Vulnerability CVE-2010-3749


Published: 2010-10-18   Modified: 2012-02-13

Description:
The browser-plugin implementation in RealNetworks RealPlayer 11.0 through 11.1 and RealPlayer SP 1.0 through 1.1 allows remote attackers to arguments to the RecordClip method, which allows remote attackers to download an arbitrary program onto a client machine, and execute this program, via a " (double quote) in an argument to the RecordClip method, aka "parameter injection."

See advisories in our WLB2 database:
Topic
Author
Date
High
Real Networks RealPlayer SP \'RecordClip\' Method Remote Code Execution
Sean de Regge
15.01.2011

Type:

CWE-94

(Improper Control of Generation of Code ('Code Injection'))

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Realnetworks -> Realplayer 
Realnetworks -> Realplayer sp 

 References:
http://www.zerodayinitiative.com/advisories/ZDI-10-211/
http://www.securityfocus.com/bid/44443
http://www.securityfocus.com/bid/44144
http://www.exploit-db.com/exploits/15991
http://service.real.com/realplayer/security/10152010_player/en/

Copyright 2024, cxsecurity.com

 

Back to Top