Vulnerabilities > CVE-2012-2268 - Improper Input Validation vulnerability in Realnetworks Helix Mobile Server and Helix Server

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
realnetworks
CWE-20
nessus

Summary

master.exe in the SNMP Master Agent in RealNetworks Helix Server and Helix Mobile Server 14.x before 14.3.x allows remote attackers to cause a denial of service (unhandled exception and daemon crash) via a crafted Open-PDU request that triggers incorrect DisplayString processing, a different vulnerability than CVE-2012-1923.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

NASL familyMisc.
NASL idHELIX_SVR_14_3_MULTIPLE.NASL
descriptionAccording to its banner, the remote host is running version 14.x of RealNetworks Helix Server / Helix Mobile Server. Such versions are potentially affected by multiple vulnerabilities : - Administrative and user credentials are insecurely stored in a flat file database. This file may be accessed by local users to disclose passwords stored in plaintext. (CVE-2012-1923) - A buffer overflow exists in the code that parses authentication credentials. It may be possible for a remote attacker to exploit this issue and execute arbitrary code. (CVE-2012-0942) - Multiple unspecified cross-site scripting vulnerabilities. (CVE-2012-1984) - A specially crafted malformed URL can cause the server process to crash if opened by an administrator. (CVE-2012-1985) - Establishing and immediately closing a TCP connection on port 705 can cause the SNMP Master Agent to crash. (CVE-2012-2267) - A specially crafted Open-PDU request sent to the SNMP Master Agent can cause it to crash due to an unhandled exception. (CVE-2012-2268)
last seen2020-06-01
modified2020-06-02
plugin id58724
published2012-04-12
reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/58724
titleRealNetworks Helix Server 14.x < 14.3.x Multiple Vulnerabilities
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(58724);
  script_version("1.9");
  script_cvs_date("Date: 2018/11/15 20:50:23");

  script_cve_id(
    "CVE-2012-0942",
    "CVE-2012-1923",
    "CVE-2012-1984",
    "CVE-2012-1985",
    "CVE-2012-2267",
    "CVE-2012-2268"
  );
  script_bugtraq_id(52929);
  script_xref(name:"IAVB", value:"2012-B-0043");
  script_xref(name:"Secunia", value:"45414");

  script_name(english:"RealNetworks Helix Server 14.x < 14.3.x Multiple Vulnerabilities");
  script_summary(english:"Checks version in banner.");

  script_set_attribute(
    attribute:"synopsis",
    value:
"The remote media streaming server is affected by multiple
vulnerabilities."
  );
  script_set_attribute(
    attribute:"description",
    value:
"According to its banner, the remote host is running version 14.x of
RealNetworks Helix Server / Helix Mobile Server.  Such versions are
potentially affected by multiple vulnerabilities :

  - Administrative and user credentials are insecurely 
    stored in a flat file database.  This file may be 
    accessed by local users to disclose passwords stored in
    plaintext. (CVE-2012-1923)

  - A buffer overflow exists in the code that parses 
    authentication credentials. It may be possible for a 
    remote attacker to exploit this issue and execute 
    arbitrary code. (CVE-2012-0942)

  - Multiple unspecified cross-site scripting 
    vulnerabilities. (CVE-2012-1984)

  - A specially crafted malformed URL can cause the server 
    process to crash if opened by an administrator. 
    (CVE-2012-1985)

  - Establishing and immediately closing a TCP connection on 
    port 705 can cause the SNMP Master Agent to crash.
    (CVE-2012-2267)

  - A specially crafted Open-PDU request sent to the SNMP 
    Master Agent can cause it to crash due to an unhandled 
    exception. (CVE-2012-2268)"
  );
  script_set_attribute(attribute:"see_also",value:"https://secuniaresearch.flexerasoftware.com/secunia_research/2012-8/");
  script_set_attribute(attribute:"see_also",value:"https://secuniaresearch.flexerasoftware.com/secunia_research/2012-9/");
  script_set_attribute(attribute:"see_also",value:"https://www.securityfocus.com/archive/1/522249/30/0/threaded");
  script_set_attribute(attribute:"see_also",value:"https://www.securityfocus.com/archive/1/522250/30/0/threaded");
  script_set_attribute(attribute:"see_also",value:"http://helixproducts.real.com/docs/security/SecurityUpdate04022012HS.pdf");
  script_set_attribute(
    attribute:"solution",
    value:
"Upgrade to RealNetworks Helix Server / Helix Mobile Server 14.3.x or
later."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);

  script_set_attribute(attribute:"vuln_publication_date",value:"2012/04/09");
  script_set_attribute(attribute:"patch_publication_date",value:"2012/04/02");
  script_set_attribute(attribute:"plugin_publication_date", value:"2012/04/12");

  script_set_attribute(attribute:"plugin_type",value:"remote");
  script_set_attribute(attribute:"cpe",value:"cpe:/a:realnetworks:helix_server");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Misc.");

  script_copyright(english:"This script is Copyright (C) 2012-2018 Tenable Network Security, Inc.");

  script_dependencies("rtsp_detect.nasl");
  script_require_ports("Services/rtsp", 554);
  exit(0);
}

include("global_settings.inc");
include("misc_func.inc");
include("audit.inc");

port = get_service(svc:"rtsp", exit_on_fail:TRUE);

serv = get_kb_item_or_exit("rtsp/server/"+port);

if (!ereg(pattern:"Helix (Mobile|) *Server Version", string:serv))
  exit(0, "The banner from the RTSP service on port "+port+" is not from Helix Server or Helix Mobile Server.");

matches = eregmatch(pattern:"Server Version ([0-9\.]+)", string:serv);
if (!matches) exit(1, "Nessus failed to extract the version from the banner of Helix server listening on port "+port+".");

version = matches[1];

# 14.x < 14.3.x is vulnerable
if (ereg(pattern:"^14\.[0-2]\.", string:version))
{
  set_kb_item(name:'www/'+port+'/XSS', value:TRUE);
  if (report_verbosity > 0)
  {
    report = 
      '\n  Version source    : ' + serv + 
      '\n  Installed version : ' + version + 
      '\n  Fixed version     : 14.3.x' +
      '\n';
    security_hole(port:port, extra:report);
  }
  else security_hole(port:port);
}
else audit(AUDIT_LISTEN_NOT_VULN, "Helix server", port, version);