RealNetworks Helix Server < 11.1.8 / 12.0.1 Multiple Vulnerabilities

high Nessus Network Monitor Plugin ID 4919

Synopsis

The remote media streaming server is affected by multiple vulnerabilities.

Description

The remote host is running a version of RealNetworks Helix Server older than 11.1.8 / 12.0.1. Such versions are reportedly affected by multiple issues :

- A vulnerability involving an RTSP 'DESCRIBE' request could allow an unauthenticated attacker to execute arbitrary code on the remote system. (ZDI-CAN-293)

- By sending three specially crafted RTSP 'SETUP' requests it may be possible to crash the remote RTSP server. (ZDI-CAN-323)

- A heap overflow vulnerability in 'DataConvertBuffer' could allow an unauthenticated attacker to execute arbitrary code on the remote system. (ZDI-CAN-333)

- A heap overflow vulnerability in NTLM authentication could allow an unauthenticated attacker to execute arbitrary code on the remote system. (ZDI-CAN-380)

Solution

Update to version 11.1.8 / 12.0.1 or higher.

See Also

http://docs.real.com/docs/security/SecurityUpdate121508HS.pdf

Plugin Details

Severity: High

ID: 4919

Family: Web Servers

Published: 2/2/2009

Updated: 3/6/2019

Nessus ID: 35555

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.3

Temporal Score: 6.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:realnetworks:helix_server

Exploitable With

Core Impact

Reference Information

CVE: CVE-2008-5911

BID: 33059