RealNetworks Helix Server < 11.1.8/12.0.1 Multiple Vulnerabilities

critical Nessus Plugin ID 35555

Synopsis

The remote media streaming server is affected by multiple vulnerabilities.

Description

The remote host is running a version of RealNetworks Helix Server older than 11.1.8 / 12.0.1. Such versions are reportedly affected by multiple issues :

- A vulnerability involving an RTSP 'DESCRIBE' request could allow an unauthenticated attacker to execute arbitrary code on the remote system. (ZDI-CAN-293)

- By sending three specially crafted RTSP 'SETUP' requests it may be possible to crash the remote RTSP server. (ZDI-CAN-323)
- A heap overflow vulnerability in 'DataConvertBuffer', could allow an unauthenticated attacker to execute arbitrary code on the remote system. (ZDI-CAN-333)

- A heap overflow vulnerability in NTLM Authentication could allow an unauthenticated attacker to execute arbitrary code on the remote system. (ZDI-CAN-380)

Solution

Update to RealNetworks Helix Server 11.1.8 / 12.0.1 or later.

See Also

http://docs.real.com/docs/security/SecurityUpdate121508HS.pdf

Plugin Details

Severity: Critical

ID: 35555

File Name: helix_svr_remote_code_exec.nasl

Version: 1.9

Type: remote

Published: 1/30/2009

Updated: 7/12/2018

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

Exploit Available: true

Exploit Ease: Exploits are available

Exploitable With

Core Impact

Reference Information

CVE: CVE-2008-5911

BID: 33059

CWE: 119

Secunia: 33360