Rapid7 Vulnerability & Exploit Database

RealNetworks Realplayer QCP Parsing Heap Overflow

Back to Search

RealNetworks Realplayer QCP Parsing Heap Overflow

Disclosed
08/16/2011
Created
05/30/2018

Description

This module exploits a heap overflow in Realplayer when handling a .QCP file. The specific flaw exists within qcpfformat.dll. A static 256 byte buffer is allocated on the heap and user-supplied data from the file is copied within a memory copy loop. This allows a remote attacker to execute arbitrary code running in the context of the web browser via a .QCP file with a specially crafted "fmt" chunk. At this moment this module exploits the flaw on Windows XP IE6, IE7.

Author(s)

  • Sean de Regge
  • juan vazquez <juan.vazquez@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/browser/realplayer_qcp
msf exploit(realplayer_qcp) > show targets
    ...targets...
msf exploit(realplayer_qcp) > set TARGET < target-id >
msf exploit(realplayer_qcp) > show options
    ...show and set options...
msf exploit(realplayer_qcp) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;