Vulnerability CVE-2011-2950


Published: 2011-08-18   Modified: 2012-02-13

Description:
Heap-based buffer overflow in qcpfformat.dll in RealNetworks RealPlayer 11.0 through 11.1 and 14.0.0 through 14.0.5 and RealPlayer SP 1.0 through 1.1.5 allows remote attackers to execute arbitrary code via a crafted QCP file.

See advisories in our WLB2 database:
Topic
Author
Date
High
RealNetworks Realplayer QCP Parsing Heap Overflow
metasploit
20.09.2011

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Realnetworks -> Realplayer 
Realnetworks -> Realplayer sp 

 References:
http://zerodayinitiative.com/advisories/ZDI-11-265/
http://www.securitytracker.com/id?1025943
http://www.securityfocus.com/bid/49172
http://service.real.com/realplayer/security/08162011_player/en/

Copyright 2024, cxsecurity.com

 

Back to Top