RealNetworks Helix Server 11.x / 12.x / 13.x Multiple Vulnerabilities

critical Nessus Network Monitor Plugin ID 5511

Synopsis

The remote media streaming server is affected by multiple vulnerabilities.

Description

According to its banner, the remote host is running version 11.x, 12.x, or 13.x of RealNetworks Helix Server / Helix Mobile Server. Such versions are potentially affected by multiple vulnerabilities.

- A heap overflow exists in the NTLM authentication code related to invalid Base64 encoding. (CVE-2010-1317)

- A stack-based buffer overflow within AgentX++ could lead to arbitrary code execution. (CVE-2010-1318)

- An integer overflow within AgentX++ could lead to arbitrary code execution. (CVE-2010-1319)

Solution

Upgrade to RealNetworks Helix Server / Helix Mobile Server 14.0.0 or later.

See Also

http://www.nessus.org/u?d5d74423

Plugin Details

Severity: Critical

ID: 5511

Family: Generic

Published: 4/15/2010

Updated: 3/6/2019

Nessus ID: 45543

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

Patch Publication Date: 4/15/2010

Vulnerability Publication Date: 4/15/2010

Exploitable With

Core Impact

Metasploit (AgentX++ Master AgentX::receive_agentx Stack Buffer Overflow)

Reference Information

CVE: CVE-2010-1317, CVE-2010-1318, CVE-2010-1319

BID: 39490, 39561, 39564