RealPlayer for Windows < Build 12.0.0.879 Multiple Vulnerabilities - Nessus

High   Plugin ID: 48907

This page contains detailed information about the RealPlayer for Windows < Build 12.0.0.879 Multiple Vulnerabilities Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 48907
Name: RealPlayer for Windows < Build 12.0.0.879 Multiple Vulnerabilities
Filename: realplayer_12_0_0_879.nasl
Vulnerability Published: 2010-08-26
This Plugin Published: 2010-08-27
Last Modification Time: 2018-11-15
Plugin Version: 1.25
Plugin Type: local
Plugin Family: Windows
Dependencies: realplayer_detect.nasl
Required KB Items [?]: SMB/RealPlayer/Build, SMB/RealPlayer/Product

Vulnerability Information


Severity: High
Vulnerability Published: 2010-08-26
Patch Published: 2010-08-26
CVE [?]: CVE-2010-0116, CVE-2010-0117, CVE-2010-0120, CVE-2010-2578, CVE-2010-2996, CVE-2010-2998, CVE-2010-3000, CVE-2010-3001, CVE-2010-3002, CVE-2010-3747, CVE-2010-3748, CVE-2010-3749, CVE-2010-3750, CVE-2010-3751
CPE [?]: cpe:/a:realnetworks:realplayer
Exploited by Malware: True

Synopsis

The remote Windows application is affected by multiple vulnerabilities.

Description

According to its build number, the installed version of RealPlayer on the remote Windows host has multiple buffer overflow vulnerabilities :

- A RealPlayer malformed 'IVR' pointer index code execution vulnerability exists. (CVE-2010-2996, CVE-2010-2998)

- A RealPlayerActiveX unauthorized file access vulnerability exists. (CVE-2010-3002)

- A RealPlayer 'QCP' file parsing integer overflow vulnerability exists. (CVE-2010-0116)

- A vulnerability exists in the way RealPlayer processes the dimensions in the 'YUV420' transformation of 'MP4' content. (CVE-2010-0117)

- A heap-based buffer overflow vulnerability exists in RealPlayer's 'QCP' parsing. (CVE-2010-0120)

- A vulnerability exists in the ActiveX IE plugin relating to the opening of multiple browser windows. (CVE-2010-3001)

- Multiple integer overflow vulnerabilities exist in RealPlayer's 'FLV' parsing. (CVE-2010-3000) - An uninitialized pointer vulnerability exists in the CDDA URI ActiveX Control. (CVE-2010-3747) - A remote code execution vulnerability exists in RJMDSections. (CVE-2010-3750) - A RealPlayer 'QCP' parsing heap-based buffer overflow vulnerability exists. (CVE-2010-2578)

- A remote code execution issue exists in multiple protocol handlers for the RealPlayer ActiveX control. (CVE-2010-3751)

- A stack overflow vulnerability exists in the RichFX component. (CVE-2010-3748)

- A parameter injection vulnerability exists in the RecordClip browser extension. (CVE-2010-3749)

Solution

Upgrade to RealPlayer SP 1.1.5 or later.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Immunity Canvas, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the RealPlayer for Windows < Build 12.0.0.879 Multiple Vulnerabilities vulnerability:

  1. Metasploit: exploit/windows/browser/realplayer_cdda_uri
    [RealNetworks RealPlayer CDDA URI Initialization Vulnerability]
  2. Exploit-DB: exploits/windows/dos/14992.py
    [EDB-14992: RealPlayer - FLV Parsing Integer Overflow]
  3. Exploit-DB: exploits/windows/remote/15991.html
    [EDB-15991: Real Networks RealPlayer SP - 'RecordClip' Method Remote Code Execution]
  4. Exploit-DB: exploits/windows/remote/16998.rb
    [EDB-16998: RealNetworks RealPlayer - CDDA URI Initialization (Metasploit)]
  5. GitHub: https://github.com/offensive-security/exploitdb-bin-sploits/blob/master/bin-sploits/14992.zip
    [EDB-14992]
  6. Immunity Canvas: D2ExploitPack

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:H/RL:OF/RC:C
CVSS Base Score:9.3 (High)
Impact Subscore:10.0
Exploitability Subscore:8.6
CVSS Temporal Score:8.1 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.1 (High)

Go back to menu.

Plugin Source


This is the realplayer_12_0_0_879.nasl nessus plugin source code. This script is Copyright (C) 2010-2018 Tenable Network Security, Inc.

#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(48907);
  script_version("1.25");
  script_cvs_date("Date: 2018/11/15 20:50:28");

  script_cve_id(
    "CVE-2010-0116",
    "CVE-2010-0117",
    "CVE-2010-0120",
    "CVE-2010-2578",
    "CVE-2010-2996",
    "CVE-2010-2998",
    "CVE-2010-3000",
    "CVE-2010-3001",
    "CVE-2010-3002",
    "CVE-2010-3747",
    "CVE-2010-3748",
    "CVE-2010-3749",
    "CVE-2010-3750",
    "CVE-2010-3751"
  );
  script_bugtraq_id(
    42775,
    44423,
    44440,
    44441,
    44442,
    44443,
    44444,
    44450
  );
  script_xref(name:"EDB-ID", value:"15991");
  script_xref(name:"EDB-ID", value:"16998");
  script_xref(name:"MSVR", value:"MSVR11-004");
  script_xref(name:"Secunia", value:"41096");
  script_xref(name:"Secunia", value:"41154");

  script_name(english:"RealPlayer for Windows < Build 12.0.0.879 Multiple Vulnerabilities");
  script_summary(english:"Checks RealPlayer build number.");

  script_set_attribute(attribute:"synopsis", value:
"The remote Windows application is affected by multiple 
vulnerabilities.");

  script_set_attribute(attribute:"description", value:
"According to its build number, the installed version of RealPlayer on
the remote Windows host has multiple buffer overflow vulnerabilities :

  - A RealPlayer malformed 'IVR' pointer index code 
    execution vulnerability exists. 
    (CVE-2010-2996, CVE-2010-2998)

  - A RealPlayerActiveX unauthorized file access 
    vulnerability exists. (CVE-2010-3002)

  - A RealPlayer 'QCP' file parsing integer overflow
    vulnerability exists. (CVE-2010-0116)

  - A vulnerability exists in the way RealPlayer processes
    the dimensions in the 'YUV420' transformation of 'MP4' 
    content. (CVE-2010-0117)

  - A heap-based buffer overflow vulnerability exists in
    RealPlayer's 'QCP' parsing. (CVE-2010-0120)

  - A vulnerability exists in the ActiveX IE plugin relating
    to the opening of multiple browser windows. 
    (CVE-2010-3001)

  - Multiple integer overflow vulnerabilities exist in
    RealPlayer's 'FLV' parsing. (CVE-2010-3000)
    
  - An uninitialized pointer vulnerability exists in the
    CDDA URI ActiveX Control. (CVE-2010-3747)
    
  - A remote code execution vulnerability exists in 
    RJMDSections. (CVE-2010-3750)
    
  - A RealPlayer 'QCP' parsing heap-based buffer overflow
    vulnerability exists. (CVE-2010-2578)

  - A remote code execution issue exists in multiple 
    protocol handlers for the RealPlayer ActiveX control.
    (CVE-2010-3751)

  - A stack overflow vulnerability exists in the RichFX
    component. (CVE-2010-3748)

  - A parameter injection vulnerability exists in the
    RecordClip browser extension. (CVE-2010-3749)");

  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-10-166/");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-10-167/");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-10-209/");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-10-210/");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-10-211/");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-10-212/");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-10-213/");
  script_set_attribute(attribute:"see_also", value:"https://secuniaresearch.flexerasoftware.com/secunia_research/2010-8/");
  script_set_attribute(attribute:"see_also", value:"https://secuniaresearch.flexerasoftware.com/secunia_research/2010-3/");
  script_set_attribute(attribute:"see_also", value:"https://secuniaresearch.flexerasoftware.com/secunia_research/2010-5/");
  script_set_attribute(attribute:"see_also", value:"http://service.real.com/realplayer/security/08262010_player/en/");
  script_set_attribute(attribute:"see_also", value:"http://service.real.com/realplayer/security/10152010_player/en/");
  script_set_attribute(attribute:"solution", value:"Upgrade to RealPlayer SP 1.1.5 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'RealNetworks RealPlayer CDDA URI Initialization Vulnerability');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:'D2ExploitPack');

  script_set_attribute(attribute:"vuln_publication_date", value:"2010/08/26");
  script_set_attribute(attribute:"patch_publication_date", value:"2010/08/26");
  script_set_attribute(attribute:"plugin_publication_date", value:"2010/08/27");
  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:realnetworks:realplayer");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2010-2018 Tenable Network Security, Inc.");

  script_dependencies("realplayer_detect.nasl");
  script_require_keys("SMB/RealPlayer/Product", "SMB/RealPlayer/Build");

  exit(0);
}

include("global_settings.inc");
include("misc_func.inc");

prod = get_kb_item_or_exit("SMB/RealPlayer/Product");
build= get_kb_item_or_exit("SMB/RealPlayer/Build");

vuln = FALSE;
if ("RealPlayer" == prod)
{
  if (build =~ '^6\\.0\\.14\\..*') vuln = TRUE;
}
if ("RealPlayer SP" == prod)
{
  if (build =~ '^12\\..*' && ver_compare(ver:build, fix:'12.0.0.879') == -1) vuln = TRUE;
}

if ("RealPlayer" == prod || "RealPlayer SP" == prod)
{
  if (vuln)
  {
    if (report_verbosity > 0)
    {
      if ("RealPlayer SP" == prod)
        report =
          '\n  Product         : ' + prod +
          '\n  Installed build : ' + build +
          '\n  Fixed build     : 12.0.0.879\n';
      else if ("RealPlayer" == prod)
        report =
          '\n  Product         : ' + prod +
          '\n  Installed build : ' + build +
          '\n  Fix             : RealPlayer SP 1.1.5\n';

      security_hole(port:get_kb_item("SMB/transport"), extra:report);
    }
    else security_hole(get_kb_item("SMB/transport"));
    exit(0);
  }
  else exit(0, 'The host is not affected because '+prod+' build '+build+' is installed.');
}
else exit(0, "Neither RealPlayer nor RealPlayer SP was detected on the remote host.");

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/realplayer_12_0_0_879.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\realplayer_12_0_0_879.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/realplayer_12_0_0_879.nasl

Go back to menu.

How to Run


Here is how to run the RealPlayer for Windows < Build 12.0.0.879 Multiple Vulnerabilities as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Windows plugin family.
  6. On the right side table select RealPlayer for Windows < Build 12.0.0.879 Multiple Vulnerabilities plugin ID 48907.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl realplayer_12_0_0_879.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a realplayer_12_0_0_879.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - realplayer_12_0_0_879.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state realplayer_12_0_0_879.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: Secunia Advisory: MSVR | Microsoft Vulnerability Research Advisory: See also: Similar and related Nessus plugins:
  • 50022 - RealPlayer Enterprise for Windows < Build 6.0.12.1823 Multiple Vulnerabilities
  • 53409 - RealPlayer for Windows < Build 12.0.1.647 Multiple Vulnerabilities
  • 55908 - RealPlayer for Windows < Build 12.0.1.666 Multiple Vulnerabilities
  • 59173 - RealPlayer for Windows < 15.0.4.53 Multiple Vulnerabilities
  • 63289 - RealPlayer for Windows < 16.0.0.282 Multiple Vulnerabilities
  • 71772 - RealPlayer for Windows < 17.0.4.61 RMP Buffer Overflow
  • 21140 - RealPlayer for Windows < Build 6.0.12.1483 Multiple Vulnerabilities
  • 25573 - RealPlayer for Windows < Build 6.0.12.1578 Multiple Vulnerabilities
  • 27591 - RealPlayer for Windows < Build 6.0.12.1662 Multiple Vulnerabilities
  • 33744 - RealPlayer for Windows < Build 6.0.14.806 / 6.0.12.1675 Multiple Vulnerabilities
  • 17254 - RealPlayer Multiple Remote Overflows (2005-03-01)
  • 27522 - RealPlayer ActiveX (ierpplug.dll) Playlist Handling Buffer Overflow
  • 31418 - RealPlayer ActiveX (rmoc3260.dll) Console Property Memory Corruption Arbitrary Code Execution
  • 21402 - FreeBSD : linux-realplayer -- buffer overrun (25858c37-bdab-11da-b7d4-00123ffe8333)
  • 29866 - FreeBSD : linux-realplayer -- multiple vulnerabilities (f762ccbb-baed-11dc-a302-000102cc8983)
  • 21148 - GLSA-200603-24 : RealPlayer: Buffer overflow vulnerability
  • 26095 - GLSA-200709-05 : RealPlayer: Buffer overflow
  • 17268 - RHEL 4 : RealPlayer (RHSA-2005:265)
  • 17590 - RHEL 3 : realplayer (RHSA-2005:299)
  • 63831 - RHEL 3 / 4 : RealPlayer (RHSA-2006:0257)
  • 40707 - RHEL 3 / 4 / 5 : RealPlayer (RHSA-2007:0841)
  • 17300 - SUSE-SA:2005:014: RealPlayer

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file realplayer_12_0_0_879.nasl version 1.25. For more plugins, visit the Nessus Plugin Library.

Go back to menu.