-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

                        SUSE Security Announcement

        Package:                RealPlayer
        Announcement ID:        SUSE-SA:2005:037
        Date:                   Mon, 27 Jun 2005 12:00:00 +0000
        Affected Products:      SUSE LINUX 9.2, 9.3
                                Novell Linux Desktop 9

        Vulnerability Type:     remote code execution
        Severity (1-10):        8
        SUSE Default Package:   yes
        Cross-References:       CAN-2005-1766
                                CAN-2005-1277

    Content of This Advisory:
        1) Security Vulnerability Resolved:
             remote buffer overflow in RealPlayer
           Problem Description
        2) Solution or Work-Around
        3) Special Instructions and Notes
        4) Package Location and Checksums
        5) Pending Vulnerabilities, Solutions, and Work-Arounds:
            See SUSE Security Summary Report.
        6) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Problem Description and Brief Discussion

   Various security problems were found in RealPlayer that allow a remote
   attacker to execute code in the local player by providing handcrafted
   files.

   See https://www.real.com/ too.

   The following security bugs are listed:
   - To fashion a malicious MP3 file to allow the overwriting of a local
     file or execution of an ActiveX control on a customer's machine.

   - To fashion a malicious RealMedia file which uses RealText to cause
     a heap overflow to allow an attacker to execute arbitrary code on a
     customer's machine.

   - To fashion a malicious AVI file to cause a buffer overflow to allow
     an attacker to execute arbitrary code on a customer's machine.

   - Using default settings of earlier Internet Explorer browsers,
     a malicious website could cause a local HTML file to be created and
     then trigger an RM file to play which would then reference this local
     HTML file. (Not applicable to Linux.)


   The updated package fixes these problems.

   These are tracked by the Mitre CVE IDs CAN-2005-1766 and CAN-2005-1277.

   This bug affects all SUSE Linux versions including RealPlayer.

   However, due to the binary only nature of RealPlayer we are only able
   to provide fixed packages for SUSE Linux 9.2, 9.3 and Novell Linux
   Desktop 9.

   For the SUSE Linux versions containing RealPlayer 8 we are no longer
   able to offer security updates (as announced in SUSE-SA:2005:04).

2) Solution or Work-Around

   Please install the upgraded packages.

3) Special Instructions and Notes

   Please restart web browser which have Real Media content open.

4) Package Location and Checksums

   The preferred method for installing security updates is to use the YaST
   Online Update (YOU) tool. YOU detects which updates are required and
   automatically performs the necessary steps to verify and install them.
   Alternatively, download the update packages for your distribution manually
   and verify their integrity by the methods listed in Section 6 of this
   announcement. Then install the packages using the command

     rpm -Fhv 

   to apply the update, replacing  with the filename of the
   downloaded RPM package.

   Our maintenance customers are notified individually. The packages are
   offered for installation from the maintenance web.


   x86 Platform:

   SUSE Linux 9.3:
             0e61a92f6867ebc94283a734381d0ad5

   SUSE Linux 9.2:
             d5c0cef03bef44c91971f41195d91afb


______________________________________________________________________________

5) Pending Vulnerabilities, Solutions, and Work-Arounds:

   See SUSE Security Summary Report.
______________________________________________________________________________

6) Authenticity Verification and Additional Information

  - Announcement authenticity verification:

    SUSE security announcements are published via mailing lists and on Web
    sites. The authenticity and integrity of a SUSE security announcement is
    guaranteed by a cryptographic signature in each announcement. All SUSE
    security announcements are published with a valid signature.

    To verify the signature of the announcement, save it as text into a file
    and run the command

      gpg --verify 

    replacing  with the name of the file where you saved the
    announcement. The output for a valid signature looks like:

      gpg: Signature made  using RSA key ID 3D25D3D9
      gpg: Good signature from "SuSE Security Team "

    where  is replaced by the date the document was signed.

    If the security team's key is not contained in your key ring, you can
    import it from the first installation CD. To import the key, use the
    command

      gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

  - Package authenticity verification:

    SUSE update packages are available on many mirror FTP servers all over the
    world. While this service is considered valuable and important to the free
    and open source software community, the authenticity and the integrity of
    a package needs to be verified to ensure that it has not been tampered
    with.

    There are two verification methods that can be used independently from
    each other to prove the authenticity of a downloaded file or RPM package:

    1) Using the internal gpg signatures of the rpm package
    2) MD5 checksums as provided in this announcement

    1) The internal rpm package signatures provide an easy way to verify the
       authenticity of an RPM package. Use the command

        rpm -v --checksig 

       to verify the signature of the package, replacing  with the
       filename of the RPM package downloaded. The package is unmodified if it
       contains a valid signature from build@suse.de with the key ID 9C800ACA.

       This key is automatically imported into the RPM database (on
       RPMv4-based distributions) and the gpg key ring of 'root' during
       installation. You can also find it on the first installation CD and at
       the end of this announcement.

    2) If you need an alternative means of verification, use the md5sum
       command to verify the authenticity of the packages. Execute the command

         md5sum 

       after you downloaded the file from a SUSE FTP server or its mirrors.
       Then compare the resulting md5sum with the one that is listed in the
       SUSE security announcement. Because the announcement containing the
       checksums is cryptographically signed (by security@suse.de), the
       checksums show proof of the authenticity of the package if the
       signature of the announcement is valid. Note that the md5 sums
       published in the SUSE Security Announcements are valid for the
       respective packages only. Newer versions of these packages cannot be
       verified.

  - SUSE runs two security mailing lists to which any interested party may
    subscribe:

    suse-security@suse.com
        -   General Linux and SUSE security discussion.
            All SUSE security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    suse-security-announce@suse.com
        -   SUSE's announce-only mailing list.
            Only SUSE's security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    For general information or the frequently asked questions (FAQ),
    send mail to  or
    .

    ====================================================================    SUSE's security contact is  or .
    The  public key is listed below.
    ====================================================================

SuSE: 2005-037: RealPlayer remote buffer overflow Security Update

June 27, 2005
Various security problems were found in RealPlayer that allow a remote Various security problems were found in RealPlayer that allow a remote attacker to execute code in the local ...

Summary


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

                        SUSE Security Announcement

        Package:                RealPlayer
        Announcement ID:        SUSE-SA:2005:037
        Date:                   Mon, 27 Jun 2005 12:00:00 +0000
        Affected Products:      SUSE LINUX 9.2, 9.3
                                Novell Linux Desktop 9

        Vulnerability Type:     remote code execution
        Severity (1-10):        8
        SUSE Default Package:   yes
        Cross-References:       CAN-2005-1766
                                CAN-2005-1277

    Content of This Advisory:
        1) Security Vulnerability Resolved:
             remote buffer overflow in RealPlayer
           Problem Description
        2) Solution or Work-Around
        3) Special Instructions and Notes
        4) Package Location and Checksums
        5) Pending Vulnerabilities, Solutions, and Work-Arounds:
            See SUSE Security Summary Report.
        6) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Problem Description and Brief Discussion

   Various security problems were found in RealPlayer that allow a remote
   attacker to execute code in the local player by providing handcrafted
   files.

   See https://www.real.com/ too.

   The following security bugs are listed:
   - To fashion a malicious MP3 file to allow the overwriting of a local
     file or execution of an ActiveX control on a customer's machine.

   - To fashion a malicious RealMedia file which uses RealText to cause
     a heap overflow to allow an attacker to execute arbitrary code on a
     customer's machine.

   - To fashion a malicious AVI file to cause a buffer overflow to allow
     an attacker to execute arbitrary code on a customer's machine.

   - Using default settings of earlier Internet Explorer browsers,
     a malicious website could cause a local HTML file to be created and
     then trigger an RM file to play which would then reference this local
     HTML file. (Not applicable to Linux.)


   The updated package fixes these problems.

   These are tracked by the Mitre CVE IDs CAN-2005-1766 and CAN-2005-1277.

   This bug affects all SUSE Linux versions including RealPlayer.

   However, due to the binary only nature of RealPlayer we are only able
   to provide fixed packages for SUSE Linux 9.2, 9.3 and Novell Linux
   Desktop 9.

   For the SUSE Linux versions containing RealPlayer 8 we are no longer
   able to offer security updates (as announced in SUSE-SA:2005:04).

2) Solution or Work-Around

   Please install the upgraded packages.

3) Special Instructions and Notes

   Please restart web browser which have Real Media content open.

4) Package Location and Checksums

   The preferred method for installing security updates is to use the YaST
   Online Update (YOU) tool. YOU detects which updates are required and
   automatically performs the necessary steps to verify and install them.
   Alternatively, download the update packages for your distribution manually
   and verify their integrity by the methods listed in Section 6 of this
   announcement. Then install the packages using the command

     rpm -Fhv 

   to apply the update, replacing  with the filename of the
   downloaded RPM package.

   Our maintenance customers are notified individually. The packages are
   offered for installation from the maintenance web.


   x86 Platform:

   SUSE Linux 9.3:
             0e61a92f6867ebc94283a734381d0ad5

   SUSE Linux 9.2:
             d5c0cef03bef44c91971f41195d91afb


______________________________________________________________________________

5) Pending Vulnerabilities, Solutions, and Work-Arounds:

   See SUSE Security Summary Report.
______________________________________________________________________________

6) Authenticity Verification and Additional Information

  - Announcement authenticity verification:

    SUSE security announcements are published via mailing lists and on Web
    sites. The authenticity and integrity of a SUSE security announcement is
    guaranteed by a cryptographic signature in each announcement. All SUSE
    security announcements are published with a valid signature.

    To verify the signature of the announcement, save it as text into a file
    and run the command

      gpg --verify 

    replacing  with the name of the file where you saved the
    announcement. The output for a valid signature looks like:

      gpg: Signature made  using RSA key ID 3D25D3D9
      gpg: Good signature from "SuSE Security Team "

    where  is replaced by the date the document was signed.

    If the security team's key is not contained in your key ring, you can
    import it from the first installation CD. To import the key, use the
    command

      gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

  - Package authenticity verification:

    SUSE update packages are available on many mirror FTP servers all over the
    world. While this service is considered valuable and important to the free
    and open source software community, the authenticity and the integrity of
    a package needs to be verified to ensure that it has not been tampered
    with.

    There are two verification methods that can be used independently from
    each other to prove the authenticity of a downloaded file or RPM package:

    1) Using the internal gpg signatures of the rpm package
    2) MD5 checksums as provided in this announcement

    1) The internal rpm package signatures provide an easy way to verify the
       authenticity of an RPM package. Use the command

        rpm -v --checksig 

       to verify the signature of the package, replacing  with the
       filename of the RPM package downloaded. The package is unmodified if it
       contains a valid signature from build@suse.de with the key ID 9C800ACA.

       This key is automatically imported into the RPM database (on
       RPMv4-based distributions) and the gpg key ring of 'root' during
       installation. You can also find it on the first installation CD and at
       the end of this announcement.

    2) If you need an alternative means of verification, use the md5sum
       command to verify the authenticity of the packages. Execute the command

         md5sum 

       after you downloaded the file from a SUSE FTP server or its mirrors.
       Then compare the resulting md5sum with the one that is listed in the
       SUSE security announcement. Because the announcement containing the
       checksums is cryptographically signed (by security@suse.de), the
       checksums show proof of the authenticity of the package if the
       signature of the announcement is valid. Note that the md5 sums
       published in the SUSE Security Announcements are valid for the
       respective packages only. Newer versions of these packages cannot be
       verified.

  - SUSE runs two security mailing lists to which any interested party may
    subscribe:

    suse-security@suse.com
        -   General Linux and SUSE security discussion.
            All SUSE security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    suse-security-announce@suse.com
        -   SUSE's announce-only mailing list.
            Only SUSE's security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    For general information or the frequently asked questions (FAQ),
    send mail to  or
    .

    ====================================================================    SUSE's security contact is  or .
    The  public key is listed below.
    ====================================================================

References

Severity

Related News