Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.803030
Category:General
Title:RealNetworks RealPlayer Multiple Vulnerabilities - Sep12 (Windows)
Summary:This host is installed with RealPlayer which is prone to multiple; vulnerabilities.
Description:Summary:
This host is installed with RealPlayer which is prone to multiple
vulnerabilities.

Vulnerability Insight:
Multiple errors caused, when

- Unpacking AAC stream

- Decoding AAC SDK

- Handling RealMedia files, which can be exploited to cause a buffer
overflow.

Vulnerability Impact:
Successful exploitation will allow remote attackers to execute arbitrary code
on the system or cause the application to crash.

Affected Software/OS:
RealPlayer versions 11.x, 14.x and 15.x through 15.0.2.72
RealPlayer SP versions 1.0 through 1.1.5 (12.0.0.879) on Windows

Solution:
Upgrade to RealPlayer version 15.0.6.14 or later.

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: BugTraq ID: 55473
Common Vulnerability Exposure (CVE) ID: CVE-2012-2407
XForce ISS Database: realplayer-aac-data-bo(78384)
https://exchange.xforce.ibmcloud.com/vulnerabilities/78384
Common Vulnerability Exposure (CVE) ID: CVE-2012-2408
XForce ISS Database: realplayer-aacsdk-code-exec(78385)
https://exchange.xforce.ibmcloud.com/vulnerabilities/78385
Common Vulnerability Exposure (CVE) ID: CVE-2012-2409
XForce ISS Database: real-realplayer-realmedia-bo(78386)
https://exchange.xforce.ibmcloud.com/vulnerabilities/78386
Common Vulnerability Exposure (CVE) ID: CVE-2012-2410
XForce ISS Database: realplayer-realmedia-files-bo(78387)
https://exchange.xforce.ibmcloud.com/vulnerabilities/78387
Common Vulnerability Exposure (CVE) ID: CVE-2012-3234
XForce ISS Database: realplayer-frame-size-dos(78388)
https://exchange.xforce.ibmcloud.com/vulnerabilities/78388
CopyrightCopyright (C) 2012 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.