Executive Summary

Informations
Name CVE-2007-5400 First vendor Publication 2008-07-28
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in the Shockwave Flash (SWF) frame handling in RealNetworks RealPlayer 10.5 Build 6.0.12.1483 might allow remote attackers to execute arbitrary code via a crafted SWF file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5400

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:22493
 
Oval ID: oval:org.mitre.oval:def:22493
Title: ELSA-2008:0812: RealPlayer security update (Critical)
Description: Heap-based buffer overflow in the Shockwave Flash (SWF) frame handling in RealNetworks RealPlayer 10.5 Build 6.0.12.1483 might allow remote attackers to execute arbitrary code via a crafted SWF file.
Family: unix Class: patch
Reference(s): ELSA-2008:0812-03
CVE-2007-5400
Version: 6
Platform(s): Oracle Linux 5
Product(s): RealPlayer
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 2

OpenVAS Exploits

Date Description
2009-06-15 Name : SuSE Security Summary SUSE-SR:2009:011
File : nvt/suse_sr_2009_011.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200809-03 (realplayer)
File : nvt/glsa_200809_03.nasl
2008-08-22 Name : RealPlayer SWF Frame Handling Buffer Overflow Vulnerability (Win)
File : nvt/secpod_realplayer_swf_bof_vuln_900015.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
47138 RealPlayer SWF File Frame Handling Overflow

Snort® IPS/IDS

Date Description
2014-01-10 RealNetworks RealPlayer SWF frame handling buffer overflow attempt
RuleID : 28641 - Revision : 5 - Type : FILE-FLASH
2014-01-10 RealNetworks RealPlayer SWF frame handling buffer overflow attempt
RuleID : 28640 - Revision : 5 - Type : FILE-FLASH
2014-01-10 RealNetworks RealPlayer SWF frame handling buffer overflow attempt
RuleID : 17633 - Revision : 14 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2013-12-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201312-11.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_RealPlayer-6266.nasl - Type : ACT_GATHER_INFO
2009-08-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0812.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_RealPlayer-090521.nasl - Type : ACT_GATHER_INFO
2009-05-26 Name : The remote openSUSE host is missing a security update.
File : suse_RealPlayer-6265.nasl - Type : ACT_GATHER_INFO
2008-09-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200809-03.nasl - Type : ACT_GATHER_INFO
2008-07-28 Name : The remote Windows application is affected by at least one security vulnerabi...
File : realplayer_6_0_14_806.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/30370
BUGTRAQ http://www.securityfocus.com/archive/1/494749/100/0/threaded
CERT-VN http://www.kb.cert.org/vuls/id/298651
CONFIRM http://service.real.com/realplayer/security/07252008_player/en/
MISC http://secunia.com/secunia_research/2007-93/advisory/
REDHAT http://www.redhat.com/support/errata/RHSA-2008-0812.html
SECTRACK http://www.securitytracker.com/id?1020562
SECUNIA http://secunia.com/advisories/27620
http://secunia.com/advisories/31321
http://secunia.com/advisories/35416
SREASON http://securityreason.com/securityalert/4048
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html
VUPEN http://www.vupen.com/english/advisories/2008/2194/references
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/43996

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:06:31
  • Multiple Updates
2021-04-22 01:07:04
  • Multiple Updates
2020-05-23 00:20:36
  • Multiple Updates
2018-10-31 00:19:50
  • Multiple Updates
2018-10-16 00:19:18
  • Multiple Updates
2017-07-29 12:02:36
  • Multiple Updates
2016-06-28 16:59:17
  • Multiple Updates
2016-04-26 16:41:49
  • Multiple Updates
2014-02-17 10:42:07
  • Multiple Updates
2014-01-19 21:24:31
  • Multiple Updates
2013-05-11 10:39:04
  • Multiple Updates