Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.801676
Category:General
Title:RealNetworks RealPlayer Multiple Vulnerabilities (Linux) - Dec 10
Summary:This host is installed with RealPlayer which is prone to multiple; vulnerabilities.
Description:Summary:
This host is installed with RealPlayer which is prone to multiple
vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to:

- An error in the 'Cook' codec initialization function

- Heap-based buffer overflow when parsing of 'Cook' codec information in a
Real Audio file with many subbands

- Memory corruption error in parsing of a 'RV20' video stream

- Cross-site scripting in ActiveX control and several HTML files

- Heap-based buffer overflow errors in the cook codec functions

- Heap-based buffer overflow when parsing 'AAC', 'IVR', 'RealMedia',
'RA5' and 'SIPR' files

- Integer overflow in the handling of frame dimensions in a 'SIPR' stream

- Heap-based buffer overflow error when parsing a large Screen Width value
in the Screen Descriptor header of a GIF87a file in an RTSP stream

- An integer overflow in the pnen3260.dll module allows remote attackers to
execute arbitrary code via a crafted TIT2 atom in an AAC file

- An use-after-free error allows remote attackers to execute arbitrary code
or cause a denial of service via a crafted StreamTitle tag in an ICY
SHOUTcast stream, related to the SMIL file format

- An integer overflow error allows remote attackers to execute arbitrary
code or cause a denial of service via a malformed MLLT atom in an AAC file

- Heap-based buffer overflow when handling of multi-rate audio streams

Vulnerability Impact:
Successful exploitation allows remote attackers to execute arbitrary
code or cause a denial of service.

Affected Software/OS:
RealPlayer Version 11.0.2.1744 on Linux platform.

Solution:
Upgrade to RealPlayer version 11.0.2.2315 or later.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2010-0121
http://www.securitytracker.com/id?1024861
Common Vulnerability Exposure (CVE) ID: CVE-2010-2579
Common Vulnerability Exposure (CVE) ID: CVE-2010-2997
http://www.zerodayinitiative.com/advisories/ZDI-10-270
http://www.redhat.com/support/errata/RHSA-2010-0981.html
Common Vulnerability Exposure (CVE) ID: CVE-2010-2999
http://www.zerodayinitiative.com/advisories/ZDI-10-273
Common Vulnerability Exposure (CVE) ID: CVE-2010-4375
http://www.zerodayinitiative.com/advisories/ZDI-10-266
Common Vulnerability Exposure (CVE) ID: CVE-2010-4376
BugTraq ID: 45411
http://www.securityfocus.com/bid/45411
http://www.zerodayinitiative.com/advisories/ZDI-10-271
Common Vulnerability Exposure (CVE) ID: CVE-2010-4377
http://www.zerodayinitiative.com/advisories/ZDI-10-272
Common Vulnerability Exposure (CVE) ID: CVE-2010-4378
http://www.zerodayinitiative.com/advisories/ZDI-10-274
Common Vulnerability Exposure (CVE) ID: CVE-2010-4379
Common Vulnerability Exposure (CVE) ID: CVE-2010-4382
Common Vulnerability Exposure (CVE) ID: CVE-2010-4383
Common Vulnerability Exposure (CVE) ID: CVE-2010-4384
http://www.zerodayinitiative.com/advisories/ZDI-10-268
Common Vulnerability Exposure (CVE) ID: CVE-2010-4385
Common Vulnerability Exposure (CVE) ID: CVE-2010-4386
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=883
Common Vulnerability Exposure (CVE) ID: CVE-2010-4387
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=884
Common Vulnerability Exposure (CVE) ID: CVE-2010-4389
http://www.zerodayinitiative.com/advisories/ZDI-10-279
http://osvdb.org/69849
Common Vulnerability Exposure (CVE) ID: CVE-2010-4390
http://osvdb.org/69850
Common Vulnerability Exposure (CVE) ID: CVE-2010-4392
http://www.zerodayinitiative.com/advisories/ZDI-10-280
http://osvdb.org/69852
Common Vulnerability Exposure (CVE) ID: CVE-2010-4395
http://www.zerodayinitiative.com/advisories/ZDI-10-267
http://osvdb.org/69854
Common Vulnerability Exposure (CVE) ID: CVE-2010-4397
http://www.zerodayinitiative.com/advisories/ZDI-10-269
http://osvdb.org/69856
CopyrightCopyright (C) 2010 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.