Executive Summary

Summary
Title HelixPlayer security update
Informations
Name RHSA-2005:788 First vendor Publication 2005-09-27
Vendor RedHat Last vendor Modification 2005-09-27
Severity (Vendor) Critical Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated HelixPlayer package that fixes a string format issue is now available.

This update has been rated as having critical security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ppc, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, x86_64 Red Hat Enterprise Linux WS version 4 - i386, x86_64

3. Problem description:

HelixPlayer is a media player.

A format string bug was discovered in the way HelixPlayer processes RealPix (.rp) files. It is possible for a malformed RealPix file to execute arbitrary code as the user running HelixPlayer. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-2710 to this issue.

All users of HelixPlayer are advised to upgrade to this updated package, which contains HelixPlayer version 10.0.6 and is not vulnerable to this issue.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

168078 - CAN-2005-2710 HelixPlayer Format String Flaw

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2005-788.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11015
 
Oval ID: oval:org.mitre.oval:def:11015
Title: Format string vulnerability in Real HelixPlayer and RealPlayer 10 allows remote attackers to execute arbitrary code via the (1) image handle or (2) timeformat attribute in a RealPix (.rp) or RealText (.rt) file.
Description: Format string vulnerability in Real HelixPlayer and RealPlayer 10 allows remote attackers to execute arbitrary code via the (1) image handle or (2) timeformat attribute in a RealPix (.rp) or RealText (.rt) file.
Family: unix Class: vulnerability
Reference(s): CVE-2005-2710
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11444
 
Oval ID: oval:org.mitre.oval:def:11444
Title: Heap-based buffer overflow in the embedded player in multiple RealNetworks products and versions including RealPlayer 10.x, RealOne Player, and Helix Player allows remote malicious servers to cause a denial of service (crash) and possibly execute arbitrary code via a chunked Transfer-Encoding HTTP response in which either (1) the chunk header length is specified as -1, (2) the chunk header with a length that is less than the actual amount of sent data, or (3) a missing chunk header.
Description: Heap-based buffer overflow in the embedded player in multiple RealNetworks products and versions including RealPlayer 10.x, RealOne Player, and Helix Player allows remote malicious servers to cause a denial of service (crash) and possibly execute arbitrary code via a chunked Transfer-Encoding HTTP response in which either (1) the chunk header length is specified as -1, (2) the chunk header with a length that is less than the actual amount of sent data, or (3) a missing chunk header.
Family: unix Class: vulnerability
Reference(s): CVE-2005-2922
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8
Application 5
Application 18
Application 2

SAINT Exploits

Description Link
RealPlayer invalid chunk header heap overflow More info here

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200510-07 (realplayer helixplayer)
File : nvt/glsa_200510_07.nasl
2008-09-04 Name : FreeBSD Ports: linux-realplayer
File : nvt/freebsd_linux-realplayer3.nasl
2008-01-17 Name : Debian Security Advisory DSA 826-1 (helix-player)
File : nvt/deb_826_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
24062 RealNetworks Multiple Products Web Page Embedded Player Content Overflow

19696 RealNetworks Helix Player invalid-handle Error Message Format String

<PRODUCT> contains a flaw that may allow a malicious user to <ISSUE_DESCRIPTION>. The issue is triggered when <CONDITION> occurs. It is possible that the flaw may allow <IMPACT> resulting in a loss of <confidentiality, integrity, and/or availability>. c0ntex has discovered a vulnerability in Helix Player, which potentially can be exploited by malicious people to compromise a user's system. The vulnerability is caused due to a format string error when displaying the invalid-handle error message. This may be exploited to execute arbitrary code via a specially crafted ".rp" file. The ".rt" file format may also be affected. Successful exploitation requires that the user is e.g. tricking into opening or following a link to a malicious ".rp" file. The vulnerability has been confirmed in Helix Player 1.0.5.757 (gold), and affects only the Linux/Unix platforms. Other versions may also be affected.
19695 RealPlayer invalid-handle Error Message Format String

Snort® IPS/IDS

Date Description
2014-01-10 RealNetworks RealPlayer error message format string vulnerability attempt
RuleID : 8091 - Revision : 15 - Type : FILE-MULTIMEDIA
2014-01-10 RealNetworks RealPlayer invalid chunk size heap overflow attempt
RuleID : 17666 - Revision : 13 - Type : FILE-MULTIMEDIA
2014-01-10 Multiple web browsers HTTP chunked transfer-encoding memory corruption attempt
RuleID : 15462 - Revision : 20 - Type : BROWSER-OTHER

Nessus® Vulnerability Scanner

Date Description
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-762.nasl - Type : ACT_GATHER_INFO
2007-01-08 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2005-788.nasl - Type : ACT_GATHER_INFO
2006-05-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_fe4c84fcbdb511dab7d400123ffe8333.nasl - Type : ACT_GATHER_INFO
2006-03-27 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2006_018.nasl - Type : ACT_GATHER_INFO
2006-03-24 Name : The remote Windows application is affected by several issues.
File : realplayer_6_0_12_1483.nasl - Type : ACT_GATHER_INFO
2005-10-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200510-07.nasl - Type : ACT_GATHER_INFO
2005-10-11 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2005_059.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-826.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-940.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-941.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-788.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:49:41
  • Multiple Updates