Vulnerabilities > CVE-2012-5691 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Realnetworks Realplayer and Realplayer SP

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
realnetworks
CWE-119
critical
nessus
exploit available
metasploit

Summary

Buffer overflow in RealNetworks RealPlayer before 16.0.0.282 and RealPlayer SP 1.0 through 1.1.5 allows remote attackers to execute arbitrary code via a crafted RealMedia file.

Vulnerable Configurations

Part Description Count
Application
Realnetworks
56

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

descriptionRealPlayer RealMedia File Handling Buffer Overflow. CVE-2012-5691. Remote exploit for windows platform
idEDB-ID:23694
last seen2016-02-02
modified2012-12-27
published2012-12-27
reportermetasploit
sourcehttps://www.exploit-db.com/download/23694/
titleRealPlayer RealMedia File Handling Buffer Overflow

Metasploit

descriptionThis module exploits a stack based buffer overflow on RealPlayer <=15.0.6.14. The vulnerability exists in the handling of real media files, due to the insecure usage of the GetPrivateProfileString function to retrieve the URL property from an InternetShortcut section. This module generates a malicious rm file which must be opened with RealPlayer via drag and drop or double click methods. It has been tested successfully on Windows XP SP3 with RealPlayer 15.0.5.109.
idMSF:EXPLOIT/WINDOWS/FILEFORMAT/REAL_PLAYER_URL_PROPERTY_BOF
last seen2020-05-29
modified2017-07-24
published2012-12-25
references
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/windows/fileformat/real_player_url_property_bof.rb
titleRealPlayer RealMedia File Handling Buffer Overflow

Nessus

NASL familyWindows
NASL idREALPLAYER_16_0_0_282.NASL
descriptionAccording to its build number, the installed version of RealPlayer on the remote Windows host is earlier than 16.0.0.282. It is, therefore, affected by multiple vulnerabilities : - An error exists related to
last seen2020-06-01
modified2020-06-02
plugin id63289
published2012-12-18
reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/63289
titleRealPlayer for Windows < 16.0.0.282 Multiple Vulnerabilities

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/119134/real_player_url_property_bof.rb.txt
idPACKETSTORM:119134
last seen2016-12-05
published2012-12-28
reportersuto
sourcehttps://packetstormsecurity.com/files/119134/RealPlayer-RealMedia-File-Handling-Buffer-Overflow.html
titleRealPlayer RealMedia File Handling Buffer Overflow

Saint

bid56956
descriptionRealPlayer InternetShortcut URL property buffer overflow
idmisc_realplayer
osvdb88486
titlerealplayer_internetshortcut_url
typeclient