Vulnerability CVE-2011-0498


Published: 2011-01-20   Modified: 2012-02-13

Description:
Stack-based buffer overflow in Nokia Multimedia Player 1.00.55.5010, and possibly other versions, allows user-assisted remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long entry in a playlist (.npl) file.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Nokia -> Multimedia player 

 References:
http://www.vupen.com/english/advisories/2011/0083
http://www.exploit-db.com/exploits/15975
http://secunia.com/advisories/42852
http://osvdb.org/70416

Copyright 2024, cxsecurity.com

 

Back to Top