Vulnerabilities > Realnetworks > Realone Player > 1.0

DATE CVE VULNERABILITY TITLE RISK
2007-10-31 CVE-2007-5081 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Realnetworks Realone Player, Realplayer and Realplayer Enterprise
Heap-based buffer overflow in RealNetworks RealPlayer 8, 10, 10.1, and possibly 10.5; RealOne Player 1 and 2; and RealPlayer Enterprise allows remote attackers to execute arbitrary code via a crafted RM file.
network
realnetworks CWE-119
critical
9.3
2007-10-31 CVE-2007-5080 Numeric Errors vulnerability in Realnetworks Realone Player, Realplayer and Realplayer Enterprise
Integer overflow in RealNetworks RealPlayer 10 and 10.5, RealOne Player 1, and RealPlayer Enterprise for Windows allows remote attackers to execute arbitrary code via a crafted Lyrics3 2.00 tag in an MP3 file, resulting in a heap-based buffer overflow.
network
realnetworks CWE-189
critical
9.3
2007-10-31 CVE-2007-4599 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Realnetworks Realone Player and Realplayer
Stack-based buffer overflow in RealNetworks RealPlayer 10 and possibly 10.5, and RealOne Player 1 and 2, for Windows allows remote attackers to execute arbitrary code via a crafted playlist (PLS) file.
network
realnetworks CWE-119
critical
9.3
2007-10-31 CVE-2007-2264 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Realnetworks Realone Player, Realplayer and Realplayer Enterprise
Heap-based buffer overflow in RealNetworks RealPlayer 8, 10, 10.1, and possibly 10.5; RealOne Player 1 and 2; and RealPlayer Enterprise allows remote attackers to execute arbitrary code via a RAM (.ra or .ram) file with a large size value in the RA header.
network
realnetworks CWE-119
critical
9.3
2006-03-23 CVE-2006-1370 Products Multiple Buffer Overflow vulnerability in RealNetworks
Buffer overflow in RealNetworks RealPlayer 10.5 6.0.12.1040 through 6.0.12.1348, RealPlayer 10, RealOne Player v2, RealOne Player v1, RealPlayer 8, and RealPlayer Enterprise before 20060322 allows remote attackers to have an unknown impact via a malicious Mimio boardCast (mbc) file.
network
realnetworks
critical
9.3
2005-12-31 CVE-2005-2922 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Realnetworks products
Heap-based buffer overflow in the embedded player in multiple RealNetworks products and versions including RealPlayer 10.x, RealOne Player, and Helix Player allows remote malicious servers to cause a denial of service (crash) and possibly execute arbitrary code via a chunked Transfer-Encoding HTTP response in which either (1) the chunk header length is specified as -1, (2) the chunk header with a length that is less than the actual amount of sent data, or (3) a missing chunk header.
network
realnetworks CWE-119
critical
9.3
2005-11-18 CVE-2005-2630 Heap Overflow vulnerability in RealNetworks RealPlayer DUNZIP32.DLL
Heap-based buffer overflow in DUNZIP32.DLL for RealPlayer 8, 10, and 10.5 and RealOne Player 1 and 2 allows remote attackers to execute arbitrary code via a crafted RealPlayer Skin (RJS) file, a different vulnerability than CVE-2004-1094.
network
high complexity
realnetworks
5.1
2005-11-18 CVE-2005-2629 Unspecified vulnerability in Realnetworks Helix Player, Realone Player and Realplayer
Integer overflow in RealNetworks RealPlayer 8, 10, and 10.5, RealOne Player 1 and 2, and Helix Player 10.0.0 allows remote attackers to execute arbitrary code via an .rm movie file with a large value in the length field of the first data packet, which leads to a stack-based buffer overflow, a different vulnerability than CVE-2004-1481.
network
high complexity
realnetworks
5.1
2005-11-18 CVE-2005-2936 Permissions, Privileges, and Access Controls vulnerability in Realnetworks Realone Player and Realplayer
Unquoted Windows search path vulnerability in RealNetworks RealPlayer 10.5 6.0.12.1040 through 6.0.12.1348, RealPlayer 10, RealOne Player v2, RealOne Player v1, and RealPlayer 8 before 20060322 might allow local users to gain privileges via a malicious C:\program.exe file.
local
low complexity
realnetworks CWE-264
7.2
2005-06-29 CVE-2005-2055 Remote Security vulnerability in RealPlayer
RealPlayer 8, 10, 10.5 (6.0.12.1040-1069), and Enterprise and RealOne Player v1 and v2 allows remote malicious web server to create an arbitrary HTML file that executes an RM file via "default settings of earlier Internet Explorer browsers".
network
low complexity
realnetworks
5.0