Rapid7 Vulnerability & Exploit Database

RealNetworks RealPlayer CDDA URI Initialization Vulnerability

Back to Search

RealNetworks RealPlayer CDDA URI Initialization Vulnerability

Disclosed
11/15/2010
Created
05/30/2018

Description

This module exploits an initialization flaw within RealPlayer 11/11.1 and RealPlayer SP 1.0 - 1.1.4. An abnormally long CDDA URI causes an object initialization failure. However, this failure is improperly handled and uninitialized memory executed.

Author(s)

  • bannedit <bannedit@metasploit.com>
  • sinn3r <sinn3r@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/browser/realplayer_cdda_uri
msf exploit(realplayer_cdda_uri) > show targets
    ...targets...
msf exploit(realplayer_cdda_uri) > set TARGET < target-id >
msf exploit(realplayer_cdda_uri) > show options
    ...show and set options...
msf exploit(realplayer_cdda_uri) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;