Vulnerability CVE-2012-5691


Published: 2012-12-19

Description:
Buffer overflow in RealNetworks RealPlayer before 16.0.0.282 and RealPlayer SP 1.0 through 1.1.5 allows remote attackers to execute arbitrary code via a crafted RealMedia file.

See advisories in our WLB2 database:
Topic
Author
Date
High
RealPlayer RealMedia File Handling Buffer Overflow
suto
28.12.2012

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Realnetworks -> Realplayer 
Realnetworks -> Realplayer sp 

 References:
http://service.real.com/realplayer/security/12142012_player/en/

Copyright 2024, cxsecurity.com

 

Back to Top