[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2008-1309Date: (C)2008-03-12   (M)2023-12-22


The RealAudioObjects.RealAudio ActiveX control in rmoc3260.dll in RealNetworks RealPlayer Enterprise, RealPlayer 10, RealPlayer 10.5 before build 6.0.12.1675, and RealPlayer 11 before 11.0.3 build 6.0.14.806 does not properly manage memory for the (1) Console or (2) Controls property, which allows remote attackers to execute arbitrary code or cause a denial of service (browser crash) via a series of assignments of long string values, which triggers an overwrite of freed heap memory.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 9.3
Exploit Score: 8.6
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
SECTRACK-1019576
SECTRACK-1020563
http://lists.grok.org.uk/pipermail/full-disclosure/2008-March/060659.html
http://www.securityfocus.com/archive/1/494779/100/0/threaded
BID-28157
SECUNIA-29315
EXPLOIT-DB-5332
ADV-2008-0842
ADV-2008-2194
VU#831457
http://service.real.com/realplayer/security/07252008_player/en/
http://www.zerodayinitiative.com/advisories/ZDI-08-047/
realplayer-realaudioobjects-code-execution(41087)

CPE    2
cpe:/a:realnetworks:realplayer:10.0
cpe:/a:realnetworks:realplayer:10.5
CWE    1
CWE-399

© SecPod Technologies