RealPlayer ActiveX Control CDDA URI Uninitialized Pointer Vulnerability

  Severity: CRITICAL
  CVE Identifier: CVE-2010-3747
  Advisory Date: JUL 21, 2015

  DESCRIPTION

An ActiveX control in RealNetworks RealPlayer 11.0 through 11.1, RealPlayer SP 1.0 through 1.1.4, and RealPlayer Enterprise 2.1.2 does not properly initialize an unspecified object component during parsing of a CDDA URI, which allows remote attackers to execute arbitrary code or cause a denial of service (uninitialized pointer dereference and application crash) via a long URI.

  TREND MICRO PROTECTION INFORMATION

Apply associated Trend Micro DPI Rules.

  SOLUTION

  Trend Micro Deep Security DPI Rule Number: 1004492
  Trend Micro Deep Security DPI Rule Name: 1004492 - RealPlayer ActiveX Control CDDA URI Uninitialized Pointer Vulnerability

  AFFECTED SOFTWARE AND VERSION

  • Realnetworks Realplayer 11.0
  • Realnetworks Realplayer 11.0.2
  • Realnetworks Realplayer 11.0.3
  • Realnetworks Realplayer 11.0.4
  • Realnetworks Realplayer 11.0.5
  • Realnetworks Realplayer 11.1
  • Realnetworks Realplayer 2.1.2
  • Realnetworks Realplayer_sp 1.0.0
  • Realnetworks Realplayer_sp 1.0.1
  • Realnetworks Realplayer_sp 1.0.2
  • Realnetworks Realplayer_sp 1.0.5
  • realnetworks realplayer_sp 1.1
  • realnetworks realplayer_sp 1.1.1
  • realnetworks realplayer_sp 1.1.2
  • realnetworks realplayer_sp 1.1.3
  • realnetworks realplayer_sp 1.1.4
  • Realnetworks Realplayer 11.0.1