Executive Summary

Informations
Name CVE-2007-3410 First vendor Publication 2007-06-26
Vendor Cve Last vendor Modification 2017-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in the SmilTimeValue::parseWallClockValue function in smlprstime.cpp in RealNetworks RealPlayer 10, 10.1, and possibly 10.5, RealOne Player, RealPlayer Enterprise, and Helix Player 10.5-GOLD and 10.0.5 through 10.0.8, allows remote attackers to execute arbitrary code via an SMIL (SMIL2) file with a long wallclock value.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3410

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10554
 
Oval ID: oval:org.mitre.oval:def:10554
Title: Stack-based buffer overflow in the SmilTimeValue::parseWallClockValue function in smlprstime.cpp in RealNetworks RealPlayer 10, 10.1, and possibly 10.5, RealOne Player, RealPlayer Enterprise, and Helix Player 10.5-GOLD and 10.0.5 through 10.0.8, allows remote attackers to execute arbitrary code via an SMIL (SMIL2) file with a long wallclock value.
Description: Stack-based buffer overflow in the SmilTimeValue::parseWallClockValue function in smlprstime.cpp in RealNetworks RealPlayer 10, 10.1, and possibly 10.5, RealOne Player, RealPlayer Enterprise, and Helix Player 10.5-GOLD and 10.0.5 through 10.0.8, allows remote attackers to execute arbitrary code via an SMIL (SMIL2) file with a long wallclock value.
Family: unix Class: vulnerability
Reference(s): CVE-2007-3410
Version: 3
Platform(s): Red Hat Enterprise Linux 4
Red Hat Enterprise Linux Extras 3
Red Hat Enterprise Linux Extras 4
Red Hat Enterprise Linux Extras 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5
Application 1
Application 3
Application 1

SAINT Exploits

Description Link
RealPlayer SMIL file wallclock buffer overflow More info here

OpenVAS Exploits

Date Description
2009-02-27 Name : Fedora Update for HelixPlayer FEDORA-2007-0756
File : nvt/gb_fedora_2007_0756_HelixPlayer_fc7.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200709-05 (realplayer)
File : nvt/glsa_200709_05.nasl
2008-09-04 Name : FreeBSD Ports: linux-realplayer
File : nvt/freebsd_linux-realplayer4.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
38342 RealPlayer smlprstime.cpp SmilTimeValue::parseWallClockValue Function SMIL Fi...

37374 RealPlayer/Helix Player smlprstime.cpp SmilTimeValue::parseWallClockValue Fun...

Information Assurance Vulnerability Management (IAVM)

Date Description
2007-11-07 IAVM : 2007-B-0035 - Multiple RealPlayer Remote Code Execution Vulnerabilities
Severity : Category II - VMSKEY : V0015376

Snort® IPS/IDS

Date Description
2014-01-10 RealPlayer RMOC3260.DLL ActiveX function call unicode access
RuleID : 12769 - Revision : 8 - Type : WEB-ACTIVEX
2014-01-10 RealNetworks RealPlayer RMOC3260.DLL ActiveX function call access
RuleID : 12768 - Revision : 13 - Type : BROWSER-PLUGINS
2014-01-10 RealNetworks RealPlayer RMOC3260.DLL ActiveX function call access
RuleID : 12767 - Revision : 17 - Type : BROWSER-PLUGINS
2014-01-10 RealNetworks RealPlayer RMOC3260.DLL ActiveX clsid access
RuleID : 12766 - Revision : 18 - Type : BROWSER-PLUGINS
2014-01-10 RealNetworks SMIL wallclock stack overflow attempt
RuleID : 12728 - Revision : 13 - Type : FILE-MULTIMEDIA
2014-01-10 RealNetworks RealPlayer SMIL wallclock parsing buffer overflow
RuleID : 12219 - Revision : 14 - Type : FILE-MULTIMEDIA
2014-01-10 RealPlayer Helix G2 Control ActiveX function call unicode access
RuleID : 12026 - Revision : 2 - Type : WEB-CLIENT
2014-01-10 RealPlayer Helix G2 Control ActiveX function call access
RuleID : 12025 - Revision : 2 - Type : WEB-CLIENT
2014-01-10 RealPlayer Helix G2 Control ActiveX clsid unicode access
RuleID : 12024 - Revision : 2 - Type : WEB-CLIENT
2014-01-10 RealPlayer Helix G2 Control ActiveX clsid access
RuleID : 12023 - Revision : 2 - Type : WEB-CLIENT

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2007-0605.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20070627_HelixPlayer_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2009-08-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0841.nasl - Type : ACT_GATHER_INFO
2008-01-07 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_f762ccbbbaed11dca302000102cc8983.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-0756.nasl - Type : ACT_GATHER_INFO
2007-10-30 Name : The remote Windows application is affected by several buffer overflow vulnera...
File : realplayer_6_0_12_1662.nasl - Type : ACT_GATHER_INFO
2007-09-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200709-05.nasl - Type : ACT_GATHER_INFO
2007-06-29 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2007-0605.nasl - Type : ACT_GATHER_INFO
2007-06-29 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2007-0605.nasl - Type : ACT_GATHER_INFO
2007-06-27 Name : The remote Windows application is affected by a buffer overflow vulnerability.
File : realplayer_6_0_12_1578.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/24658
CERT-VN http://www.kb.cert.org/vuls/id/770904
CONFIRM http://service.real.com/realplayer/security/10252007_player/en/
GENTOO http://security.gentoo.org/glsa/glsa-200709-05.xml
IDEFENSE http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=547
OSVDB http://osvdb.org/37374
http://osvdb.org/38342
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2007-0605.html
http://www.redhat.com/support/errata/RHSA-2007-0841.html
SECTRACK http://securitytracker.com/id?1018297
http://securitytracker.com/id?1018299
SECUNIA http://secunia.com/advisories/25819
http://secunia.com/advisories/25859
http://secunia.com/advisories/26463
http://secunia.com/advisories/26828
http://secunia.com/advisories/27361
VIM http://www.attrition.org/pipermail/vim/2007-October/001841.html
VUPEN http://www.vupen.com/english/advisories/2007/2339
http://www.vupen.com/english/advisories/2007/3628
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/35088

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-05-04 12:06:01
  • Multiple Updates
2021-04-22 01:06:34
  • Multiple Updates
2020-05-23 00:20:00
  • Multiple Updates
2017-10-11 09:24:00
  • Multiple Updates
2017-07-29 12:02:20
  • Multiple Updates
2016-06-28 16:39:53
  • Multiple Updates
2016-04-26 16:17:38
  • Multiple Updates
2014-02-17 10:40:41
  • Multiple Updates
2014-01-19 21:24:15
  • Multiple Updates
2013-11-11 12:37:44
  • Multiple Updates
2013-05-11 10:29:31
  • Multiple Updates
2012-11-07 00:15:34
  • Multiple Updates