Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2010-0116 First vendor Publication 2010-08-30
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in RealNetworks RealPlayer 11.0 through 11.1 and RealPlayer SP 1.0 through 1.1.4 on Windows might allow remote attackers to execute arbitrary code via a crafted QCP file that triggers a heap-based buffer overflow.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0116

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:7326
 
Oval ID: oval:org.mitre.oval:def:7326
Title: Integer overflow vulnerability in RealNetworks RealPlayer 11.0 through 11.1 and RealPlayer SP 1.0 through 1.1.4
Description: Integer overflow in RealNetworks RealPlayer 11.0 through 11.1 and RealPlayer SP 1.0 through 1.1.4 on Windows might allow remote attackers to execute arbitrary code via a crafted QCP file that triggers a heap-based buffer overflow.
Family: windows Class: vulnerability
Reference(s): CVE-2010-0116
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows XP
Product(s): RealPlayer
RealPlayer SP
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 9

OpenVAS Exploits

Date Description
2010-09-08 Name : RealNetworks RealPlayer Multiple Vulnerabilities (Win)
File : nvt/gb_realplayer_mult_vuln_win.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
67736 RealPlayer Multiple Products QCP File Handling Overflow

Nessus® Vulnerability Scanner

Date Description
2010-08-27 Name : The remote Windows application is affected by multiple vulnerabilities.
File : realplayer_12_0_0_879.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://service.real.com/realplayer/security/08262010_player/en/
MISC http://secunia.com/secunia_research/2010-3/
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1024370
SECUNIA http://secunia.com/advisories/41096
http://secunia.com/advisories/41154
VUPEN http://www.vupen.com/english/advisories/2010/2216
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/61420

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2020-05-23 00:25:05
  • Multiple Updates
2017-09-19 09:23:35
  • Multiple Updates
2017-08-17 09:22:53
  • Multiple Updates
2016-06-29 00:10:01
  • Multiple Updates
2016-04-26 19:30:23
  • Multiple Updates
2014-02-17 10:53:14
  • Multiple Updates
2013-05-10 23:16:05
  • Multiple Updates