Executive Summary

Informations
Name CVE-2010-2996 First vendor Publication 2010-08-30
Vendor Cve Last vendor Modification 2018-10-10

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Array index error in RealNetworks RealPlayer 11.0 through 11.1 on Windows allows remote attackers to execute arbitrary code via a malformed header in a RealMedia .IVR file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2996

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:6703
 
Oval ID: oval:org.mitre.oval:def:6703
Title: Array index error vulnerability in RealNetworks RealPlayer 11.0 through 11.1
Description: Array index error in RealNetworks RealPlayer 11.0 through 11.1 on Windows allows remote attackers to execute arbitrary code via a malformed header in a RealMedia .IVR file.
Family: windows Class: vulnerability
Reference(s): CVE-2010-2996
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows XP
Product(s): RealPlayer
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

OpenVAS Exploits

Date Description
2010-09-08 Name : RealNetworks RealPlayer Multiple Vulnerabilities (Windows)
File : nvt/gb_realnetwoks_realplayer_mult_vuln_win.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
67733 RealPlayer on Windows RealMedia IVR File Malformed Header Index Array Error A...

Nessus® Vulnerability Scanner

Date Description
2010-08-27 Name : The remote Windows application is affected by multiple vulnerabilities.
File : realplayer_12_0_0_879.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BUGTRAQ http://www.securityfocus.com/archive/1/513381/100/0/threaded
CONFIRM http://service.real.com/realplayer/security/08262010_player/en/
MISC http://www.zerodayinitiative.com/advisories/ZDI-10-166
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1024370
SECUNIA http://secunia.com/advisories/41154
VUPEN http://www.vupen.com/english/advisories/2010/2216
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/61425

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2020-05-23 00:26:16
  • Multiple Updates
2018-10-11 00:19:54
  • Multiple Updates
2017-09-19 09:23:53
  • Multiple Updates
2017-08-17 09:23:05
  • Multiple Updates
2016-06-29 00:14:25
  • Multiple Updates
2016-04-26 20:01:14
  • Multiple Updates
2014-02-17 10:56:52
  • Multiple Updates
2013-05-10 23:30:25
  • Multiple Updates