Vulnerabilities > CVE-2010-4375 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Realnetworks Realplayer

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
realnetworks
apple
linux
CWE-119
critical
nessus

Summary

Heap-based buffer overflow in RealNetworks RealPlayer 11.0 through 11.1, Mac RealPlayer 11.0 through 11.1, Linux RealPlayer 11.0.2.1744, and possibly HelixPlayer 1.0.6 and other versions, allows remote attackers to execute arbitrary code via malformed multi-rate data in an audio stream.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2010-0981.NASL
    descriptionFrom Red Hat Security Advisory 2010:0981 : Helix Player contains multiple security flaws and should no longer be used. This update removes the HelixPlayer package from Red Hat Enterprise Linux 4. The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Helix Player is a media player. Multiple security flaws were discovered in RealPlayer. Helix Player and RealPlayer share a common source code base; therefore, some of the flaws discovered in RealPlayer may also affect Helix Player. Some of these flaws could, when opening, viewing, or playing a malicious media file or stream, lead to arbitrary code execution with the privileges of the user running Helix Player. (CVE-2010-2997, CVE-2010-4375, CVE-2010-4378, CVE-2010-4379, CVE-2010-4382, CVE-2010-4383, CVE-2010-4384, CVE-2010-4385, CVE-2010-4386, CVE-2010-4392) The Red Hat Security Response Team is unable to properly determine the impact or fix all of these issues in Helix Player, due to the source code for RealPlayer being unavailable. Due to the security concerns this update removes the HelixPlayer package from Red Hat Enterprise Linux 4. Users wishing to continue to use Helix Player should download it directly from https://player.helixcommunity.org/
    last seen2020-06-01
    modified2020-06-02
    plugin id68166
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/68166
    titleOracle Linux 4 : HelixPlayer removal (ELSA-2010-0981)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Oracle Linux Security Advisory ELSA-2010-0981.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(68166);
      script_version("1.3");
      script_cvs_date("Date: 2019/10/25 13:36:09");
    
      script_cve_id("CVE-2010-2997", "CVE-2010-4375", "CVE-2010-4378", "CVE-2010-4379", "CVE-2010-4382", "CVE-2010-4383", "CVE-2010-4384", "CVE-2010-4385", "CVE-2010-4386", "CVE-2010-4392");
      script_bugtraq_id(45327);
      script_xref(name:"RHSA", value:"2010:0981");
    
      script_name(english:"Oracle Linux 4 : HelixPlayer removal (ELSA-2010-0981)");
      script_summary(english:"Checks rpm output for the HelixPlayer package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host has a deprecated application."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From Red Hat Security Advisory 2010:0981 :
    
    Helix Player contains multiple security flaws and should no longer be
    used.  This update removes the HelixPlayer package from Red Hat
    Enterprise Linux 4. 
    
    The Red Hat Security Response Team has rated this update as having
    critical security impact. Common Vulnerability Scoring System (CVSS)
    base scores, which give detailed severity ratings, are available for
    each vulnerability from the CVE links in the References section.
    
    Helix Player is a media player.
    
    Multiple security flaws were discovered in RealPlayer. Helix Player
    and RealPlayer share a common source code base; therefore, some of the
    flaws discovered in RealPlayer may also affect Helix Player. Some of
    these flaws could, when opening, viewing, or playing a malicious media
    file or stream, lead to arbitrary code execution with the privileges
    of the user running Helix Player. (CVE-2010-2997, CVE-2010-4375,
    CVE-2010-4378, CVE-2010-4379, CVE-2010-4382, CVE-2010-4383,
    CVE-2010-4384, CVE-2010-4385, CVE-2010-4386, CVE-2010-4392)
    
    The Red Hat Security Response Team is unable to properly determine the
    impact or fix all of these issues in Helix Player, due to the source
    code for RealPlayer being unavailable.
    
    Due to the security concerns this update removes the HelixPlayer
    package from Red Hat Enterprise Linux 4. Users wishing to continue to
    use Helix Player should download it directly from
    https://player.helixcommunity.org/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2010-December/001773.html"
      );
      script_set_attribute(attribute:"solution", value:"Remove the affected HelixPlayer package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/07/12");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:HelixPlayer");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:4");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 Tenable Network Security, Inc.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    
    
    if (rpm_exists(rpm:"HelixPlayer", release:"EL4")) security_hole(0);
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2010-0981.NASL
    descriptionHelix Player contains multiple security flaws and should no longer be used. This update removes the HelixPlayer package from Red Hat Enterprise Linux 4. The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Helix Player is a media player. Multiple security flaws were discovered in RealPlayer. Helix Player and RealPlayer share a common source code base; therefore, some of the flaws discovered in RealPlayer may also affect Helix Player. Some of these flaws could, when opening, viewing, or playing a malicious media file or stream, lead to arbitrary code execution with the privileges of the user running Helix Player. (CVE-2010-2997, CVE-2010-4375, CVE-2010-4378, CVE-2010-4379, CVE-2010-4382, CVE-2010-4383, CVE-2010-4384, CVE-2010-4385, CVE-2010-4386, CVE-2010-4392) The Red Hat Security Response Team is unable to properly determine the impact or fix all of these issues in Helix Player, due to the source code for RealPlayer being unavailable. Due to the security concerns this update removes the HelixPlayer package from Red Hat Enterprise Linux 4. Users wishing to continue to use Helix Player should download it directly from https://player.helixcommunity.org/
    last seen2020-06-01
    modified2020-06-02
    plugin id51782
    published2011-01-28
    reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/51782
    titleCentOS 4 : HelixPlayer removal (CESA-2010:0981)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2010:0981.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(51782);
      script_version("1.6");
      script_cvs_date("Date: 2019/10/25 13:36:05");
    
      script_cve_id("CVE-2010-2997", "CVE-2010-4375", "CVE-2010-4378", "CVE-2010-4379", "CVE-2010-4382", "CVE-2010-4383", "CVE-2010-4384", "CVE-2010-4385", "CVE-2010-4386", "CVE-2010-4392");
      script_bugtraq_id(45327);
      script_xref(name:"RHSA", value:"2010:0981");
    
      script_name(english:"CentOS 4 : HelixPlayer removal (CESA-2010:0981)");
      script_summary(english:"Checks rpm output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Helix Player contains multiple security flaws and should no longer be
    used. This update removes the HelixPlayer package from Red Hat
    Enterprise Linux 4.
    
    The Red Hat Security Response Team has rated this update as having
    critical security impact. Common Vulnerability Scoring System (CVSS)
    base scores, which give detailed severity ratings, are available for
    each vulnerability from the CVE links in the References section.
    
    Helix Player is a media player.
    
    Multiple security flaws were discovered in RealPlayer. Helix Player
    and RealPlayer share a common source code base; therefore, some of the
    flaws discovered in RealPlayer may also affect Helix Player. Some of
    these flaws could, when opening, viewing, or playing a malicious media
    file or stream, lead to arbitrary code execution with the privileges
    of the user running Helix Player. (CVE-2010-2997, CVE-2010-4375,
    CVE-2010-4378, CVE-2010-4379, CVE-2010-4382, CVE-2010-4383,
    CVE-2010-4384, CVE-2010-4385, CVE-2010-4386, CVE-2010-4392)
    
    The Red Hat Security Response Team is unable to properly determine the
    impact or fix all of these issues in Helix Player, due to the source
    code for RealPlayer being unavailable.
    
    Due to the security concerns this update removes the HelixPlayer
    package from Red Hat Enterprise Linux 4. Users wishing to continue to
    use Helix Player should download it directly from
    https://player.helixcommunity.org/"
      );
      # http://lists.centos.org/pipermail/centos-announce/2011-January/017237.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?f5d5efc5"
      );
      # http://lists.centos.org/pipermail/centos-announce/2011-January/017238.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?af5cb45c"
      );
      script_set_attribute(attribute:"solution", value:"Remove the affected HelixPlayer package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/01/28");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:HelixPlayer");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:4");
    
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 Tenable Network Security, Inc.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/CentOS/release")) audit(AUDIT_OS_NOT, "CentOS");
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    if (rpm_exists(rpm:"HelixPlayer", release:"CentOS-4")) security_hole(0);
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyWindows
    NASL idREALPLAYER_12_0_1_609.NASL
    descriptionAccording to its build number, the installed version of RealPlayer on the remote Windows host is affected by multiple vulnerabilities: - An error in the
    last seen2020-06-01
    modified2020-06-02
    plugin id50612
    published2010-11-16
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/50612
    titleRealPlayer for Windows < Build 12.0.1.609 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include('compat.inc');
    
    if (description)
    {
      script_id(50612);
      script_version("1.15");
      script_cvs_date("Date: 2018/11/15 20:50:28");
    
      script_cve_id(
        "CVE-2010-0121", "CVE-2010-0125", "CVE-2010-2579", "CVE-2010-2997", 
        "CVE-2010-2999", "CVE-2010-4375", "CVE-2010-4376", "CVE-2010-4377", 
        "CVE-2010-4378", "CVE-2010-4379", "CVE-2010-4380", "CVE-2010-4381", 
        "CVE-2010-4382", "CVE-2010-4383", "CVE-2010-4384", "CVE-2010-4385", 
        "CVE-2010-4386", "CVE-2010-4387", "CVE-2010-4388", "CVE-2010-4389", 
        "CVE-2010-4390", "CVE-2010-4391", "CVE-2010-4392", "CVE-2010-4394", 
        "CVE-2010-4395", "CVE-2010-4396", "CVE-2010-4397"
      );
      script_bugtraq_id(
        44847, 45406, 45407, 45409, 45410, 45411, 45412, 45414,
        45421, 45422, 45424, 45425, 45426, 45428, 45429,
        45444, 45445, 45448, 45449, 45451, 45452, 45453, 45455,
        45458, 45459, 45463, 45464, 45465
      );
      script_xref(name:"Secunia", value:"38550");
      script_xref(name:"Secunia", value:"42203");
    
      script_name(english:"RealPlayer for Windows < Build 12.0.1.609 Multiple Vulnerabilities");
      script_summary(english:"Checks RealPlayer build number.");
    
      script_set_attribute(attribute:"synopsis", value:
    "An application on the remote Windows host is affected by multiple
    vulnerabilities.");
    
      script_set_attribute(attribute:"description", value:
    "According to its build number, the installed version of RealPlayer on
    the remote Windows host is affected by multiple vulnerabilities:
    
      - An error in the 'Cook' codec initialization function 
        and can be used to access uninitialized memory. 
        (CVE-2010-0121)
    
      - Freed pointer access in the handling of the 'Stream 
        Title' tag in a SHOUTcast stream using the ICY protocol.
        (CVE-2010-2997)
    
      - An integer overflow error exists when handling a 
        malformed 'MLLT atom' in an AAC file. (CVE-2010-2999)
    
      - Heap-based buffer overflow when handling of multi-rate 
        audio streams. (CVE-2010-4375)
    
      - Heap-based buffer overflow when parsing GIF87a files
        with large 'Screen Width' values in the 'Screen 
        Descriptor' header over RTSP. (CVE-2010-4376)
    
      - Heap-based buffer overflow when parsing of 'Cook' codec
        information in a Real Audio file with many subbands.
        (CVE-2010-4377)
    
      - Memory corruption in parsing of a 'RV20' video stream.
        (CVE-2010-4378)
    
      - Heap-based buffer overflow when parsing 'AAC', 'IVR', 
        'RealMedia', 'RA5', 'RealPix', 'SIPR' and 'SOUND' files.
        (CVE-2010-0125, CVE-2010-4379, CVE-2010-4380, 
         CVE-2010-4381, CVE-2010-4382, CVE-2010-4383, 
         CVE-2010-4384, CVE-2010-4386, CVE-2010-4387, 
         CVE-2010-4390, CVE-2010-4391, CVE-2010-4392)
    
      - Integer overflow in the handling of frame dimensions in
        a 'SIPR' stream. (CVE-2010-4385)
    
      - An input validation error in the 'pnen3260.dll' module 
        can allow arbitrary code execution via a crafted 'TIT2 
        atom' in an AAC file. (CVE-2010-4397)
    
      - Heap-based buffer overflow in the 'Cook' codec handling 
        functions. (CVE-2010-2579, CVE-2010-4389)
    
      - Heap-based buffer overflow in the decoding portion of 
        the 'Advanced Audio Coding' compression implementation. 
        (CVE-2010-4395)
    
      - Cross-site scripting in ActiveX control and several
        HTML files. (CVE-2010-4396, CVE-2010-4388)"
      );
    
      script_set_attribute(attribute:"solution", value:"Upgrade to RealPlayer 14.0.1.609 (Build 12.0.1.609) or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-10-266/");
      script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-10-267/");
      script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-10-268/");
      script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-10-269/");
      script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-10-270/");
      script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-10-271/");
      script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-10-272/");
      script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-10-273/");
      script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-10-274/");
      script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-10-275/");
      script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-10-276/");
      script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-10-277/");
      script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-10-278/");
      script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-10-279/");
      script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-10-280/");
      script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-10-281/");
      script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-10-282/");
      
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/11/15");
      script_set_attribute(attribute:"patch_publication_date", value:"2010/10/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/11/16");
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:realnetworks:realplayer");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
      
      script_copyright(english:"This script is Copyright (C) 2010-2018 Tenable Network Security, Inc.");
    
      script_dependencies("realplayer_detect.nasl");
      script_require_keys("SMB/RealPlayer/Product", "SMB/RealPlayer/Build");
    
      exit(0);
    }
    
    include("global_settings.inc");
    include("misc_func.inc");
    
    prod = get_kb_item_or_exit("SMB/RealPlayer/Product");
    build = get_kb_item_or_exit("SMB/RealPlayer/Build");
    path = get_kb_item("SMB/RealPlayer/Path");
    
    vuln = FALSE;
    if ("RealPlayer" == prod)
    {
      if (
        build =~ '^6\\.0\\.14\\..*' ||
        (build =~ '^12\\.0\\.1\\..*' && ver_compare(ver:build, fix:'12.0.1.609') == -1)
      ) vuln = TRUE;
    }
    else if ("RealPlayer SP" == prod)
    {
      build_arr = split(build, sep:'.', keep:FALSE);
      for (i=0; i<max_index(build_arr); i++)
        build_arr[i] = int(build_arr[i]);
    
      if (build_arr[0] == 12 && build_arr[1] == 0 && build_arr[2] == 0 && build_arr[3] <= 879) vuln = TRUE;
    }
    else exit(0, 'Neither RealPlayer nor RealPlayer SP was detected on the remote host.');
    
    if (vuln)
    {
      if (report_verbosity > 0)
      {
        report = 
          '\n  Product         : ' + prod +
          '\n  Path            : ' + path +
          '\n  Installed build : ' + build +
          '\n  Fix             : RealPlayer Build 12.0.1.609\n';
        security_hole(port:get_kb_item("SMB/transport"), extra:report);
      }
      else security_hole(get_kb_item("SMB/transport"));
      exit(0);
    }
    else exit(0, 'The host is not affected because '+prod+' build '+build+' is installed.');
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2010-0981.NASL
    descriptionHelix Player contains multiple security flaws and should no longer be used. This update removes the HelixPlayer package from Red Hat Enterprise Linux 4. The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Helix Player is a media player. Multiple security flaws were discovered in RealPlayer. Helix Player and RealPlayer share a common source code base; therefore, some of the flaws discovered in RealPlayer may also affect Helix Player. Some of these flaws could, when opening, viewing, or playing a malicious media file or stream, lead to arbitrary code execution with the privileges of the user running Helix Player. (CVE-2010-2997, CVE-2010-4375, CVE-2010-4378, CVE-2010-4379, CVE-2010-4382, CVE-2010-4383, CVE-2010-4384, CVE-2010-4385, CVE-2010-4386, CVE-2010-4392) The Red Hat Security Response Team is unable to properly determine the impact or fix all of these issues in Helix Player, due to the source code for RealPlayer being unavailable. Due to the security concerns this update removes the HelixPlayer package from Red Hat Enterprise Linux 4. Users wishing to continue to use Helix Player should download it directly from https://player.helixcommunity.org/
    last seen2020-06-01
    modified2020-06-02
    plugin id51183
    published2010-12-15
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/51183
    titleRHEL 4 : HelixPlayer (RHSA-2010:0981)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2010:0981. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(51183);
      script_version ("1.19");
      script_cvs_date("Date: 2019/10/25 13:36:15");
    
      script_cve_id("CVE-2010-2997", "CVE-2010-4375", "CVE-2010-4378", "CVE-2010-4379", "CVE-2010-4382", "CVE-2010-4383", "CVE-2010-4384", "CVE-2010-4385", "CVE-2010-4386", "CVE-2010-4392");
      script_bugtraq_id(45327);
      script_xref(name:"RHSA", value:"2010:0981");
    
      script_name(english:"RHEL 4 : HelixPlayer (RHSA-2010:0981)");
      script_summary(english:"Checks the rpm output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Helix Player contains multiple security flaws and should no longer be
    used. This update removes the HelixPlayer package from Red Hat
    Enterprise Linux 4.
    
    The Red Hat Security Response Team has rated this update as having
    critical security impact. Common Vulnerability Scoring System (CVSS)
    base scores, which give detailed severity ratings, are available for
    each vulnerability from the CVE links in the References section.
    
    Helix Player is a media player.
    
    Multiple security flaws were discovered in RealPlayer. Helix Player
    and RealPlayer share a common source code base; therefore, some of the
    flaws discovered in RealPlayer may also affect Helix Player. Some of
    these flaws could, when opening, viewing, or playing a malicious media
    file or stream, lead to arbitrary code execution with the privileges
    of the user running Helix Player. (CVE-2010-2997, CVE-2010-4375,
    CVE-2010-4378, CVE-2010-4379, CVE-2010-4382, CVE-2010-4383,
    CVE-2010-4384, CVE-2010-4385, CVE-2010-4386, CVE-2010-4392)
    
    The Red Hat Security Response Team is unable to properly determine the
    impact or fix all of these issues in Helix Player, due to the source
    code for RealPlayer being unavailable.
    
    Due to the security concerns this update removes the HelixPlayer
    package from Red Hat Enterprise Linux 4. Users wishing to continue to
    use Helix Player should download it directly from
    https://player.helixcommunity.org/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2010-2997"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2010-4375"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2010-4378"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2010-4379"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2010-4382"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2010-4383"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2010-4384"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2010-4385"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2010-4386"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2010-4392"
      );
      # https://player.helixcommunity.org/
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.helixcommunity.org/projects/player/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2010:0981"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected HelixPlayer-uninstall package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:HelixPlayer-uninstall");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:4");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:4.8");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/12/14");
      script_set_attribute(attribute:"patch_publication_date", value:"2010/12/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/12/15");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^4([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 4.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    if (cpu !~ "^i[3-6]86$") audit(AUDIT_ARCH_NOT, "i386", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2010:0981";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"HelixPlayer-uninstall-1.0.6-3.el4_8.1")) flag++;
    
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "HelixPlayer-uninstall");
      }
    }
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20101214_HELIXPLAYER_ON_SL4_X.NASL
    descriptionMultiple security flaws were discovered in RealPlayer. Helix Player and RealPlayer share a common source code base; therefore, some of the flaws discovered in RealPlayer may also affect Helix Player. Some of these flaws could, when opening, viewing, or playing a malicious media file or stream, lead to arbitrary code execution with the privileges of the user running Helix Player. (CVE-2010-2997, CVE-2010-4375, CVE-2010-4378, CVE-2010-4379, CVE-2010-4382, CVE-2010-4383, CVE-2010-4384, CVE-2010-4385, CVE-2010-4386, CVE-2010-4392) Our removal packages have nothing in them but a README, so the HelixPlayer program will be removed from your SL 4 machine, but you will still have a package called HelixPlayer. Note: Just to be clear. You will still have a package called HelixPlayer on your machine, but there will not be any program in it. It will be an empty rpm.
    last seen2020-06-01
    modified2020-06-02
    plugin id60923
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60923
    titleScientific Linux Security Update : HelixPlayer on SL4.x i386/x86_64
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(60923);
      script_version("1.5");
      script_cvs_date("Date: 2019/10/25 13:36:19");
    
      script_cve_id("CVE-2010-2997", "CVE-2010-4375", "CVE-2010-4378", "CVE-2010-4379", "CVE-2010-4382", "CVE-2010-4383", "CVE-2010-4384", "CVE-2010-4385", "CVE-2010-4386", "CVE-2010-4392");
    
      script_name(english:"Scientific Linux Security Update : HelixPlayer on SL4.x i386/x86_64");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Scientific Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Multiple security flaws were discovered in RealPlayer. Helix Player
    and RealPlayer share a common source code base; therefore, some of the
    flaws discovered in RealPlayer may also affect Helix Player. Some of
    these flaws could, when opening, viewing, or playing a malicious media
    file or stream, lead to arbitrary code execution with the privileges
    of the user running Helix Player. (CVE-2010-2997, CVE-2010-4375,
    CVE-2010-4378, CVE-2010-4379, CVE-2010-4382, CVE-2010-4383,
    CVE-2010-4384, CVE-2010-4385, CVE-2010-4386, CVE-2010-4392)
    
    Our removal packages have nothing in them but a README, so the
    HelixPlayer program will be removed from your SL 4 machine, but you
    will still have a package called HelixPlayer.
    
    Note: Just to be clear. You will still have a package called
    HelixPlayer on your machine, but there will not be any program in it.
    It will be an empty rpm."
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1012&L=scientific-linux-errata&T=0&P=1434
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?1fef973f"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Update the affected HelixPlayer and / or HelixPlayer-uninstall
    packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/12/14");
      script_set_attribute(attribute:"patch_publication_date", value:"2010/12/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/01");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL4", reference:"HelixPlayer-1.0.6-3.sl4.1")) flag++;
    if (rpm_check(release:"SL4", reference:"HelixPlayer-uninstall-1.0.6-3.sl4.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    

Redhat

advisories
rhsa
idRHSA-2010:0981
rpmsHelixPlayer-uninstall-1:1.0.6-3.el4_8.1