CVE-2007-3410
Vulnerability from cvelistv5
Published
2007-06-26 22:00
Modified
2024-08-07 14:14
Severity ?
Summary
Stack-based buffer overflow in the SmilTimeValue::parseWallClockValue function in smlprstime.cpp in RealNetworks RealPlayer 10, 10.1, and possibly 10.5, RealOne Player, RealPlayer Enterprise, and Helix Player 10.5-GOLD and 10.0.5 through 10.0.8, allows remote attackers to execute arbitrary code via an SMIL (SMIL2) file with a long wallclock value.
References
cve@mitre.orghttp://labs.idefense.com/intelligence/vulnerabilities/display.php?id=547
cve@mitre.orghttp://osvdb.org/37374
cve@mitre.orghttp://osvdb.org/38342
cve@mitre.orghttp://secunia.com/advisories/25819Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/25859Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/26463Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/26828Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/27361Vendor Advisory
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-200709-05.xml
cve@mitre.orghttp://securitytracker.com/id?1018297
cve@mitre.orghttp://securitytracker.com/id?1018299
cve@mitre.orghttp://service.real.com/realplayer/security/10252007_player/en/
cve@mitre.orghttp://www.attrition.org/pipermail/vim/2007-October/001841.html
cve@mitre.orghttp://www.kb.cert.org/vuls/id/770904US Government Resource
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2007-0605.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2007-0841.html
cve@mitre.orghttp://www.securityfocus.com/bid/24658
cve@mitre.orghttp://www.vupen.com/english/advisories/2007/2339
cve@mitre.orghttp://www.vupen.com/english/advisories/2007/3628
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/35088
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10554
af854a3a-2127-422b-91ae-364da2661108http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=547
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/37374
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/38342
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/25819Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/25859Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/26463Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/26828Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/27361Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200709-05.xml
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1018297
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1018299
af854a3a-2127-422b-91ae-364da2661108http://service.real.com/realplayer/security/10252007_player/en/
af854a3a-2127-422b-91ae-364da2661108http://www.attrition.org/pipermail/vim/2007-October/001841.html
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/770904US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2007-0605.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2007-0841.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/24658
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/2339
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/3628
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/35088
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10554
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
   containers: {
      adp: [
         {
            providerMetadata: {
               dateUpdated: "2024-08-07T14:14:13.469Z",
               orgId: "af854a3a-2127-422b-91ae-364da2661108",
               shortName: "CVE",
            },
            references: [
               {
                  tags: [
                     "x_refsource_CONFIRM",
                     "x_transferred",
                  ],
                  url: "http://service.real.com/realplayer/security/10252007_player/en/",
               },
               {
                  name: "oval:org.mitre.oval:def:10554",
                  tags: [
                     "vdb-entry",
                     "signature",
                     "x_refsource_OVAL",
                     "x_transferred",
                  ],
                  url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10554",
               },
               {
                  name: "20070626 RealNetworks RealPlayer/HelixPlayer SMIL wallclock Stack Overflow Vulnerability",
                  tags: [
                     "third-party-advisory",
                     "x_refsource_IDEFENSE",
                     "x_transferred",
                  ],
                  url: "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=547",
               },
               {
                  name: "26463",
                  tags: [
                     "third-party-advisory",
                     "x_refsource_SECUNIA",
                     "x_transferred",
                  ],
                  url: "http://secunia.com/advisories/26463",
               },
               {
                  name: "GLSA-200709-05",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_GENTOO",
                     "x_transferred",
                  ],
                  url: "http://security.gentoo.org/glsa/glsa-200709-05.xml",
               },
               {
                  name: "24658",
                  tags: [
                     "vdb-entry",
                     "x_refsource_BID",
                     "x_transferred",
                  ],
                  url: "http://www.securityfocus.com/bid/24658",
               },
               {
                  name: "ADV-2007-2339",
                  tags: [
                     "vdb-entry",
                     "x_refsource_VUPEN",
                     "x_transferred",
                  ],
                  url: "http://www.vupen.com/english/advisories/2007/2339",
               },
               {
                  name: "realplayer-smiltime-wallclockvalue-bo(35088)",
                  tags: [
                     "vdb-entry",
                     "x_refsource_XF",
                     "x_transferred",
                  ],
                  url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/35088",
               },
               {
                  name: "RHSA-2007:0841",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_REDHAT",
                     "x_transferred",
                  ],
                  url: "http://www.redhat.com/support/errata/RHSA-2007-0841.html",
               },
               {
                  name: "26828",
                  tags: [
                     "third-party-advisory",
                     "x_refsource_SECUNIA",
                     "x_transferred",
                  ],
                  url: "http://secunia.com/advisories/26828",
               },
               {
                  name: "38342",
                  tags: [
                     "vdb-entry",
                     "x_refsource_OSVDB",
                     "x_transferred",
                  ],
                  url: "http://osvdb.org/38342",
               },
               {
                  name: "VU#770904",
                  tags: [
                     "third-party-advisory",
                     "x_refsource_CERT-VN",
                     "x_transferred",
                  ],
                  url: "http://www.kb.cert.org/vuls/id/770904",
               },
               {
                  name: "RHSA-2007:0605",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_REDHAT",
                     "x_transferred",
                  ],
                  url: "http://www.redhat.com/support/errata/RHSA-2007-0605.html",
               },
               {
                  name: "25859",
                  tags: [
                     "third-party-advisory",
                     "x_refsource_SECUNIA",
                     "x_transferred",
                  ],
                  url: "http://secunia.com/advisories/25859",
               },
               {
                  name: "37374",
                  tags: [
                     "vdb-entry",
                     "x_refsource_OSVDB",
                     "x_transferred",
                  ],
                  url: "http://osvdb.org/37374",
               },
               {
                  name: "20071030 RealPlayer Updates of October 25, 2007",
                  tags: [
                     "mailing-list",
                     "x_refsource_VIM",
                     "x_transferred",
                  ],
                  url: "http://www.attrition.org/pipermail/vim/2007-October/001841.html",
               },
               {
                  name: "ADV-2007-3628",
                  tags: [
                     "vdb-entry",
                     "x_refsource_VUPEN",
                     "x_transferred",
                  ],
                  url: "http://www.vupen.com/english/advisories/2007/3628",
               },
               {
                  name: "25819",
                  tags: [
                     "third-party-advisory",
                     "x_refsource_SECUNIA",
                     "x_transferred",
                  ],
                  url: "http://secunia.com/advisories/25819",
               },
               {
                  name: "1018297",
                  tags: [
                     "vdb-entry",
                     "x_refsource_SECTRACK",
                     "x_transferred",
                  ],
                  url: "http://securitytracker.com/id?1018297",
               },
               {
                  name: "27361",
                  tags: [
                     "third-party-advisory",
                     "x_refsource_SECUNIA",
                     "x_transferred",
                  ],
                  url: "http://secunia.com/advisories/27361",
               },
               {
                  name: "1018299",
                  tags: [
                     "vdb-entry",
                     "x_refsource_SECTRACK",
                     "x_transferred",
                  ],
                  url: "http://securitytracker.com/id?1018299",
               },
            ],
            title: "CVE Program Container",
         },
      ],
      cna: {
         affected: [
            {
               product: "n/a",
               vendor: "n/a",
               versions: [
                  {
                     status: "affected",
                     version: "n/a",
                  },
               ],
            },
         ],
         datePublic: "2007-06-26T00:00:00",
         descriptions: [
            {
               lang: "en",
               value: "Stack-based buffer overflow in the SmilTimeValue::parseWallClockValue function in smlprstime.cpp in RealNetworks RealPlayer 10, 10.1, and possibly 10.5, RealOne Player, RealPlayer Enterprise, and Helix Player 10.5-GOLD and 10.0.5 through 10.0.8, allows remote attackers to execute arbitrary code via an SMIL (SMIL2) file with a long wallclock value.",
            },
         ],
         problemTypes: [
            {
               descriptions: [
                  {
                     description: "n/a",
                     lang: "en",
                     type: "text",
                  },
               ],
            },
         ],
         providerMetadata: {
            dateUpdated: "2017-10-10T00:57:01",
            orgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
            shortName: "mitre",
         },
         references: [
            {
               tags: [
                  "x_refsource_CONFIRM",
               ],
               url: "http://service.real.com/realplayer/security/10252007_player/en/",
            },
            {
               name: "oval:org.mitre.oval:def:10554",
               tags: [
                  "vdb-entry",
                  "signature",
                  "x_refsource_OVAL",
               ],
               url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10554",
            },
            {
               name: "20070626 RealNetworks RealPlayer/HelixPlayer SMIL wallclock Stack Overflow Vulnerability",
               tags: [
                  "third-party-advisory",
                  "x_refsource_IDEFENSE",
               ],
               url: "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=547",
            },
            {
               name: "26463",
               tags: [
                  "third-party-advisory",
                  "x_refsource_SECUNIA",
               ],
               url: "http://secunia.com/advisories/26463",
            },
            {
               name: "GLSA-200709-05",
               tags: [
                  "vendor-advisory",
                  "x_refsource_GENTOO",
               ],
               url: "http://security.gentoo.org/glsa/glsa-200709-05.xml",
            },
            {
               name: "24658",
               tags: [
                  "vdb-entry",
                  "x_refsource_BID",
               ],
               url: "http://www.securityfocus.com/bid/24658",
            },
            {
               name: "ADV-2007-2339",
               tags: [
                  "vdb-entry",
                  "x_refsource_VUPEN",
               ],
               url: "http://www.vupen.com/english/advisories/2007/2339",
            },
            {
               name: "realplayer-smiltime-wallclockvalue-bo(35088)",
               tags: [
                  "vdb-entry",
                  "x_refsource_XF",
               ],
               url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/35088",
            },
            {
               name: "RHSA-2007:0841",
               tags: [
                  "vendor-advisory",
                  "x_refsource_REDHAT",
               ],
               url: "http://www.redhat.com/support/errata/RHSA-2007-0841.html",
            },
            {
               name: "26828",
               tags: [
                  "third-party-advisory",
                  "x_refsource_SECUNIA",
               ],
               url: "http://secunia.com/advisories/26828",
            },
            {
               name: "38342",
               tags: [
                  "vdb-entry",
                  "x_refsource_OSVDB",
               ],
               url: "http://osvdb.org/38342",
            },
            {
               name: "VU#770904",
               tags: [
                  "third-party-advisory",
                  "x_refsource_CERT-VN",
               ],
               url: "http://www.kb.cert.org/vuls/id/770904",
            },
            {
               name: "RHSA-2007:0605",
               tags: [
                  "vendor-advisory",
                  "x_refsource_REDHAT",
               ],
               url: "http://www.redhat.com/support/errata/RHSA-2007-0605.html",
            },
            {
               name: "25859",
               tags: [
                  "third-party-advisory",
                  "x_refsource_SECUNIA",
               ],
               url: "http://secunia.com/advisories/25859",
            },
            {
               name: "37374",
               tags: [
                  "vdb-entry",
                  "x_refsource_OSVDB",
               ],
               url: "http://osvdb.org/37374",
            },
            {
               name: "20071030 RealPlayer Updates of October 25, 2007",
               tags: [
                  "mailing-list",
                  "x_refsource_VIM",
               ],
               url: "http://www.attrition.org/pipermail/vim/2007-October/001841.html",
            },
            {
               name: "ADV-2007-3628",
               tags: [
                  "vdb-entry",
                  "x_refsource_VUPEN",
               ],
               url: "http://www.vupen.com/english/advisories/2007/3628",
            },
            {
               name: "25819",
               tags: [
                  "third-party-advisory",
                  "x_refsource_SECUNIA",
               ],
               url: "http://secunia.com/advisories/25819",
            },
            {
               name: "1018297",
               tags: [
                  "vdb-entry",
                  "x_refsource_SECTRACK",
               ],
               url: "http://securitytracker.com/id?1018297",
            },
            {
               name: "27361",
               tags: [
                  "third-party-advisory",
                  "x_refsource_SECUNIA",
               ],
               url: "http://secunia.com/advisories/27361",
            },
            {
               name: "1018299",
               tags: [
                  "vdb-entry",
                  "x_refsource_SECTRACK",
               ],
               url: "http://securitytracker.com/id?1018299",
            },
         ],
         x_legacyV4Record: {
            CVE_data_meta: {
               ASSIGNER: "cve@mitre.org",
               ID: "CVE-2007-3410",
               STATE: "PUBLIC",
            },
            affects: {
               vendor: {
                  vendor_data: [
                     {
                        product: {
                           product_data: [
                              {
                                 product_name: "n/a",
                                 version: {
                                    version_data: [
                                       {
                                          version_value: "n/a",
                                       },
                                    ],
                                 },
                              },
                           ],
                        },
                        vendor_name: "n/a",
                     },
                  ],
               },
            },
            data_format: "MITRE",
            data_type: "CVE",
            data_version: "4.0",
            description: {
               description_data: [
                  {
                     lang: "eng",
                     value: "Stack-based buffer overflow in the SmilTimeValue::parseWallClockValue function in smlprstime.cpp in RealNetworks RealPlayer 10, 10.1, and possibly 10.5, RealOne Player, RealPlayer Enterprise, and Helix Player 10.5-GOLD and 10.0.5 through 10.0.8, allows remote attackers to execute arbitrary code via an SMIL (SMIL2) file with a long wallclock value.",
                  },
               ],
            },
            problemtype: {
               problemtype_data: [
                  {
                     description: [
                        {
                           lang: "eng",
                           value: "n/a",
                        },
                     ],
                  },
               ],
            },
            references: {
               reference_data: [
                  {
                     name: "http://service.real.com/realplayer/security/10252007_player/en/",
                     refsource: "CONFIRM",
                     url: "http://service.real.com/realplayer/security/10252007_player/en/",
                  },
                  {
                     name: "oval:org.mitre.oval:def:10554",
                     refsource: "OVAL",
                     url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10554",
                  },
                  {
                     name: "20070626 RealNetworks RealPlayer/HelixPlayer SMIL wallclock Stack Overflow Vulnerability",
                     refsource: "IDEFENSE",
                     url: "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=547",
                  },
                  {
                     name: "26463",
                     refsource: "SECUNIA",
                     url: "http://secunia.com/advisories/26463",
                  },
                  {
                     name: "GLSA-200709-05",
                     refsource: "GENTOO",
                     url: "http://security.gentoo.org/glsa/glsa-200709-05.xml",
                  },
                  {
                     name: "24658",
                     refsource: "BID",
                     url: "http://www.securityfocus.com/bid/24658",
                  },
                  {
                     name: "ADV-2007-2339",
                     refsource: "VUPEN",
                     url: "http://www.vupen.com/english/advisories/2007/2339",
                  },
                  {
                     name: "realplayer-smiltime-wallclockvalue-bo(35088)",
                     refsource: "XF",
                     url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/35088",
                  },
                  {
                     name: "RHSA-2007:0841",
                     refsource: "REDHAT",
                     url: "http://www.redhat.com/support/errata/RHSA-2007-0841.html",
                  },
                  {
                     name: "26828",
                     refsource: "SECUNIA",
                     url: "http://secunia.com/advisories/26828",
                  },
                  {
                     name: "38342",
                     refsource: "OSVDB",
                     url: "http://osvdb.org/38342",
                  },
                  {
                     name: "VU#770904",
                     refsource: "CERT-VN",
                     url: "http://www.kb.cert.org/vuls/id/770904",
                  },
                  {
                     name: "RHSA-2007:0605",
                     refsource: "REDHAT",
                     url: "http://www.redhat.com/support/errata/RHSA-2007-0605.html",
                  },
                  {
                     name: "25859",
                     refsource: "SECUNIA",
                     url: "http://secunia.com/advisories/25859",
                  },
                  {
                     name: "37374",
                     refsource: "OSVDB",
                     url: "http://osvdb.org/37374",
                  },
                  {
                     name: "20071030 RealPlayer Updates of October 25, 2007",
                     refsource: "VIM",
                     url: "http://www.attrition.org/pipermail/vim/2007-October/001841.html",
                  },
                  {
                     name: "ADV-2007-3628",
                     refsource: "VUPEN",
                     url: "http://www.vupen.com/english/advisories/2007/3628",
                  },
                  {
                     name: "25819",
                     refsource: "SECUNIA",
                     url: "http://secunia.com/advisories/25819",
                  },
                  {
                     name: "1018297",
                     refsource: "SECTRACK",
                     url: "http://securitytracker.com/id?1018297",
                  },
                  {
                     name: "27361",
                     refsource: "SECUNIA",
                     url: "http://secunia.com/advisories/27361",
                  },
                  {
                     name: "1018299",
                     refsource: "SECTRACK",
                     url: "http://securitytracker.com/id?1018299",
                  },
               ],
            },
         },
      },
   },
   cveMetadata: {
      assignerOrgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
      assignerShortName: "mitre",
      cveId: "CVE-2007-3410",
      datePublished: "2007-06-26T22:00:00",
      dateReserved: "2007-06-26T00:00:00",
      dateUpdated: "2024-08-07T14:14:13.469Z",
      state: "PUBLISHED",
   },
   dataType: "CVE_RECORD",
   dataVersion: "5.1",
   "vulnerability-lookup:meta": {
      nvd: "{\"cve\":{\"id\":\"CVE-2007-3410\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2007-06-26T22:30:00.000\",\"lastModified\":\"2024-11-21T00:33:10.220\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Stack-based buffer overflow in the SmilTimeValue::parseWallClockValue function in smlprstime.cpp in RealNetworks RealPlayer 10, 10.1, and possibly 10.5, RealOne Player, RealPlayer Enterprise, and Helix Player 10.5-GOLD and 10.0.5 through 10.0.8, allows remote attackers to execute arbitrary code via an SMIL (SMIL2) file with a long wallclock value.\"},{\"lang\":\"es\",\"value\":\"Un desbordamiento de búfer en la región stack de la memoria en la función SmilTimeValue::parseWallClockValue en el archivo smlprstime.cpp en RealNetworks RealPlayer versiones 10, 10.1 y posiblemente 10.5, RealOne Player, RealPlayer Enterprise y Helix Player versión 10.5-GOLD y versiones 10.0.5 hasta 10.0.8, permite a atacantes remotos ejecutar código arbitrario por medio de un archivo SMIL (SMIL2) con un valor wallclock largo.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:C/I:C/A:C\",\"baseScore\":9.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":8.6,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:realnetworks:helix_player:10.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"09EF251C-E054-4A0F-A1F3-8BCC659F2DD5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:realnetworks:helix_player:10.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE47C9FE-D304-427E-8E14-583EAB321DB3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:realnetworks:helix_player:10.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C42DE15-367D-40AC-BD63-CCC281524194\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:realnetworks:helix_player:10.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60E2870B-AEB9-4D65-9D04-971434530D16\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:realnetworks:helix_player:10.5-gold:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE62D59F-014C-4730-9C2A-75E9AD42975E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:realnetworks:realone_player:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5695A49-561F-434E-92AE-AEF13162BD78\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:realnetworks:realplayer:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD49D16C-B0AC-4228-9984-010661596232\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:realnetworks:realplayer:10.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1D2A323-5614-4569-AFE5-49CB99ACA279\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:realnetworks:realplayer:10.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"348F3214-E5C2-4D39-916F-1B0263D13F40\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:realnetworks:realplayer_enterprise:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F948D474-2380-482C-8A63-88984AC2A86B\"}]}]}],\"references\":[{\"url\":\"http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=547\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://osvdb.org/37374\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://osvdb.org/38342\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/25819\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/25859\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/26463\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/26828\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/27361\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://security.gentoo.org/glsa/glsa-200709-05.xml\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://securitytracker.com/id?1018297\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://securitytracker.com/id?1018299\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://service.real.com/realplayer/security/10252007_player/en/\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.attrition.org/pipermail/vim/2007-October/001841.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.kb.cert.org/vuls/id/770904\",\"source\":\"cve@mitre.org\",\"tags\":[\"US Government Resource\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-0605.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-0841.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/24658\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2007/2339\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2007/3628\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/35088\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10554\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=547\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://osvdb.org/37374\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://osvdb.org/38342\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/25819\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/25859\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/26463\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/26828\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/27361\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://security.gentoo.org/glsa/glsa-200709-05.xml\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://securitytracker.com/id?1018297\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://securitytracker.com/id?1018299\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://service.real.com/realplayer/security/10252007_player/en/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.attrition.org/pipermail/vim/2007-October/001841.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.kb.cert.org/vuls/id/770904\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"US Government Resource\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-0605.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-0841.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/24658\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2007/2339\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2007/3628\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/35088\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10554\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}",
   },
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.