Executive Summary

Summary
Title HelixPlayer security update
Informations
Name RHSA-2007:0605 First vendor Publication 2007-06-27
Vendor RedHat Last vendor Modification 2007-06-27
Severity (Vendor) Critical Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated HelixPlayer package that fixes a buffer overflow flaw is now available.

This update has been rated as having critical security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ppc, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, x86_64 Red Hat Enterprise Linux WS version 4 - i386, x86_64

3. Problem description:

HelixPlayer is a media player.

A buffer overflow flaw was found in the way HelixPlayer processed Synchronized Multimedia Integration Language (SMIL) files. It was possible for a malformed SMIL file to execute arbitrary code with the permissions of the user running HelixPlayer. (CVE-2007-3410)

All users of HelixPlayer are advised to upgrade to this updated package, which contains a backported patch and is not vulnerable to this issue.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188

5. Bug IDs fixed (http://bugzilla.redhat.com/):

245836 - CVE-2007-3410 RealPlayer/HelixPlayer buffer overflow

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2007-0605.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10554
 
Oval ID: oval:org.mitre.oval:def:10554
Title: Stack-based buffer overflow in the SmilTimeValue::parseWallClockValue function in smlprstime.cpp in RealNetworks RealPlayer 10, 10.1, and possibly 10.5, RealOne Player, RealPlayer Enterprise, and Helix Player 10.5-GOLD and 10.0.5 through 10.0.8, allows remote attackers to execute arbitrary code via an SMIL (SMIL2) file with a long wallclock value.
Description: Stack-based buffer overflow in the SmilTimeValue::parseWallClockValue function in smlprstime.cpp in RealNetworks RealPlayer 10, 10.1, and possibly 10.5, RealOne Player, RealPlayer Enterprise, and Helix Player 10.5-GOLD and 10.0.5 through 10.0.8, allows remote attackers to execute arbitrary code via an SMIL (SMIL2) file with a long wallclock value.
Family: unix Class: vulnerability
Reference(s): CVE-2007-3410
Version: 3
Platform(s): Red Hat Enterprise Linux 4
Red Hat Enterprise Linux Extras 3
Red Hat Enterprise Linux Extras 4
Red Hat Enterprise Linux Extras 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5
Application 1
Application 3
Application 1

SAINT Exploits

Description Link
RealPlayer SMIL file wallclock buffer overflow More info here

OpenVAS Exploits

Date Description
2009-02-27 Name : Fedora Update for HelixPlayer FEDORA-2007-0756
File : nvt/gb_fedora_2007_0756_HelixPlayer_fc7.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200709-05 (realplayer)
File : nvt/glsa_200709_05.nasl
2008-09-04 Name : FreeBSD Ports: linux-realplayer
File : nvt/freebsd_linux-realplayer4.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
38342 RealPlayer smlprstime.cpp SmilTimeValue::parseWallClockValue Function SMIL Fi...

37374 RealPlayer/Helix Player smlprstime.cpp SmilTimeValue::parseWallClockValue Fun...

Information Assurance Vulnerability Management (IAVM)

Date Description
2007-11-07 IAVM : 2007-B-0035 - Multiple RealPlayer Remote Code Execution Vulnerabilities
Severity : Category II - VMSKEY : V0015376

Snort® IPS/IDS

Date Description
2014-01-10 RealPlayer RMOC3260.DLL ActiveX function call unicode access
RuleID : 12769 - Revision : 8 - Type : WEB-ACTIVEX
2014-01-10 RealNetworks RealPlayer RMOC3260.DLL ActiveX function call access
RuleID : 12768 - Revision : 13 - Type : BROWSER-PLUGINS
2014-01-10 RealNetworks RealPlayer RMOC3260.DLL ActiveX function call access
RuleID : 12767 - Revision : 17 - Type : BROWSER-PLUGINS
2014-01-10 RealNetworks RealPlayer RMOC3260.DLL ActiveX clsid access
RuleID : 12766 - Revision : 18 - Type : BROWSER-PLUGINS
2014-01-10 RealNetworks SMIL wallclock stack overflow attempt
RuleID : 12728 - Revision : 13 - Type : FILE-MULTIMEDIA
2014-01-10 RealNetworks RealPlayer SMIL wallclock parsing buffer overflow
RuleID : 12219 - Revision : 14 - Type : FILE-MULTIMEDIA
2014-01-10 RealPlayer Helix G2 Control ActiveX function call unicode access
RuleID : 12026 - Revision : 2 - Type : WEB-CLIENT
2014-01-10 RealPlayer Helix G2 Control ActiveX function call access
RuleID : 12025 - Revision : 2 - Type : WEB-CLIENT
2014-01-10 RealPlayer Helix G2 Control ActiveX clsid unicode access
RuleID : 12024 - Revision : 2 - Type : WEB-CLIENT
2014-01-10 RealPlayer Helix G2 Control ActiveX clsid access
RuleID : 12023 - Revision : 2 - Type : WEB-CLIENT

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2007-0605.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20070627_HelixPlayer_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2009-08-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0841.nasl - Type : ACT_GATHER_INFO
2008-01-07 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_f762ccbbbaed11dca302000102cc8983.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-0756.nasl - Type : ACT_GATHER_INFO
2007-10-30 Name : The remote Windows application is affected by several buffer overflow vulnera...
File : realplayer_6_0_12_1662.nasl - Type : ACT_GATHER_INFO
2007-09-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200709-05.nasl - Type : ACT_GATHER_INFO
2007-06-29 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2007-0605.nasl - Type : ACT_GATHER_INFO
2007-06-29 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2007-0605.nasl - Type : ACT_GATHER_INFO
2007-06-27 Name : The remote Windows application is affected by a buffer overflow vulnerability.
File : realplayer_6_0_12_1578.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:50:50
  • Multiple Updates