Vulnerabilities > CVE-2010-3747 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Realnetworks Realplayer and Realplayer SP

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
realnetworks
CWE-119
critical
nessus
exploit available
metasploit

Summary

An ActiveX control in RealNetworks RealPlayer 11.0 through 11.1, RealPlayer SP 1.0 through 1.1.4, and RealPlayer Enterprise 2.1.2 does not properly initialize an unspecified object component during parsing of a CDDA URI, which allows remote attackers to execute arbitrary code or cause a denial of service (uninitialized pointer dereference and application crash) via a long URI.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

descriptionRealNetworks RealPlayer CDDA URI Initialization Vulnerability. CVE-2010-3747. Remote exploit for windows platform
idEDB-ID:16998
last seen2016-02-02
modified2011-03-17
published2011-03-17
reportermetasploit
sourcehttps://www.exploit-db.com/download/16998/
titleRealNetworks RealPlayer CDDA URI Initialization Vulnerability

Metasploit

descriptionThis module exploits an initialization flaw within RealPlayer 11/11.1 and RealPlayer SP 1.0 - 1.1.4. An abnormally long CDDA URI causes an object initialization failure. However, this failure is improperly handled and uninitialized memory executed.
idMSF:EXPLOIT/WINDOWS/BROWSER/REALPLAYER_CDDA_URI
last seen2020-05-26
modified2017-10-05
published2011-03-17
references
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/windows/browser/realplayer_cdda_uri.rb
titleRealNetworks RealPlayer CDDA URI Initialization Vulnerability

Nessus

  • NASL familyWindows
    NASL idREALPLAYER_ENTERPRISE_6_0_12_1823.NASL
    descriptionAccording to its build number, the installed version of RealPlayer on the remote Windows host has multiple buffer overflow vulnerabilities : - A
    last seen2020-06-01
    modified2020-06-02
    plugin id50022
    published2010-10-19
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/50022
    titleRealPlayer Enterprise for Windows < Build 6.0.12.1823 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include('compat.inc');
    
    if (description)
    {
      script_id(50022);
      script_version("1.19");
      script_cvs_date("Date: 2018/11/15 20:50:28");
    
      script_cve_id(
        "CVE-2010-2578",
        "CVE-2010-3747",
        "CVE-2010-3748",
        "CVE-2010-3750"
      );
      script_bugtraq_id(44441, 44442, 44444, 44450);
      script_xref(name:"EDB-ID", value:"15991");
      script_xref(name:"EDB-ID", value:"16998");
      script_xref(name:"MSVR", value:"MSVR11-004");
      script_xref(name:"Secunia", value:"41743");
    
      script_name(english:"RealPlayer Enterprise for Windows < Build 6.0.12.1823 Multiple Vulnerabilities");
      script_summary(english:"Checks RealPlayer Enterprise build number");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows application is affected by multiple
    vulnerabilities.");
    
      script_set_attribute(attribute:"description", value:
    "According to its build number, the installed version of RealPlayer on
    the remote Windows host has multiple buffer overflow vulnerabilities :
    
      - A 'QCP' parsing heap-based buffer overflow vulnerability
        exists. (CVE-2010-2578)
    
      - An uninitialized pointer vulnerability exists in the
        CDDA URI ActiveX control. (CVE-2010-3747)
    
      - A stack overflow vulnerability exists in the RichFX 
        component. (CVE-2010-3748)
    
      - A parameter injection vulnerability exists in the
        RecordClip browser extension. (CVE-2010-3749)
    
      - A remote code execution vulnerability exists in 
        RJMDSections. (CVE-2010-3750)");
    
      script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-10-210/");
      script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-10-212/");
      script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-10-213/");
      script_set_attribute(attribute:"see_also", value:"http://service.real.com/realplayer/security/10152010_player/en/");
      script_set_attribute(attribute:"solution", value:"Upgrade to RealPlayer Enterprise 2.1.3 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'RealNetworks RealPlayer CDDA URI Initialization Vulnerability');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'D2ExploitPack');
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/10/15");
      script_set_attribute(attribute:"patch_publication_date", value:"2010/10/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/10/19");
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:realnetworks:realplayer");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2010-2018 Tenable Network Security, Inc.");
    
      script_dependencies("realplayer_detect.nasl");
      script_require_keys("SMB/RealPlayer/Product", "SMB/RealPlayer/Build");
    
      exit(0);
    }
    
    include('global_settings.inc');
    include('misc_func.inc');
    
    prod  = get_kb_item_or_exit('SMB/RealPlayer/Product');
    build = get_kb_item_or_exit('SMB/RealPlayer/Build');
    version = get_kb_item('SMB/RealPlayer/Version');
    
    if ("RealPlayer Enterprise" == prod)
    {
      if (ver_compare(ver:build, fix:'6.0.11.0') >= 0 && ver_compare(ver:build, fix:'6.0.12.1823') == -1)
      {
        if (report_verbosity > 0)
        {
          path = get_kb_item("SMB/RealPlayer/Path");
          if (isnull(path)) path = 'n/a';
    
          report = '\n  Product         : ' + prod;
          if (!isnull(version)) report += '\n  Version         : ' + version;
          report +=
            '\n  Path            : ' + path +
            '\n  Installed build : ' + build +
            '\n  Fixed build     : 6.0.12.1823\n';
          security_hole(port:get_kb_item("SMB/transport"), extra:report);
        }
        else security_hole(get_kb_item("SMB/transport"));
        exit(0);
      }
      else exit(0, 'The host is not affected because RealPlayer Enterprise build '+build+' is installed.');
    }
    else exit(0, "RealPlayer Enterprise was not detected on the remote host.");
    
  • NASL familyWindows
    NASL idREALPLAYER_12_0_0_879.NASL
    descriptionAccording to its build number, the installed version of RealPlayer on the remote Windows host has multiple buffer overflow vulnerabilities : - A RealPlayer malformed
    last seen2020-06-01
    modified2020-06-02
    plugin id48907
    published2010-08-27
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/48907
    titleRealPlayer for Windows < Build 12.0.0.879 Multiple Vulnerabilities

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/99443/realplayer_cdda_uri.rb.txt
idPACKETSTORM:99443
last seen2016-12-05
published2011-03-18
reporterbannedit
sourcehttps://packetstormsecurity.com/files/99443/RealNetworks-RealPlayer-CDDA-URI-Initialization-Vulnerability.html
titleRealNetworks RealPlayer CDDA URI Initialization Vulnerability

Saint

bid44144
descriptionRealNetworks RealPlayer CDDA URI Uninitialized Pointer Code Execution
idmisc_realplayer
osvdb68673
titlerealplayer_activex_cdda_uri
typeclient