-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

      ESB-2005.0066 -- NGSSoftware Insight Security Research Advisory
             RealPlayer Arbitrary File Deletion Vulnerability
                              20 January 2005

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           RealPlayer 10.5 (6.0.12.1040) and prior
Publisher:         NGSSoftware
Operating System:  Windows XP
                   Windows 2000
                   Windows NT
                   Windows ME
                   Windows 98SE
Impact:            Delete Arbitrary Files
Access:            Remote/Unauthenticated

Original Bulletin: http://www.ngssoftware.com/advisories/real-02full.txt

- --------------------------BEGIN INCLUDED TEXT--------------------

NGSSoftware Insight Security Research Advisory

Name: RealPlayer Arbitrary File Deletion Vulnerability
Systems Affected: RealPlayer 10.5 (6.0.12.1040) and older
Severity: High
Vendor URL: http://www.real.com/
Author: John Heasman [ john@ngssoftware.com ]
Date of Public Advisory: 19th January 2004
Advisory number: #NISR19012005f
Advisory URL: http://www.ngssoftware.com/advisories/real-02full.txt
Reference: http://www.ngssoftware.com/advisories/real-01.txt


Description
***********

A vulnerability has been discovered in RealPlayer which can allow an
attacker to delete arbitrary files from a users system through a specially
crafted webpage with little user interaction.


Details
*******

RealPlayer supports a proprietary package delivery file type, aptly named
Real Metadata Packages. These files contain an HTML style language which
contains information and resource urls for various packages and extensions
to RealPlayer.

One of the supported tags within the RMP file type is the <FILENAME> tag.
This is designed to point to a relative file which is to be downloaded.
If the file which is to be downloaded already exists on the system, it
will delete this file without warning.

It is also possible to insert directory traversal character sequences in
the file name to break out of the download directory, and to point to any
existing file on the system.

Before the the deletion takes place, RealPlayer ensures that the file
extension is among those listed in the formats.ini file located at:

C:\Program Files\Real\RealPlayer\DataCache\Formats\formats.ini

It is possible to bypass this file extension check in the follow manner
due to a lack in the file extension validation process:

<FILENAME>../../../../../windows/system32/notepad.exe?.mp3</FILENAME>


Fix Information
***************

RealNetworks have released an update for the Real Meta Package file
deletion vulnerability which can be downloaded from:

http://service.real.com/help/faq/security/040928_player/EN/

A check for this vulnerability has been added to Typhon III, NGSSoftware's
advanced vulnerability assessment scanner. For more information please
visit the NGSSoftware website at http://www.ngssoftware.com/


About NGSSoftware
*****************

NGSSoftware design, research and develop intelligent, advanced application
security assessment scanners. Based in the United Kingdom, NGSSoftware
have offices in the South of London and the East Coast of Scotland.
NGSSoftware's sister company NGSConsulting, offers best of breed security
consulting services, specialising in application, host and network
security assessments.

http://www.ngssoftware.com/

Telephone +44 208 401 0070
Fax +44 208 401 0076

enquiries@ngssoftware.com

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQe8jnCh9+71yA2DNAQIuXAP/f/IOE2RfUsrcdc9ua56Lqxo/a9r6AdGa
WwykpDObrMa/u5wAlgm8b3dYll8OwWd7vykP+9mPdbsy9Fk8vlvZ24KoUOpDd+cQ
XAzSgIAjoEVdGfK7J3ylPr34zIYyEwvB3md70XZTYDEt1OE3QpruTc5nnK3hxZxn
rm7y3plumo4=
=IBw3
-----END PGP SIGNATURE-----