Vulnerabilities > CVE-2005-0611 - Unspecified vulnerability in Realnetworks Helix Player, Realone Player and Realplayer

047910
CVSS 5.1 - MEDIUM
Attack vector
NETWORK
Attack complexity
HIGH
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
high complexity
realnetworks
nessus

Summary

Heap-based buffer overflow in RealNetworks RealPlayer 10.5 (6.0.12.1056 and earlier), 10, 8, and RealOne Player V2 and V1, allows remote attackers to execute arbitrary code via .WAV files.

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2005-271.NASL
    descriptionAn updated HelixPlayer package that fixes two buffer overflow issues is now available. This update has been rated as having critical security impact by the Red Hat Security Response Team. HelixPlayer is a media player. A stack based buffer overflow bug was found in HelixPlayer
    last seen2020-06-01
    modified2020-06-02
    plugin id17269
    published2005-03-04
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/17269
    titleRHEL 4 : HelixPlayer (RHSA-2005:271)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SA_2005_014.NASL
    descriptionThe remote host is missing the patch for the advisory SUSE-SA:2005:014 (RealPlayer). Two security problems were found in the media player RealPlayer: - CVE-2005-0455: A buffer overflow in the handling of .smil files. - CVE-2005-0611: A buffer overflow in the handling of .wav files. Both buffer overflows can be exploited remotely by providing URLs opened by RealPlayer. More informations can be found on this URL: http://service.real.com/help/faq/security/050224_player/EN/ This updates fixes the problems.
    last seen2020-06-01
    modified2020-06-02
    plugin id17300
    published2005-03-09
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/17300
    titleSUSE-SA:2005:014: RealPlayer
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2005-265.NASL
    descriptionAn updated RealPlayer package that fixes two buffer overflow issues is now available. This update has been rated as having critical security impact by the Red Hat Security Response Team. RealPlayer is a media player. A stack based buffer overflow bug was found in RealPlayer
    last seen2020-06-01
    modified2020-06-02
    plugin id17268
    published2005-03-04
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/17268
    titleRHEL 4 : RealPlayer (RHSA-2005:265)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2005-188.NASL
    descriptionUpdated HelixPlayer packages that fixes two buffer overflow issues are now available. This update has been rated as having critical security impact by the Red Hat Security Response Team. A stack based buffer overflow bug was found in HelixPlayer
    last seen2020-06-01
    modified2020-06-02
    plugin id19623
    published2005-09-12
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/19623
    titleFedora Core 3 : HelixPlayer-1.0.3-3.fc3 (2005-188)
  • NASL familyWindows
    NASL idREALPLAYER_MULTIPLE_VULNS.NASL
    descriptionAccording to its build number, the installed version of RealPlayer / RealOne Player / RealPlayer Enterprise for Windows might allow an attacker to execute arbitrary code and delete arbitrary files on the remote host. To exploit these flaws, an attacker would send a malformed SMIL or WAV file to a user on the remote host and wait for him to open it.
    last seen2020-06-01
    modified2020-06-02
    plugin id17254
    published2005-03-02
    reporterThis script is Copyright (C) 2005-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/17254
    titleRealPlayer Multiple Remote Overflows (2005-03-01)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2005-299.NASL
    descriptionUpdated realplayer packages that fix a number of security issues are now available for Red Hat Enterprise Linux 3 Extras. This update has been rated as having important security impact by the Red Hat Security Response Team. The realplayer package contains RealPlayer, a media format player. A number of security issues have been discovered in RealPlayer 8 of which a subset are believed to affect the Linux version as shipped with Red Hat Enterprise Linux 3 Extras. RealPlayer 8 is no longer supported by RealNetworks. Users of RealPlayer are advised to upgrade to this erratum package which contains RealPlayer 10.
    last seen2020-06-01
    modified2020-06-02
    plugin id17590
    published2005-03-21
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/17590
    titleRHEL 3 : realplayer (RHSA-2005:299)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_C73305AE8CD711D99873000A95BC6FAE.NASL
    descriptionTwo exploits have been identified in the Linux RealPlayer client. RealNetworks states : RealNetworks, Inc. has addressed recently discovered security vulnerabilities that offered the potential for an attacker to run arbitrary or malicious code on a customer
    last seen2020-06-01
    modified2020-06-02
    plugin id19116
    published2005-07-13
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/19116
    titleFreeBSD : realplayer -- remote heap overflow (c73305ae-8cd7-11d9-9873-000a95bc6fae)

Oval

accepted2013-04-29T04:13:55.223-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
descriptionHeap-based buffer overflow in RealNetworks RealPlayer 10.5 (6.0.12.1056 and earlier), 10, 8, and RealOne Player V2 and V1, allows remote attackers to execute arbitrary code via .WAV files.
familyunix
idoval:org.mitre.oval:def:11419
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleHeap-based buffer overflow in RealNetworks RealPlayer 10.5 (6.0.12.1056 and earlier), 10, 8, and RealOne Player V2 and V1, allows remote attackers to execute arbitrary code via .WAV files.
version25

Redhat

advisories
  • rhsa
    idRHSA-2005:265
  • rhsa
    idRHSA-2005:271
rpms
  • HelixPlayer-1:1.0.3-1
  • HelixPlayer-debuginfo-1:1.0.3-1