Helix RealServer < 11.1.0.801 Remote Overflow

high Nessus Network Monitor Plugin ID 3664

Synopsis

The remote host is vulnerable to a buffer overflow.

Description

The remote host is running the Helix RealServer streaming media server. All versions of Helix 10.0.x and 11.0.x are vulnerable to multiple remote buffer overflows. Apparently, the application does not properly sanitize malformed HTTP requests. An attacker exploiting this flaw would only need to be able to send HTTP requests to the Helix server. Successful exploitation would result in the attacker executing arbitrary code.

Solution

Upgrade to version 11.1.0.801 or higher.

See Also

https://helix-server.helixcommunity.org/2005/devdocs/builds

Plugin Details

Severity: High

ID: 3664

Family: Generic

Published: 6/23/2006

Updated: 3/6/2019

Risk Information

VPR

Risk Factor: High

Score: 7.0

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.3

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:U/RL:U/RC:X

Vulnerability Information

CPE: cpe:/a:realnetworks:helix_dna_server

Exploitable With

CANVAS (D2ExploitPack)

Reference Information

CVE: CVE-2006-3276

BID: 18606