-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                          ESB-2007.0823 -- [Win]
              RealPlayer playlist name stack buffer overflow
                              22 October 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              RealPlayer
Publisher:            US-CERT
Operating System:     Windows
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated
CVE Names:            CVE-2007-5601

Original Bulletin:    http://www.kb.cert.org/vuls/id/871673

- --------------------------BEGIN INCLUDED TEXT--------------------


Vulnerability Note VU#871673

RealPlayer playlist name stack buffer overflow

Overview
RealPlayer contains a stack buffer overflow in the handling of playlist names, 
which can allow a remote, unauthenticated attacker to execute arbitrary code on 
a vulnerable system.

I. Description
RealNetworks RealPlayer is a multimedia application that allows users to view 
local and remote audio/video content. The RealPlayer Database Component, which 
is provided by MPAMedia.dll, contains a stack buffer overflow in the handling 
of playlist names. The RealPlayer IERPCtl ActiveX control, which is provided 
by ierpplug.dll, can be used to import a local file into a specified playlist 
in RealPlayer. This can be used to trigger the buffer overflow vulnerability. 
The ActiveX control is present in RealPlayer version 9 (RealOne Player) and 
later.

II. Impact
By convincing a user to view a specially crafted HTML document (e.g., a web 
page or an HTML email message or attachment), a remote, unauthenticated 
attacker may be able to execute arbitrary code with the privileges of the user 
on a vulnerable system.

III. Solution
Apply an update

Please see the Security Update from RealNetworks. The update will provide newer 
versions of the RealPlayer Database Component for RealPlayer 10.5 and 
RealPlayer 11 beta. Users with RealOne Player, RealOne Player v2 or RealPlayer 
10 should first update to RealPlayer 10.5 or later and then apply the security 
update.

Disable the IERPCtl ActiveX control in Internet Explorer

The ActiveX control that can be used as an attack vector can be disabled in 
Internet Explorer by setting the kill bit for the following CLSID:

      {FDC7A535-4070-4B92-A0EA-D9994BCC0DC5}

More information about how to set the kill bit is available in Microsoft 
Support Document 240797. Alternatively, the following text can be saved as 
a .REG file and imported to set the kill bit for this control:

      Windows Registry Editor Version 5.00

      [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{FDC7A535-4070-4B92-A0EA-D9994BCC0DC5}]
      "Compatibility Flags"=dword:00000400

Disable ActiveX

Disabling ActiveX controls in the Internet Zone (or any zone used by an 
attacker) appears to prevent exploitation of this and other ActiveX 
vulnerabilities. Instructions for disabling ActiveX in the Internet Zone can 
be found in the "Securing Your Web Browser" document. 

Systems Affected    

Vendor                Status    Date Updated
RealNetworks, Inc.  Vulnerable   20-Oct-2007

References

http://www.cert.org/tech_tips/securing_browser/#Internet_Explorer
http://service.real.com/realplayer/security/191007_player/en/
http://www.securityfocus.com/bid/26130
http://www.symantec.com/enterprise/security_response/weblog/2007/10/realplayer_exploit_on_the_loos.html
http://support.microsoft.com/kb/240797

Credit

This vulnerability was analyzed and confirmed by US-CERT on October 13, 2007.

This document was written by Will Dormann.

Other Information
Date Public             10/18/2007
Date First Published    10/20/2007 10:25:17 AM
Date Last Updated       10/21/2007

CERT Advisory	 
CVE Name     CVE-2007-5601
Metric       34.02

Document Revision	19

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRxwm8Sh9+71yA2DNAQIh3QP+NLI2+GrbCG+wBFxDOxI9gVGw7qFAli54
XoGFyyrZ441XAXiYlbsVs3xVz/4uLZh+KyNnYcNJlrz7S+lZNqhEI9UWu9HlCETT
xhyMhXxrysFt8/uKg4QKfiESveoyMY11GomrP38b2VxnsBoHVhXVL6fh5JKUP+Ul
lsX4smCHTl4=
=HJYw
-----END PGP SIGNATURE-----