9.3
CVSSv2

CVE-2010-4377

Published: 14/12/2010 Updated: 19/01/2011
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Heap-based buffer overflow in RealNetworks RealPlayer 11.0 up to and including 11.1, RealPlayer SP 1.0 up to and including 1.1.5, Mac RealPlayer 11.0 up to and including 12.0.0.1444, and Linux RealPlayer 11.0.2.1744 allows remote malicious users to execute arbitrary code by specifying many subbands in cook audio codec information in a Real Audio file.

Vulnerable Product Search on Vulmon Subscribe to Product

realnetworks realplayer 11.0

realnetworks realplayer 11.0.3

realnetworks realplayer 11.0.4

realnetworks realplayer 11.0.5

realnetworks realplayer 11.1

realnetworks realplayer 11.0.1

realnetworks realplayer 11.0.2

realnetworks realplayer sp 1.0.0

realnetworks realplayer sp 1.1.3

realnetworks realplayer sp 1.1.4

realnetworks realplayer sp 1.1.5

realnetworks realplayer sp 1.0.5

realnetworks realplayer sp 1.1

realnetworks realplayer sp 1.1.1

realnetworks realplayer sp 1.1.2

realnetworks realplayer sp 1.0.1

realnetworks realplayer sp 1.0.2

realnetworks realplayer 12.0.0.1444

realnetworks realplayer 11.0.2.1744