Vulnerabilities > CVE-2005-2629 - Unspecified vulnerability in Realnetworks Helix Player, Realone Player and Realplayer

047910
CVSS 5.1 - MEDIUM
Attack vector
NETWORK
Attack complexity
HIGH
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
high complexity
realnetworks
nessus
exploit available

Summary

Integer overflow in RealNetworks RealPlayer 8, 10, and 10.5, RealOne Player 1 and 2, and Helix Player 10.0.0 allows remote attackers to execute arbitrary code via an .rm movie file with a large value in the length field of the first data packet, which leads to a stack-based buffer overflow, a different vulnerability than CVE-2004-1481.

Exploit-Db

descriptionRealNetworks RealOne Player/RealPlayer RM File Remote Stack Based Buffer Overflow Vulnerability. CVE-2005-2629. Remote exploit for windows platform
idEDB-ID:26497
last seen2016-02-03
modified2005-11-10
published2005-11-10
reporternolimit
sourcehttps://www.exploit-db.com/download/26497/
titleRealNetworks RealOne Player/RealPlayer RM File Remote Stack Based Buffer Overflow Vulnerability

Nessus

  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2005-788.NASL
    descriptionAn updated HelixPlayer package that fixes a string format issue is now available. This update has been rated as having critical security impact by the Red Hat Security Response Team. HelixPlayer is a media player. A format string bug was discovered in the way HelixPlayer processes RealPix (.rp) files. It is possible for a malformed RealPix file to execute arbitrary code as the user running HelixPlayer. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2005-2710 to this issue. All users of HelixPlayer are advised to upgrade to this updated package, which contains HelixPlayer version 10.0.6 and is not vulnerable to this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id23983
    published2007-01-08
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/23983
    titleCentOS 4 : Helix / Player (CESA-2005:788)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2005:788 and 
    # CentOS Errata and Security Advisory 2005:788 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(23983);
      script_version("1.18");
      script_cvs_date("Date: 2019/10/25 13:36:02");
    
      script_cve_id("CVE-2005-2629", "CVE-2005-2710", "CVE-2005-2922");
      script_xref(name:"RHSA", value:"2005:788");
    
      script_name(english:"CentOS 4 : Helix / Player (CESA-2005:788)");
      script_summary(english:"Checks rpm output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An updated HelixPlayer package that fixes a string format issue is now
    available.
    
    This update has been rated as having critical security impact by the
    Red Hat Security Response Team.
    
    HelixPlayer is a media player.
    
    A format string bug was discovered in the way HelixPlayer processes
    RealPix (.rp) files. It is possible for a malformed RealPix file to
    execute arbitrary code as the user running HelixPlayer. The Common
    Vulnerabilities and Exposures project (cve.mitre.org) has assigned the
    name CVE-2005-2710 to this issue.
    
    All users of HelixPlayer are advised to upgrade to this updated
    package, which contains HelixPlayer version 10.0.6 and is not
    vulnerable to this issue."
      );
      # https://lists.centos.org/pipermail/centos-announce/2005-September/012207.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?d258f2dc"
      );
      # https://lists.centos.org/pipermail/centos-announce/2005-September/012208.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?f7cf68a6"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected helix and / or player packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_cwe_id(119);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:HelixPlayer");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:4");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/09/27");
      script_set_attribute(attribute:"patch_publication_date", value:"2005/09/27");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/01/08");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^4([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 4.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"HelixPlayer-1.0.6-0.EL4.1")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"HelixPlayer-1.0.6-0.EL4.1")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "HelixPlayer");
    }
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-915.NASL
    descriptionAn integer overflow has been discovered in helix-player, the helix audio and video player. This flaw could allow a remote attacker to run arbitrary code on a victims computer by supplying a specially crafted network resource.
    last seen2020-06-01
    modified2020-06-02
    plugin id22781
    published2006-10-14
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/22781
    titleDebian DSA-915-1 : helix-player - buffer overflow
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-915. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(22781);
      script_version("1.19");
      script_cvs_date("Date: 2019/08/02 13:32:19");
    
      script_cve_id("CVE-2005-2629");
      script_bugtraq_id(15381);
      script_xref(name:"DSA", value:"915");
    
      script_name(english:"Debian DSA-915-1 : helix-player - buffer overflow");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An integer overflow has been discovered in helix-player, the helix
    audio and video player. This flaw could allow a remote attacker to run
    arbitrary code on a victims computer by supplying a specially crafted
    network resource."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.debian.org/security/2005/dsa-915"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the helix-player package.
    
    The old stable distribution (woody) does not contain a helix-player
    package.
    
    For the stable distribution (sarge) these problems have been fixed in
    version 1.0.4-1sarge2."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:helix-player");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:3.1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2005/12/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2006/10/14");
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/11/10");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2006-2019 Tenable Network Security, Inc.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"3.1", prefix:"helix-player", reference:"1.0.4-1sarge2")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2005-762.NASL
    descriptionAn updated RealPlayer package that fixes a format string bug is now available. This update has been rated as having critical security impact by the Red Hat Security Response Team. RealPlayer is a media player that provides media playback locally and via streaming. A format string bug was discovered in the way RealPlayer processes RealPix (.rp) files. It is possible for a malformed RealPix file to execute arbitrary code as the user running RealPlayer. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2005-2710 to this issue. All users of RealPlayer are advised to upgrade to this updated package, which contains RealPlayer version 10.0.6 and is not vulnerable to this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id63829
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/63829
    titleRHEL 3 / 4 : RealPlayer (RHSA-2005:762)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2005:762. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(63829);
      script_version("1.8");
      script_cvs_date("Date: 2019/10/25 13:36:11");
    
      script_cve_id("CVE-2005-2629", "CVE-2005-2710", "CVE-2005-2922", "CVE-2005-2969");
      script_xref(name:"RHSA", value:"2005:762");
    
      script_name(english:"RHEL 3 / 4 : RealPlayer (RHSA-2005:762)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An updated RealPlayer package that fixes a format string bug is now
    available.
    
    This update has been rated as having critical security impact by the
    Red Hat Security Response Team.
    
    RealPlayer is a media player that provides media playback locally and
    via streaming.
    
    A format string bug was discovered in the way RealPlayer processes
    RealPix (.rp) files. It is possible for a malformed RealPix file to
    execute arbitrary code as the user running RealPlayer. The Common
    Vulnerabilities and Exposures project (cve.mitre.org) has assigned the
    name CVE-2005-2710 to this issue.
    
    All users of RealPlayer are advised to upgrade to this updated
    package, which contains RealPlayer version 10.0.6 and is not
    vulnerable to this issue."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.redhat.com/security/data/cve/CVE-2005-2629.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.redhat.com/security/data/cve/CVE-2005-2710.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.redhat.com/security/data/cve/CVE-2005-2922.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://rhn.redhat.com/errata/RHSA-2005-762.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected RealPlayer and / or realplayer packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_cwe_id(119);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:RealPlayer");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:realplayer");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:4");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2005/09/27");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/01/24");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 Tenable Network Security, Inc.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    flag = 0;
    if (rpm_check(release:"RHEL3", cpu:"i386", reference:"realplayer-10.0.6-0.rhel3.2")) flag++;
    
    if (rpm_check(release:"RHEL4", cpu:"i386", reference:"RealPlayer-10.0.6-2")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyWindows
    NASL idREALPLAYER_6012.NASL
    descriptionAccording to its build number, the installed version of RealPlayer / RealOne Player / RealPlayer Enterprise for Windows on the remote host is affected by multiple buffer overflow vulnerabilities. An attacker may be able to leverage these issues to execute arbitrary code on the remote host subject to the permissions of the user running the affected application. Note that a user doesn
    last seen2020-06-01
    modified2020-06-02
    plugin id20184
    published2005-11-11
    reporterThis script is Copyright (C) 2005-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/20184
    titleRealPlayer for Windows Multiple Overflows
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(20184);
      script_version("1.19");
      script_cvs_date("Date: 2018/11/15 20:50:28");
    
      script_cve_id("CVE-2005-2629", "CVE-2005-2630", "CVE-2005-3677");
      script_bugtraq_id(15381, 15382, 15383, 15398);
    
      script_name(english:"RealPlayer for Windows Multiple Overflows");
      script_summary(english:"Checks RealPlayer build number");
     
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows application is affected by several overflow
    vulnerabilities." );
      script_set_attribute(attribute:"description", value:
    "According to its build number, the installed version of RealPlayer /
    RealOne Player / RealPlayer Enterprise for Windows on the remote host
    is affected by multiple buffer overflow vulnerabilities. 
    
    An attacker may be able to leverage these issues to execute arbitrary
    code on the remote host subject to the permissions of the user running
    the affected application.  Note that a user doesn't necessarily need
    to explicitly access a malicious media file since the browser may
    automatically pass to the application RealPlayer skin files (ie, files
    with the extension '.rjs')." );
      script_set_attribute(attribute:"see_also", value:"https://www.beyondtrust.com/resources/blog/research/" );
      script_set_attribute(attribute:"see_also", value:"https://www.beyondtrust.com/resources/blog/research/" );
      script_set_attribute(attribute:"see_also", value:"https://www.securityfocus.com/archive/1/416475" );
      script_set_attribute(attribute:"see_also", value:"http://service.real.com/help/faq/security/security111005.html" );
      script_set_attribute(attribute:"see_also", value:"http://service.real.com/help/faq/security/051110_player/EN/" );
      script_set_attribute(attribute:"solution", value:
    "Upgrade according to the vendor advisories referenced above." );
     script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
     script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
     script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
     script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"plugin_publication_date", value: "2005/11/11");
      script_set_attribute(attribute:"vuln_publication_date", value: "2005/11/10");
      script_set_attribute(attribute:"patch_publication_date", value: "2005/11/10");
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:realnetworks:realplayer");
      script_end_attributes();
     
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2005-2018 Tenable Network Security, Inc.");
    
      script_dependencies("realplayer_detect.nasl");
      script_require_keys("SMB/RealPlayer/Product", "SMB/RealPlayer/Build");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    
    
    # nb: RealOne Player and RealPlayer Enterprise are also affected,
    #     but we don't currently know which specific build numbers
    #     address the issues.
    prod = get_kb_item("SMB/RealPlayer/Product");
    if (!prod || prod != "RealPlayer") exit(0);
    
    
    # Check build.
    build = get_kb_item("SMB/RealPlayer/Build");
    if (build)
    {
      # There's a problem if the build is 6.0.12.1235 or older.
      ver = split(build, sep:'.', keep:FALSE);
      if (
        int(ver[0]) < 6 ||
        (
          int(ver[0]) == 6 &&
          int(ver[1]) == 0 && 
          (
            int(ver[2]) < 12 ||
            (int(ver[2]) == 12 && int(ver[3]) <= 1235)
          )
        )
      )
      {
        if (report_verbosity)
        {
          report = string(
            "\n",
            prod, " build ", build, " is installed on the remote host.\n"
          );
          security_hole(port:get_kb_item("SMB/transport"), extra:report);
        }
        else security_hole(get_kb_item("SMB/transport"));
      }
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2005-788.NASL
    descriptionAn updated HelixPlayer package that fixes a string format issue is now available. This update has been rated as having critical security impact by the Red Hat Security Response Team. HelixPlayer is a media player. A format string bug was discovered in the way HelixPlayer processes RealPix (.rp) files. It is possible for a malformed RealPix file to execute arbitrary code as the user running HelixPlayer. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2005-2710 to this issue. All users of HelixPlayer are advised to upgrade to this updated package, which contains HelixPlayer version 10.0.6 and is not vulnerable to this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id19836
    published2005-10-05
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/19836
    titleRHEL 4 : HelixPlayer (RHSA-2005:788)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2005:788. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(19836);
      script_version ("1.27");
      script_cvs_date("Date: 2019/10/25 13:36:11");
    
      script_cve_id("CVE-2005-2629", "CVE-2005-2710", "CVE-2005-2922");
      script_xref(name:"RHSA", value:"2005:788");
    
      script_name(english:"RHEL 4 : HelixPlayer (RHSA-2005:788)");
      script_summary(english:"Checks the rpm output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An updated HelixPlayer package that fixes a string format issue is now
    available.
    
    This update has been rated as having critical security impact by the
    Red Hat Security Response Team.
    
    HelixPlayer is a media player.
    
    A format string bug was discovered in the way HelixPlayer processes
    RealPix (.rp) files. It is possible for a malformed RealPix file to
    execute arbitrary code as the user running HelixPlayer. The Common
    Vulnerabilities and Exposures project (cve.mitre.org) has assigned the
    name CVE-2005-2710 to this issue.
    
    All users of HelixPlayer are advised to upgrade to this updated
    package, which contains HelixPlayer version 10.0.6 and is not
    vulnerable to this issue."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-2629"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-2710"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-2922"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2005:788"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected HelixPlayer package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_cwe_id(119);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:HelixPlayer");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:4");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/09/27");
      script_set_attribute(attribute:"patch_publication_date", value:"2005/09/27");
      script_set_attribute(attribute:"plugin_publication_date", value:"2005/10/05");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^4([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 4.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    if (cpu !~ "^i[3-6]86$") audit(AUDIT_ARCH_NOT, "i386", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2005:788";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"HelixPlayer-1.0.6-0.EL4.1")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "HelixPlayer");
      }
    }
    

Oval

accepted2013-04-29T04:20:11.126-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
descriptionInteger overflow in RealNetworks RealPlayer 8, 10, and 10.5, RealOne Player 1 and 2, and Helix Player 10.0.0 allows remote attackers to execute arbitrary code via an .rm movie file with a large value in the length field of the first data packet, which leads to a stack-based buffer overflow, a different vulnerability than CVE-2004-1481.
familyunix
idoval:org.mitre.oval:def:9550
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleInteger overflow in RealNetworks RealPlayer 8, 10, and 10.5, RealOne Player 1 and 2, and Helix Player 10.0.0 allows remote attackers to execute arbitrary code via an .rm movie file with a large value in the length field of the first data packet, which leads to a stack-based buffer overflow, a different vulnerability than CVE-2004-1481.
version25

Redhat

rpms
  • HelixPlayer-1:1.0.6-0.EL4.1
  • HelixPlayer-debuginfo-1:1.0.6-0.EL4.1