Executive Summary

Informations
Name CVE-2005-2710 First vendor Publication 2005-09-27
Vendor Cve Last vendor Modification 2017-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:P/A:P)
Cvss Base Score 5.1 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Format string vulnerability in Real HelixPlayer and RealPlayer 10 allows remote attackers to execute arbitrary code via the (1) image handle or (2) timeformat attribute in a RealPix (.rp) or RealText (.rt) file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2710

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11015
 
Oval ID: oval:org.mitre.oval:def:11015
Title: Format string vulnerability in Real HelixPlayer and RealPlayer 10 allows remote attackers to execute arbitrary code via the (1) image handle or (2) timeformat attribute in a RealPix (.rp) or RealText (.rt) file.
Description: Format string vulnerability in Real HelixPlayer and RealPlayer 10 allows remote attackers to execute arbitrary code via the (1) image handle or (2) timeformat attribute in a RealPix (.rp) or RealText (.rt) file.
Family: unix Class: vulnerability
Reference(s): CVE-2005-2710
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200510-07 (realplayer helixplayer)
File : nvt/glsa_200510_07.nasl
2008-01-17 Name : Debian Security Advisory DSA 826-1 (helix-player)
File : nvt/deb_826_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
19696 RealNetworks Helix Player invalid-handle Error Message Format String

<PRODUCT> contains a flaw that may allow a malicious user to <ISSUE_DESCRIPTION>. The issue is triggered when <CONDITION> occurs. It is possible that the flaw may allow <IMPACT> resulting in a loss of <confidentiality, integrity, and/or availability>. c0ntex has discovered a vulnerability in Helix Player, which potentially can be exploited by malicious people to compromise a user's system. The vulnerability is caused due to a format string error when displaying the invalid-handle error message. This may be exploited to execute arbitrary code via a specially crafted ".rp" file. The ".rt" file format may also be affected. Successful exploitation requires that the user is e.g. tricking into opening or following a link to a malicious ".rp" file. The vulnerability has been confirmed in Helix Player 1.0.5.757 (gold), and affects only the Linux/Unix platforms. Other versions may also be affected.
19695 RealPlayer invalid-handle Error Message Format String

Snort® IPS/IDS

Date Description
2014-01-10 RealNetworks RealPlayer error message format string vulnerability attempt
RuleID : 8091 - Revision : 15 - Type : FILE-MULTIMEDIA

Nessus® Vulnerability Scanner

Date Description
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-762.nasl - Type : ACT_GATHER_INFO
2007-01-08 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2005-788.nasl - Type : ACT_GATHER_INFO
2005-10-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200510-07.nasl - Type : ACT_GATHER_INFO
2005-10-11 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2005_059.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-826.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-940.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-941.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-788.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BUGTRAQ http://marc.info/?l=bugtraq&m=112785544325326&w=2
CERT-VN http://www.kb.cert.org/vuls/id/361181
CONFIRM http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=168078
DEBIAN http://www.debian.org/security/2005/dsa-826
FULLDISC http://marc.info/?l=full-disclosure&m=112775929608219&w=2
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200510-07.xml
IDEFENSE http://www.idefense.com/application/poi/display?id=311&type=vulnerabilities
MISC http://www.open-security.org/advisories/13
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2005-762.html
http://www.redhat.com/support/errata/RHSA-2005-788.html
SECUNIA http://secunia.com/advisories/16954
http://secunia.com/advisories/16961
http://secunia.com/advisories/16981
http://secunia.com/advisories/17116
http://secunia.com/advisories/17127
SREASON http://securityreason.com/securityalert/27
http://securityreason.com/securityalert/41
SUSE http://www.novell.com/linux/security/advisories/2005_59_RealPlayer.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:03:08
  • Multiple Updates
2021-04-22 01:03:24
  • Multiple Updates
2020-05-23 00:16:47
  • Multiple Updates
2017-10-11 09:23:33
  • Multiple Updates
2016-10-18 12:01:46
  • Multiple Updates
2016-04-26 13:45:53
  • Multiple Updates
2014-02-17 10:32:36
  • Multiple Updates
2014-01-19 21:22:52
  • Multiple Updates
2013-05-11 11:30:43
  • Multiple Updates