Search for vulnerabilities
Vulnerability details: VCID-z451-jvsu-aaam
Vulnerability ID VCID-z451-jvsu-aaam
Aliases CVE-2010-2062
Summary Integer underflow in the real_get_rdt_chunk function in real.c, as used in modules/access/rtsp/real.c in VideoLAN VLC media player before 1.0.1 and stream/realrtsp/real.c in MPlayer before r29447, allows remote attackers to execute arbitrary code via a crafted length value in an RDT chunk header.
Status Published
Exploitability 0.5
Weighted Severity 6.8
Risk 3.4
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.02991 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.02991 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.02991 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.02991 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.02991 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.02991 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.02991 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.02991 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.02991 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.02991 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.02991 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.02991 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.02991 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.02991 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.02991 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.02991 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.02991 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.02991 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.02991 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.02991 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.02991 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.02991 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.02991 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.02991 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.02991 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.02991 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.02991 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.02991 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.02991 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.02991 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.02991 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.02991 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.02991 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.02991 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.02991 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.02991 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.02991 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.02991 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.02991 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.02991 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.02991 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.02991 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.02991 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.02991 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.02991 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.02991 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.02991 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.02991 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.02991 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.05593 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.05593 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.05593 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.05593 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.05593 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.05593 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.05593 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.05593 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.05593 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.05593 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.05593 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.05633 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.06938 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.06938 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.06938 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.06938 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.06938 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.06938 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.06938 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.06938 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.06938 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.06938 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.06938 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.08950 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.08950 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.09319 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
epss 0.09319 https://api.first.org/data/v1/epss?cve=CVE-2010-2062
cvssv2 7.5 https://nvd.nist.gov/vuln/detail/CVE-2010-2062
Reference id Reference type URL
http://git.videolan.org/?p=vlc.git%3Ba=commit%3Bh=dc74600c97eb834c08674676e209afa842053aca
http://git.videolan.org/?p=vlc.git;a=commit;h=dc74600c97eb834c08674676e209afa842053aca
http://openwall.com/lists/oss-security/2010/06/04/4
https://api.first.org/data/v1/epss?cve=CVE-2010-2062
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2062
https://dzcore.wordpress.com/2009/07/27/dzc-2009-001-the-movie-player-and-vlc-media-player-real-data-transport-parsing-integer-underflow/
http://seclists.org/fulldisclosure/2009/Jul/418
581245 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=581245
cpe:2.3:a:videolan:vlc_media_player:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:*:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.5.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.5.0:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.5.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.5.1:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.5.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.5.2:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.5.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.5.3:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.6.0:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.6.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.6.1:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.6.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.6.2:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.7.0:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.7.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.7.1:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.7.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.7.2:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.8.0:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.8.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.8.1:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.8.1337:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.8.1337:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.8.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.8.2:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.8.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.8.4:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.8.4a:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.8.4a:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.8.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.8.5:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.8.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.8.6:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.8.6a:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.8.6a:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.8.6b:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.8.6b:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.8.6c:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.8.6c:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.8.6d:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.8.6d:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.8.6e:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.8.6e:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.8.6f:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.8.6f:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.8.6g:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.8.6g:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.8.6h:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.8.6h:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.8.6i:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.8.6i:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.9.0:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.9.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.9.1:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.9.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.9.10:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.9.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.9.2:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.9.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.9.3:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.9.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.9.4:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.9.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.9.5:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.9.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.9.6:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.9.8a:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.9.8a:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.9.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.9.9:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.9.9a:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.9.9a:*:*:*:*:*:*:*
CVE-2010-2062 https://nvd.nist.gov/vuln/detail/CVE-2010-2062
GLSA-201310-13 https://security.gentoo.org/glsa/201310-13
GLSA-201411-01 https://security.gentoo.org/glsa/201411-01
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2010-2062
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.85433
EPSS Score 0.02991
Published At April 11, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.