Vulnerabilities > CVE-2005-0455

047910
CVSS 5.1 - MEDIUM
Attack vector
NETWORK
Attack complexity
HIGH
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
high complexity
realnetworks
nessus
exploit available
metasploit

Summary

Stack-based buffer overflow in the CSmil1Parser::testAttributeFailed function in smlparse.cpp for RealNetworks RealPlayer 10.5 (6.0.12.1056 and earlier), 10, 8, and RealOne Player V2 and V1 allows remote attackers to execute arbitrary code via a .SMIL file with a large system-screen-size value.

Exploit-Db

  • descriptionRealNetworks RealPlayer SMIL Buffer Overflow. CVE-2005-0455. Remote exploit for windows platform
    idEDB-ID:16586
    last seen2016-02-02
    modified2010-05-09
    published2010-05-09
    reportermetasploit
    sourcehttps://www.exploit-db.com/download/16586/
    titleRealNetworks RealPlayer SMIL Buffer Overflow
  • descriptionRealPlayer 10 ".smil" File Local Buffer Overflow Exploit. CVE-2005-0455. Local exploit for windows platform
    idEDB-ID:863
    last seen2016-01-31
    modified2005-03-07
    published2005-03-07
    reporternolimit
    sourcehttps://www.exploit-db.com/download/863/
    titleRealPlayer 10 - .smil File Local Buffer Overflow Exploit

Metasploit

descriptionThis module exploits a stack buffer overflow in RealNetworks RealPlayer 10 and 8. By creating a URL link to a malicious SMIL file, a remote attacker could overflow a buffer and execute arbitrary code. When using this module, be sure to set the URIPATH with an extension of '.smil'. This module has been tested with RealPlayer 10 build 6.0.12.883 and RealPlayer 8 build 6.0.9.584.
idMSF:EXPLOIT/WINDOWS/BROWSER/REALPLAYER_SMIL
last seen2020-01-16
modified2017-07-24
published2007-02-03
referenceshttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0455
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/windows/browser/realplayer_smil.rb
titleRealNetworks RealPlayer SMIL Buffer Overflow

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2005-271.NASL
    descriptionAn updated HelixPlayer package that fixes two buffer overflow issues is now available. This update has been rated as having critical security impact by the Red Hat Security Response Team. HelixPlayer is a media player. A stack based buffer overflow bug was found in HelixPlayer
    last seen2020-06-01
    modified2020-06-02
    plugin id17269
    published2005-03-04
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/17269
    titleRHEL 4 : HelixPlayer (RHSA-2005:271)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SA_2005_014.NASL
    descriptionThe remote host is missing the patch for the advisory SUSE-SA:2005:014 (RealPlayer). Two security problems were found in the media player RealPlayer: - CVE-2005-0455: A buffer overflow in the handling of .smil files. - CVE-2005-0611: A buffer overflow in the handling of .wav files. Both buffer overflows can be exploited remotely by providing URLs opened by RealPlayer. More informations can be found on this URL: http://service.real.com/help/faq/security/050224_player/EN/ This updates fixes the problems.
    last seen2020-06-01
    modified2020-06-02
    plugin id17300
    published2005-03-09
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/17300
    titleSUSE-SA:2005:014: RealPlayer
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2005-265.NASL
    descriptionAn updated RealPlayer package that fixes two buffer overflow issues is now available. This update has been rated as having critical security impact by the Red Hat Security Response Team. RealPlayer is a media player. A stack based buffer overflow bug was found in RealPlayer
    last seen2020-06-01
    modified2020-06-02
    plugin id17268
    published2005-03-04
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/17268
    titleRHEL 4 : RealPlayer (RHSA-2005:265)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2005-188.NASL
    descriptionUpdated HelixPlayer packages that fixes two buffer overflow issues are now available. This update has been rated as having critical security impact by the Red Hat Security Response Team. A stack based buffer overflow bug was found in HelixPlayer
    last seen2020-06-01
    modified2020-06-02
    plugin id19623
    published2005-09-12
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/19623
    titleFedora Core 3 : HelixPlayer-1.0.3-3.fc3 (2005-188)
  • NASL familyWindows
    NASL idREALPLAYER_MULTIPLE_VULNS.NASL
    descriptionAccording to its build number, the installed version of RealPlayer / RealOne Player / RealPlayer Enterprise for Windows might allow an attacker to execute arbitrary code and delete arbitrary files on the remote host. To exploit these flaws, an attacker would send a malformed SMIL or WAV file to a user on the remote host and wait for him to open it.
    last seen2020-06-01
    modified2020-06-02
    plugin id17254
    published2005-03-02
    reporterThis script is Copyright (C) 2005-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/17254
    titleRealPlayer Multiple Remote Overflows (2005-03-01)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2005-299.NASL
    descriptionUpdated realplayer packages that fix a number of security issues are now available for Red Hat Enterprise Linux 3 Extras. This update has been rated as having important security impact by the Red Hat Security Response Team. The realplayer package contains RealPlayer, a media format player. A number of security issues have been discovered in RealPlayer 8 of which a subset are believed to affect the Linux version as shipped with Red Hat Enterprise Linux 3 Extras. RealPlayer 8 is no longer supported by RealNetworks. Users of RealPlayer are advised to upgrade to this erratum package which contains RealPlayer 10.
    last seen2020-06-01
    modified2020-06-02
    plugin id17590
    published2005-03-21
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/17590
    titleRHEL 3 : realplayer (RHSA-2005:299)

Oval

accepted2013-04-29T04:10:00.886-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
descriptionStack-based buffer overflow in the CSmil1Parser::testAttributeFailed function in smlparse.cpp for RealNetworks RealPlayer 10.5 (6.0.12.1056 and earlier), 10, 8, and RealOne Player V2 and V1 allows remote attackers to execute arbitrary code via a .SMIL file with a large system-screen-size value.
familyunix
idoval:org.mitre.oval:def:10926
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleStack-based buffer overflow in the CSmil1Parser::testAttributeFailed function in smlparse.cpp for RealNetworks RealPlayer 10.5 (6.0.12.1056 and earlier), 10, 8, and RealOne Player V2 and V1 allows remote attackers to execute arbitrary code via a .SMIL file with a large system-screen-size value.
version25

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/83059/realplayer_smil.rb.txt
idPACKETSTORM:83059
last seen2016-12-05
published2009-11-26
reporterMC
sourcehttps://packetstormsecurity.com/files/83059/RealNetworks-RealPlayer-SMIL-Buffer-Overflow.html
titleRealNetworks RealPlayer SMIL Buffer Overflow

Redhat

advisories
  • rhsa
    idRHSA-2005:265
  • rhsa
    idRHSA-2005:271
rpms
  • HelixPlayer-1:1.0.3-1
  • HelixPlayer-debuginfo-1:1.0.3-1