-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                          ESB-2008.0257 -- [Win]
 RealNetworks RealPlayer ActiveX controls property heap memory corruption
                               17 March 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              RealPlayer
Publisher:            US-CERT
Operating System:     Windows
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-1309

Original Bulletin:    http://www.kb.cert.org/vuls/id/831457

Revision History:     March 17 2008: Added CVE
                      March 13 2008: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Note VU#831457

RealNetworks RealPlayer ActiveX controls property heap memory corruption


Overview

Multiple RealPlayer ActiveX controls fail to properly handle properties, which
can allow a remote, unauthenticated attacker to execute arbitrary code on a 
vulnerable system.


I. Description
RealNetworks RealPlayer provides multiple ActiveX controls to allow integration
with Internet Explorer. The ActiveX controls provided by the file rmoc3260.dll
fail to properly handle multiple properties, including Console. Setting these 
properties can result in heap memory corruption.


II. Impact
By convincing a user to view a specially crafted HTML document (e.g., a web
page or an HTML email message or attachment), an attacker may be able to 
execute arbitrary code with the privileges of the user.


III. Solution
We are currently unaware of a practical solution to this problem. Please 
consider the following workarounds:

Disable the RealPlayer ActiveX controls in Internet Explorer

The vulnerable ActiveX controls can be disabled in Internet Explorer by 
setting the kill bit for the following CLSIDs:

      {0FDF6D6B-D672-463B-846E-C6FF49109662}
      {224E833B-2CC6-42D9-AE39-90B6A38A4FA2}
      {2F542A2E-EDC9-4BF7-8CB1-87C9919F7F93}
      {3B46067C-FD87-49B6-8DDD-12F0D687035F}
      {3B5E0503-DE28-4BE8-919C-76E0E894A3C2}
      {44CCBCEB-BA7E-4C99-A078-9F683832D493}
      {A1A41E11-91DB-4461-95CD-0C02327FD934}
      {CFCDAA03-8BE4-11CF-B84B-0020AFBBCCFA}

More information about how to set the kill bit is available in Microsoft 
Support Document 240797. Alternatively, the following text can be saved as a 
.REG file and imported to set the kill bit for these controls:

      Windows Registry Editor Version 5.00

      [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{0FDF6D6B-D672-463B-846E-C6FF49109662}]
      "Compatibility Flags"=dword:00000400

      [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{224E833B-2CC6-42D9-AE39-90B6A38A4FA2}]
      "Compatibility Flags"=dword:00000400

      [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{2F542A2E-EDC9-4BF7-8CB1-87C9919F7F93}]
      "Compatibility Flags"=dword:00000400

      [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{3B46067C-FD87-49B6-8DDD-12F0D687035F}]
      "Compatibility Flags"=dword:00000400

      [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{3B5E0503-DE28-4BE8-919C-76E0E894A3C2}]
      "Compatibility Flags"=dword:00000400

      [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{44CCBCEB-BA7E-4C99-A078-9F683832D493}]
      "Compatibility Flags"=dword:00000400

      [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{A1A41E11-91DB-4461-95CD-0C02327FD934}]
      "Compatibility Flags"=dword:00000400

      [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{CFCDAA03-8BE4-11CF-B84B-0020AFBBCCFA}]
      "Compatibility Flags"=dword:00000400


Disable ActiveX

Disabling ActiveX controls in the Internet Zone (or any zone used by an 
attacker) appears to prevent exploitation of this and other ActiveX 
vulnerabilities. Instructions for disabling ActiveX in the Internet Zone can 
be found in the "Securing Your Web Browser" document. 


Systems Affected

Vendor                   Status       Date Updated
RealNetworks, Inc.      Vulnerable     11-Mar-2008


References

http://secunia.com/advisories/29315/
http://archives.neohapsis.com/archives/fulldisclosure/2008-03/0157.html
http://isc.sans.org/diary.html?storyid=4120
http://lists.grok.org.uk/pipermail/full-disclosure/2008-March/060659.html

Credit

This vulnerability was publicly disclosed by Elazar Broad.

This document was written by Will Dormann.

Other Information
Date Public             03/10/2008
Date First Published    03/11/2008 01:55:45 PM
Date Last Updated       03/11/2008

CERT Advisory	 
CVE Name 
US-CERT Technical Alerts	 
Metric   17.15
Document Revision  2

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBR93vZCh9+71yA2DNAQKbegP/eLhyX+I0YG9/Wb0HRd0WQ2rztea+kzhV
SQ3TwMZYrKElNCDG9UE8XubP6nGOHXwRqm/qbDFv2vUh4cLxu4JmT+OZs4YS2WB5
BxOGxZb+zdON3kh3Bn65tpV6M1VqnD0jyUt7m8H0XW3rqUIUf53KuZF0GZmEiOgc
QyigZUbzAn0=
=QFHj
-----END PGP SIGNATURE-----