Executive Summary

Informations
Name CVE-2008-1309 First vendor Publication 2008-03-12
Vendor Cve Last vendor Modification 2018-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The RealAudioObjects.RealAudio ActiveX control in rmoc3260.dll in RealNetworks RealPlayer Enterprise, RealPlayer 10, RealPlayer 10.5 before build 6.0.12.1675, and RealPlayer 11 before 11.0.3 build 6.0.14.806 does not properly manage memory for the (1) Console or (2) Controls property, which allows remote attackers to execute arbitrary code or cause a denial of service (browser crash) via a series of assignments of long string values, which triggers an overwrite of freed heap memory.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1309

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

Open Source Vulnerability Database (OSVDB)

Id Description
42946 RealPlayer ActiveX (rmoc3260.dll) Console Property Memory Corruption Arbitrar...

A use-after-free condition exists in RealPlayer. By setting properties in rmoc3260.dll ActiveX control in a certain way, it is possible to overwrite heap management structures, resulting in redirection of execution flow when these corrupted heap blocks are freed. This issue can be exploited by a context-dependent attacker to execute arbitrary code in the context of the user running the host application, typically Internet Explorer.

Snort® IPS/IDS

Date Description
2014-01-10 RealPlayer Stream Handler ActiveX clsid unicode access
RuleID : 8410 - Revision : 8 - Type : WEB-ACTIVEX
2014-01-10 RealNetworks RealPlayer Stream Handler ActiveX clsid access
RuleID : 8409 - Revision : 14 - Type : BROWSER-PLUGINS
2014-01-10 RealPlayer RMP Download Handler ActiveX clsid unicode access
RuleID : 8390 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 RealNetworks RealPlayer RMP Download Handler ActiveX clsid access
RuleID : 8389 - Revision : 14 - Type : BROWSER-PLUGINS
2014-01-10 RealPlayer RNX Download Handler ActiveX clsid unicode access
RuleID : 8388 - Revision : 8 - Type : WEB-ACTIVEX
2014-01-10 RealNetworks RealPlayer RNX Download Handler ActiveX clsid access
RuleID : 8387 - Revision : 14 - Type : BROWSER-PLUGINS
2014-01-10 RealPlayer Playback Handler ActiveX clsid unicode access
RuleID : 8386 - Revision : 8 - Type : WEB-ACTIVEX
2014-01-10 RealNetworks RealPlayer Playback Handler ActiveX clsid access
RuleID : 8385 - Revision : 14 - Type : BROWSER-PLUGINS
2014-01-10 RealPlayer RAM Download Handler ActiveX clsid unicode access
RuleID : 8384 - Revision : 9 - Type : WEB-ACTIVEX
2014-01-10 RealNetworks RealPlayer RAM Download Handler ActiveX clsid access
RuleID : 8383 - Revision : 15 - Type : BROWSER-PLUGINS
2014-01-10 RealPlayer SMIL Download Handler ActiveX clsid unicode access
RuleID : 8382 - Revision : 8 - Type : WEB-ACTIVEX
2014-01-10 RealNetworks RealPlayer SMIL Download Handler ActiveX clsid access
RuleID : 8381 - Revision : 14 - Type : BROWSER-PLUGINS
2014-01-10 RealPlayer Download Handler ActiveX clsid unicode access
RuleID : 8378 - Revision : 8 - Type : WEB-ACTIVEX
2014-01-10 RealNetworks RealPlayer Download Handler ActiveX clsid access
RuleID : 8377 - Revision : 14 - Type : BROWSER-PLUGINS
2018-05-24 RealPlayer rmoc3260.dll ActiveX clsid access attempt
RuleID : 46405 - Revision : 2 - Type : BROWSER-PLUGINS
2018-05-24 RealPlayer rmoc3260.dll ActiveX clsid access attempt
RuleID : 46404 - Revision : 2 - Type : BROWSER-PLUGINS
2014-01-10 RealNetworks RealPlayer RAM Download Handler ActiveX control access attempt
RuleID : 16607 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 RealPlayer Stream Handler ActiveX function call unicode access
RuleID : 14053 - Revision : 5 - Type : WEB-ACTIVEX
2014-01-10 RealNetworks RealPlayer Stream Handler ActiveX function call access
RuleID : 14052 - Revision : 10 - Type : BROWSER-PLUGINS
2014-01-10 RealPlayer SMIL Download Handler ActiveX function call unicode access
RuleID : 14051 - Revision : 5 - Type : WEB-ACTIVEX
2014-01-10 RealNetworks RealPlayer SMIL Download Handler ActiveX function call access
RuleID : 14050 - Revision : 10 - Type : BROWSER-PLUGINS
2014-01-10 RealPlayer RNX Download Handler ActiveX function call unicode access
RuleID : 14049 - Revision : 5 - Type : WEB-ACTIVEX
2014-01-10 RealNetworks RealPlayer RNX Download Handler ActiveX function call access
RuleID : 14048 - Revision : 10 - Type : BROWSER-PLUGINS
2014-01-10 RealPlayer RMP Download Handler ActiveX function call unicode access
RuleID : 14047 - Revision : 5 - Type : WEB-ACTIVEX
2014-01-10 RealNetworks RealPlayer RMP Download Handler ActiveX function call access
RuleID : 14046 - Revision : 10 - Type : BROWSER-PLUGINS
2014-01-10 RealPlayer Playback Handler ActiveX function call unicode access
RuleID : 14045 - Revision : 5 - Type : WEB-ACTIVEX
2014-01-10 RealNetworks RealPlayer Playback Handler ActiveX function call access
RuleID : 14044 - Revision : 10 - Type : BROWSER-PLUGINS
2014-01-10 RealPlayer General Property Page ActiveX clsid unicode access
RuleID : 14043 - Revision : 5 - Type : WEB-ACTIVEX
2014-01-10 RealNetworks RealPlayer General Property Page ActiveX clsid access
RuleID : 14042 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 RealPlayer RMOC3260.DLL Vulnerble Property ActiveX function call unicode access
RuleID : 13610 - Revision : 5 - Type : WEB-ACTIVEX
2014-01-10 RealNetworks RealPlayer RMOC3260.DLL Vulnerble Property ActiveX function call...
RuleID : 13609 - Revision : 10 - Type : BROWSER-PLUGINS
2014-01-10 RealPlayer RMOC3260.DLL Vulnerble Property ActiveX clsid unicode access
RuleID : 13608 - Revision : 5 - Type : WEB-ACTIVEX
2014-01-10 RealNetworks RealPlayer RMOC3260.DLL Vulnerble Property ActiveX clsid access
RuleID : 13607 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 RealPlayer RAM Download Handler ActiveX function call unicode access
RuleID : 13606 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 RealNetworks RealPlayer RAM Download Handler ActiveX function call access
RuleID : 13605 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 RealPlayer Download Handler ActiveX function call unicode access
RuleID : 13604 - Revision : 8 - Type : WEB-ACTIVEX
2014-01-10 RealNetworks RealPlayer Download Handler ActiveX function call access
RuleID : 13603 - Revision : 16 - Type : BROWSER-PLUGINS
2014-01-10 RealPlayer RMOC3260.DLL ActiveX function call unicode access
RuleID : 12769 - Revision : 8 - Type : WEB-ACTIVEX
2014-01-10 RealNetworks RealPlayer RMOC3260.DLL ActiveX function call access
RuleID : 12768 - Revision : 13 - Type : BROWSER-PLUGINS
2014-01-10 RealNetworks RealPlayer RMOC3260.DLL ActiveX function call access
RuleID : 12767 - Revision : 17 - Type : BROWSER-PLUGINS
2014-01-10 RealNetworks RealPlayer RMOC3260.DLL ActiveX clsid access
RuleID : 12766 - Revision : 18 - Type : BROWSER-PLUGINS

Nessus® Vulnerability Scanner

Date Description
2008-07-28 Name : The remote Windows application is affected by at least one security vulnerabi...
File : realplayer_6_0_14_806.nasl - Type : ACT_GATHER_INFO
2008-03-12 Name : The remote Windows host has an ActiveX control that is affected by heap memor...
File : realplayer_rmoc3260_activex.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/28157
BUGTRAQ http://www.securityfocus.com/archive/1/494779/100/0/threaded
CERT-VN http://www.kb.cert.org/vuls/id/831457
CONFIRM http://service.real.com/realplayer/security/07252008_player/en/
EXPLOIT-DB https://www.exploit-db.com/exploits/5332
FULLDISC http://lists.grok.org.uk/pipermail/full-disclosure/2008-March/060659.html
MISC http://www.zerodayinitiative.com/advisories/ZDI-08-047/
SECTRACK http://www.securitytracker.com/id?1019576
http://www.securitytracker.com/id?1020563
SECUNIA http://secunia.com/advisories/29315
VUPEN http://www.vupen.com/english/advisories/2008/0842
http://www.vupen.com/english/advisories/2008/2194/references
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/41087

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2021-05-04 12:07:17
  • Multiple Updates
2021-04-22 01:07:42
  • Multiple Updates
2020-05-23 13:16:50
  • Multiple Updates
2020-05-23 00:21:26
  • Multiple Updates
2018-10-12 00:20:16
  • Multiple Updates
2017-09-29 09:23:27
  • Multiple Updates
2017-08-08 09:23:56
  • Multiple Updates
2017-02-19 09:24:42
  • Multiple Updates
2016-11-19 09:23:44
  • Multiple Updates
2016-04-26 17:13:27
  • Multiple Updates
2014-02-17 10:44:14
  • Multiple Updates
2014-01-19 21:24:51
  • Multiple Updates
2013-05-11 00:12:27
  • Multiple Updates