Vulnerability CVE-2010-3747


Published: 2010-10-18   Modified: 2012-02-13

Description:
An ActiveX control in RealNetworks RealPlayer 11.0 through 11.1, RealPlayer SP 1.0 through 1.1.4, and RealPlayer Enterprise 2.1.2 does not properly initialize an unspecified object component during parsing of a CDDA URI, which allows remote attackers to execute arbitrary code or cause a denial of service (uninitialized pointer dereference and application crash) via a long URI.

See advisories in our WLB2 database:
Topic
Author
Date
High
RealNetworks RealPlayer CDDA URI Initialization Vulnerability
metasploit
24.03.2011

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Realnetworks -> Realplayer 
Realnetworks -> Realplayer sp 

 References:
http://www.zerodayinitiative.com/advisories/ZDI-10-210/
http://www.securityfocus.com/bid/44144
http://service.real.com/realplayer/security/10152010_player/en/
http://securityreason.com/securityalert/8147

Copyright 2024, cxsecurity.com

 

Back to Top