159
value: CRITICAL

Trust: 0.6

VULHUB: VHN-46981
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2010-4376
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

ZDI: CVE-2010-4376
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 8.5
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.7

VULHUB: VHN-46981
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: ZDI: ZDI-10-271 // VULHUB: VHN-46981 // JVNDB: JVNDB-2010-002587 // CNNVD: CNNVD-201012-159 // NVD: CVE-2010-4376

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.9

sources: VULHUB: VHN-46981 // JVNDB: JVNDB-2010-002587 // NVD: CVE-2010-4376

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 96593 // CNNVD: CNNVD-201012-159

TYPE

buffer overflow

Trust: 0.6

sources: CNNVD: CNNVD-201012-159

CONFIGURATIONS

sources: JVNDB: JVNDB-2010-002587

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-46981

PATCH

title:セキュリティ脆弱性に対応するアップデートをリリースurl:http://service.real.com/realplayer/security/12102010_player/ja

Trust: 0.8

title:Releases Update to Address Security Vulnerabilitiesurl:http://service.real.com/realplayer/security/12102010_player/en

Trust: 0.8

title:RealNetworks has issued an update to correct this vulnerability.url:http://service.real.com/realplayer/security/12102010_player/en/

Trust: 0.7

sources: ZDI: ZDI-10-271 // JVNDB: JVNDB-2010-002587

EXTERNAL IDS

db:NVDid:CVE-2010-4376

Trust: 3.6

db:ZDIid:ZDI-10-271

Trust: 3.2

db:SECUNIAid:38550

Trust: 1.6

db:SECUNIAid:42565

Trust: 1.5

db:BIDid:45411

Trust: 1.4

db:SECTRACKid:1024861

Trust: 1.1

db:VUPENid:ADV-2010-3190

Trust: 0.8

db:JVNDBid:JVNDB-2010-002587

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-508

Trust: 0.7

db:CNNVDid:CNNVD-201012-159

Trust: 0.7

db:ZDIid:ZDI-10-273

Trust: 0.4

db:ZDIid:ZDI-10-266

Trust: 0.4

db:ZDIid:ZDI-10-280

Trust: 0.4

db:ZDIid:ZDI-10-267

Trust: 0.4

db:ZDIid:ZDI-10-269

Trust: 0.4

db:ZDIid:ZDI-10-277

Trust: 0.4

db:ZDIid:ZDI-10-272

Trust: 0.4

db:ZDIid:ZDI-10-268

Trust: 0.4

db:ZDIid:ZDI-10-274

Trust: 0.4

db:ZDIid:ZDI-10-276

Trust: 0.4

db:ZDIid:ZDI-10-278

Trust: 0.4

db:ZDIid:ZDI-10-279

Trust: 0.4

db:ZDIid:ZDI-10-282

Trust: 0.4

db:ZDIid:ZDI-10-270

Trust: 0.4

db:ZDIid:ZDI-10-275

Trust: 0.4

db:ZDIid:ZDI-10-281

Trust: 0.4

db:BIDid:45327

Trust: 0.3

db:PACKETSTORMid:96593

Trust: 0.2

db:VULHUBid:VHN-46981

Trust: 0.1

db:PACKETSTORMid:96636

Trust: 0.1

db:PACKETSTORMid:96637

Trust: 0.1

sources: ZDI: ZDI-10-271 // VULHUB: VHN-46981 // BID: 45327 // BID: 45411 // JVNDB: JVNDB-2010-002587 // PACKETSTORM: 96636 // PACKETSTORM: 96593 // PACKETSTORM: 96637 // CNNVD: CNNVD-201012-159 // NVD: CVE-2010-4376

REFERENCES

url:http://service.real.com/realplayer/security/12102010_player/en/

Trust: 3.3

url:http://www.zerodayinitiative.com/advisories/zdi-10-271

Trust: 2.4

url:http://secunia.com/advisories/38550

Trust: 1.4

url:http://secunia.com/advisories/42565

Trust: 1.4

url:http://www.securityfocus.com/bid/45411

Trust: 1.1

url:http://www.securitytracker.com/id?1024861

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-4376

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2010-4376

Trust: 0.8

url:http://www.vupen.com/english/advisories/2010/3190

Trust: 0.8

url:http://realnetworksblog.com/?p=2192

Trust: 0.6

url:http://dvlabs.tippingpoint.com/blog/2010/12/09/realnetworks-patches-27-vulnerabilities

Trust: 0.6

url:http://www.real.com/

Trust: 0.6

url:http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=883

Trust: 0.4

url:http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=884

Trust: 0.4

url:/archive/1/515235

Trust: 0.3

url:/archive/1/515236

Trust: 0.3

url:/archive/1/515238

Trust: 0.3

url:/archive/1/515237

Trust: 0.3

url:/archive/1/515234

Trust: 0.3

url:http://dvlabs.tippingpoint.com/advisory/tpti-10-18

Trust: 0.3

url:http://dvlabs.tippingpoint.com/advisory/tpti-10-19

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-10-266

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-10-267

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-10-268

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-10-269

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-10-270

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-10-272

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-10-273

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-10-274

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-10-275

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-10-276

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-10-277

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-10-278

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-10-279

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-10-280

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-10-281

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-10-282

Trust: 0.3

url:http://secunia.com/products/corporate/evm/

Trust: 0.2

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.2

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.2

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.2

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.2

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.2

url:http://secunia.com/products/corporate/vim/

Trust: 0.2

url:http://realnetworksblog.com/?p=2216

Trust: 0.2

url:http://www.zerodayinitiative.com/advisories/zdi-10-267/

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/zdi-10-276/

Trust: 0.1

url:http://secunia.com/secunia_research/2010-14/

Trust: 0.1

url:http://secunia.com/secunia_research/2010-15/

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/zdi-10-266/

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/zdi-10-275/

Trust: 0.1

url:http://secunia.com/advisories/38550/

Trust: 0.1

url:http://archives.neohapsis.com/archives/fulldisclosure/2010-12/0212.html

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/zdi-10-274/

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/zdi-10-273/

Trust: 0.1

url:http://secunia.com/secunia_research/2010-9/

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/zdi-10-269/

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/zdi-10-281/

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/zdi-10-270/

Trust: 0.1

url:http://archives.neohapsis.com/archives/fulldisclosure/2010-12/0216.html

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=38550

Trust: 0.1

url:http://secunia.com/advisories/38550/#comments

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/zdi-10-277/

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/zdi-10-272/

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/zdi-10-278/

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/zdi-10-279/

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/zdi-10-271/

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/zdi-10-268/

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/zdi-10-282/

Trust: 0.1

url:http://archives.neohapsis.com/archives/fulldisclosure/2010-12/0213.html

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/zdi-10-280/

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/disclosure_policy/

Trust: 0.1

url:http://twitter.com/thezdi

Trust: 0.1

url:http://www.tippingpoint.com

Trust: 0.1

url:http://www.zerodayinitiative.com

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-4376

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=42565

Trust: 0.1

url:http://secunia.com/advisories/42565/#comments

Trust: 0.1

url:http://secunia.com/advisories/42565/

Trust: 0.1

sources: ZDI: ZDI-10-271 // VULHUB: VHN-46981 // BID: 45327 // BID: 45411 // JVNDB: JVNDB-2010-002587 // PACKETSTORM: 96636 // PACKETSTORM: 96593 // PACKETSTORM: 96637 // CNNVD: CNNVD-201012-159 // NVD: CVE-2010-4376

CREDITS

Anonymous

Trust: 1.0

sources: ZDI: ZDI-10-271 // BID: 45411

SOURCES

db:ZDIid:ZDI-10-271
db:VULHUBid:VHN-46981
db:BIDid:45327
db:BIDid:45411
db:JVNDBid:JVNDB-2010-002587
db:PACKETSTORMid:96636
db:PACKETSTORMid:96593
db:PACKETSTORMid:96637
db:CNNVDid:CNNVD-201012-159
db:NVDid:CVE-2010-4376

LAST UPDATE DATE

2024-11-23T21:47:10.719000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-10-271date:2010-12-10T00:00:00
db:VULHUBid:VHN-46981date:2011-01-19T00:00:00
db:BIDid:45327date:2010-12-16T22:14:00
db:BIDid:45411date:2010-12-15T17:24:00
db:JVNDBid:JVNDB-2010-002587date:2011-01-07T00:00:00
db:CNNVDid:CNNVD-201012-159date:2010-12-15T00:00:00
db:NVDid:CVE-2010-4376date:2024-11-21T01:20:48.900

SOURCES RELEASE DATE

db:ZDIid:ZDI-10-271date:2010-12-10T00:00:00
db:VULHUBid:VHN-46981date:2010-12-14T00:00:00
db:BIDid:45327date:2010-12-10T00:00:00
db:BIDid:45411date:2010-12-10T00:00:00
db:JVNDBid:JVNDB-2010-002587date:2011-01-07T00:00:00
db:PACKETSTORMid:96636date:2010-12-13T04:13:47
db:PACKETSTORMid:96593date:2010-12-11T15:18:03
db:PACKETSTORMid:96637date:2010-12-13T04:13:50
db:CNNVDid:CNNVD-201012-159date:2010-12-15T00:00:00
db:NVDid:CVE-2010-4376date:2010-12-14T16:00:04.337