CVE-2010-0120

Heap-based buffer overflow in RealNetworks RealPlayer 11.0 through 11.1 and RealPlayer SP 1.0 through 1.1.4 on Windows allows remote attackers to execute arbitrary code via large size values in QCP audio content.

Date published : 2010-08-30

http://service.real.com/realplayer/security/08262010_player/en/

http://secunia.com/secunia_research/2010-8/