====================================================================                   Red Hat Security Advisory

Synopsis:          Critical: HelixPlayer security update
Advisory ID:       RHSA-2010:0094-02
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2010:0094.html
Issue date:        2010-02-09
CVE Names:         CVE-2009-4242 CVE-2009-4245 CVE-2009-4247 
                   CVE-2009-4248 CVE-2009-4257 CVE-2010-0416 
                   CVE-2010-0417 
====================================================================
1. Summary:

An updated HelixPlayer package that fixes several security issues is now
available for Red Hat Enterprise Linux 4.

This update has been rated as having critical security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ppc, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, x86_64
Red Hat Enterprise Linux WS version 4 - i386, x86_64

3. Description:

HelixPlayer is a media player.

Multiple buffer and integer overflow flaws were found in the way
HelixPlayer processed Graphics Interchange Format (GIF) files. An attacker
could create a specially-crafted GIF file which would cause HelixPlayer to
crash or, potentially, execute arbitrary code when opened. (CVE-2009-4242,
CVE-2009-4245)

A buffer overflow flaw was found in the way HelixPlayer processed
Synchronized Multimedia Integration Language (SMIL) files. An attacker
could create a specially-crafted SMIL file which would cause HelixPlayer to
crash or, potentially, execute arbitrary code when opened. (CVE-2009-4257)

A buffer overflow flaw was found in the way HelixPlayer handled the Real
Time Streaming Protocol (RTSP) SET_PARAMETER directive. A malicious RTSP
server could use this flaw to crash HelixPlayer or, potentially, execute
arbitrary code. (CVE-2009-4248)

Multiple buffer overflow flaws were discovered in the way HelixPlayer
handled RuleBook structures in media files and RTSP streams.
Specially-crafted input could cause HelixPlayer to crash or, potentially,
execute arbitrary code. (CVE-2009-4247, CVE-2010-0417)

A buffer overflow flaw was found in the way HelixPlayer performed URL
un-escaping. A specially-crafted URL string could cause HelixPlayer to
crash or, potentially, execute arbitrary code. (CVE-2010-0416)

All HelixPlayer users are advised to upgrade to this updated package,
which contains backported patches to resolve these issues. All running
instances of HelixPlayer must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

561309 - CVE-2009-4257 HelixPlayer / RealPlayer: SMIL getAtom heap buffer overflow
561338 - CVE-2009-4247 HelixPlayer / RealPlayer: RTSP client ASM RuleBook stack buffer overflow
561361 - CVE-2009-4248 HelixPlayer / RealPlayer: RTSP SET_PARAMETER buffer overflow
561436 - CVE-2009-4242 HelixPlayer / RealPlayer: GIF file heap overflow
561441 - CVE-2009-4245 HelixPlayer / RealPlayer: compressed GIF heap overflow
561856 - CVE-2010-0416 HelixPlayer / RealPlayer: URL unescape buffer overflow
561860 - CVE-2010-0417 HelixPlayer / RealPlayer: rule book handling heap corruption

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:

i386:
HelixPlayer-1.0.6-1.el4_8.1.i386.rpm
HelixPlayer-debuginfo-1.0.6-1.el4_8.1.i386.rpm

ppc:
HelixPlayer-1.0.6-1.el4_8.1.ppc.rpm
HelixPlayer-debuginfo-1.0.6-1.el4_8.1.ppc.rpm

x86_64:
HelixPlayer-1.0.6-1.el4_8.1.i386.rpm
HelixPlayer-debuginfo-1.0.6-1.el4_8.1.i386.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:

i386:
HelixPlayer-1.0.6-1.el4_8.1.i386.rpm
HelixPlayer-debuginfo-1.0.6-1.el4_8.1.i386.rpm

x86_64:
HelixPlayer-1.0.6-1.el4_8.1.i386.rpm
HelixPlayer-debuginfo-1.0.6-1.el4_8.1.i386.rpm

Red Hat Enterprise Linux ES version 4:

Source:

i386:
HelixPlayer-1.0.6-1.el4_8.1.i386.rpm
HelixPlayer-debuginfo-1.0.6-1.el4_8.1.i386.rpm

x86_64:
HelixPlayer-1.0.6-1.el4_8.1.i386.rpm
HelixPlayer-debuginfo-1.0.6-1.el4_8.1.i386.rpm

Red Hat Enterprise Linux WS version 4:

Source:

i386:
HelixPlayer-1.0.6-1.el4_8.1.i386.rpm
HelixPlayer-debuginfo-1.0.6-1.el4_8.1.i386.rpm

x86_64:
HelixPlayer-1.0.6-1.el4_8.1.i386.rpm
HelixPlayer-debuginfo-1.0.6-1.el4_8.1.i386.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2009-4242.html
https://www.redhat.com/security/data/cve/CVE-2009-4245.html
https://www.redhat.com/security/data/cve/CVE-2009-4247.html
https://www.redhat.com/security/data/cve/CVE-2009-4248.html
https://www.redhat.com/security/data/cve/CVE-2009-4257.html
https://www.redhat.com/security/data/cve/CVE-2010-0416.html
https://www.redhat.com/security/data/cve/CVE-2010-0417.html
http://www.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.

RedHat: HelixPlayer

An updated HelixPlayer package that fixes several security issues is now available for Red Hat Enterprise Linux 4. This update has been rated as having critical security impact b...

Summary

HelixPlayer is a media player.
Multiple buffer and integer overflow flaws were found in the way HelixPlayer processed Graphics Interchange Format (GIF) files. An attacker could create a specially-crafted GIF file which would cause HelixPlayer to crash or, potentially, execute arbitrary code when opened. (CVE-2009-4242, CVE-2009-4245)
A buffer overflow flaw was found in the way HelixPlayer processed Synchronized Multimedia Integration Language (SMIL) files. An attacker could create a specially-crafted SMIL file which would cause HelixPlayer to crash or, potentially, execute arbitrary code when opened. (CVE-2009-4257)
A buffer overflow flaw was found in the way HelixPlayer handled the Real Time Streaming Protocol (RTSP) SET_PARAMETER directive. A malicious RTSP server could use this flaw to crash HelixPlayer or, potentially, execute arbitrary code. (CVE-2009-4248)
Multiple buffer overflow flaws were discovered in the way HelixPlayer handled RuleBook structures in media files and RTSP streams. Specially-crafted input could cause HelixPlayer to crash or, potentially, execute arbitrary code. (CVE-2009-4247, CVE-2010-0417)
A buffer overflow flaw was found in the way HelixPlayer performed URL un-escaping. A specially-crafted URL string could cause HelixPlayer to crash or, potentially, execute arbitrary code. (CVE-2010-0416)
All HelixPlayer users are advised to upgrade to this updated package, which contains backported patches to resolve these issues. All running instances of HelixPlayer must be restarted for this update to take effect.



Summary


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.
This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

https://www.redhat.com/security/data/cve/CVE-2009-4242.html https://www.redhat.com/security/data/cve/CVE-2009-4245.html https://www.redhat.com/security/data/cve/CVE-2009-4247.html https://www.redhat.com/security/data/cve/CVE-2009-4248.html https://www.redhat.com/security/data/cve/CVE-2009-4257.html https://www.redhat.com/security/data/cve/CVE-2010-0416.html https://www.redhat.com/security/data/cve/CVE-2010-0417.html http://www.redhat.com/security/updates/classification/#critical

Package List

Red Hat Enterprise Linux AS version 4:
Source:
i386: HelixPlayer-1.0.6-1.el4_8.1.i386.rpm HelixPlayer-debuginfo-1.0.6-1.el4_8.1.i386.rpm
ppc: HelixPlayer-1.0.6-1.el4_8.1.ppc.rpm HelixPlayer-debuginfo-1.0.6-1.el4_8.1.ppc.rpm
x86_64: HelixPlayer-1.0.6-1.el4_8.1.i386.rpm HelixPlayer-debuginfo-1.0.6-1.el4_8.1.i386.rpm
Red Hat Enterprise Linux Desktop version 4:
Source:
i386: HelixPlayer-1.0.6-1.el4_8.1.i386.rpm HelixPlayer-debuginfo-1.0.6-1.el4_8.1.i386.rpm
x86_64: HelixPlayer-1.0.6-1.el4_8.1.i386.rpm HelixPlayer-debuginfo-1.0.6-1.el4_8.1.i386.rpm
Red Hat Enterprise Linux ES version 4:
Source:
i386: HelixPlayer-1.0.6-1.el4_8.1.i386.rpm HelixPlayer-debuginfo-1.0.6-1.el4_8.1.i386.rpm
x86_64: HelixPlayer-1.0.6-1.el4_8.1.i386.rpm HelixPlayer-debuginfo-1.0.6-1.el4_8.1.i386.rpm
Red Hat Enterprise Linux WS version 4:
Source:
i386: HelixPlayer-1.0.6-1.el4_8.1.i386.rpm HelixPlayer-debuginfo-1.0.6-1.el4_8.1.i386.rpm
x86_64: HelixPlayer-1.0.6-1.el4_8.1.i386.rpm HelixPlayer-debuginfo-1.0.6-1.el4_8.1.i386.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2010:0094-02
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2010:0094.html
Issued Date: : 2010-02-09
CVE Names: CVE-2009-4242 CVE-2009-4245 CVE-2009-4247 CVE-2009-4248 CVE-2009-4257 CVE-2010-0416 CVE-2010-0417

Topic

An updated HelixPlayer package that fixes several security issues is now available for Red Hat Enterprise Linux 4.

This update has been rated as having critical security impact by the Red Hat Security Response Team.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS version 4 - i386, ppc, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 4 - i386, x86_64

Red Hat Enterprise Linux WS version 4 - i386, x86_64


Bugs Fixed

561309 - CVE-2009-4257 HelixPlayer / RealPlayer: SMIL getAtom heap buffer overflow

561338 - CVE-2009-4247 HelixPlayer / RealPlayer: RTSP client ASM RuleBook stack buffer overflow

561361 - CVE-2009-4248 HelixPlayer / RealPlayer: RTSP SET_PARAMETER buffer overflow

561436 - CVE-2009-4242 HelixPlayer / RealPlayer: GIF file heap overflow

561441 - CVE-2009-4245 HelixPlayer / RealPlayer: compressed GIF heap overflow

561856 - CVE-2010-0416 HelixPlayer / RealPlayer: URL unescape buffer overflow

561860 - CVE-2010-0417 HelixPlayer / RealPlayer: rule book handling heap corruption


Related News