-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Critical: HelixPlayer removal
Advisory ID:       RHSA-2010:0981-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2010:0981.html
Issue date:        2010-12-14
CVE Names:         CVE-2010-2997 CVE-2010-4375 CVE-2010-4378 
                   CVE-2010-4379 CVE-2010-4382 CVE-2010-4383 
                   CVE-2010-4384 CVE-2010-4385 CVE-2010-4386 
                   CVE-2010-4392 
====================================================================
1. Summary:

Helix Player contains multiple security flaws and should no longer be used.
This update removes the HelixPlayer package from Red Hat Enterprise Linux
4.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ppc, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, x86_64
Red Hat Enterprise Linux WS version 4 - i386, x86_64

3. Description:

Helix Player is a media player.

Multiple security flaws were discovered in RealPlayer. Helix Player and
RealPlayer share a common source code base; therefore, some of the flaws
discovered in RealPlayer may also affect Helix Player. Some of these flaws
could, when opening, viewing, or playing a malicious media file or stream,
lead to arbitrary code execution with the privileges of the user running
Helix Player. (CVE-2010-2997, CVE-2010-4375, CVE-2010-4378, CVE-2010-4379,
CVE-2010-4382, CVE-2010-4383, CVE-2010-4384, CVE-2010-4385, CVE-2010-4386,
CVE-2010-4392)

The Red Hat Security Response Team is unable to properly determine the
impact or fix all of these issues in Helix Player, due to the source code
for RealPlayer being unavailable.

Due to the security concerns this update removes the HelixPlayer package
from Red Hat Enterprise Linux 4. Users wishing to continue to use Helix
Player should download it directly from 
4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

662772 - CVE-2010-4384 HelixPlayer multiple flaws (CVE-2010-2997, CVE-2010-4375, CVE-2010-4378, CVE-2010-4379, CVE-2010-4382, CVE-2010-4383, CVE-2010-4385, CVE-2010-4386, CVE-2010-4392)

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:

i386:
HelixPlayer-uninstall-1.0.6-3.el4_8.1.i386.rpm

ppc:
HelixPlayer-uninstall-1.0.6-3.el4_8.1.ppc.rpm

x86_64:
HelixPlayer-uninstall-1.0.6-3.el4_8.1.i386.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:

i386:
HelixPlayer-uninstall-1.0.6-3.el4_8.1.i386.rpm

x86_64:
HelixPlayer-uninstall-1.0.6-3.el4_8.1.i386.rpm

Red Hat Enterprise Linux ES version 4:

Source:

i386:
HelixPlayer-uninstall-1.0.6-3.el4_8.1.i386.rpm

x86_64:
HelixPlayer-uninstall-1.0.6-3.el4_8.1.i386.rpm

Red Hat Enterprise Linux WS version 4:

Source:

i386:
HelixPlayer-uninstall-1.0.6-3.el4_8.1.i386.rpm

x86_64:
HelixPlayer-uninstall-1.0.6-3.el4_8.1.i386.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-2997.html
https://www.redhat.com/security/data/cve/CVE-2010-4375.html
https://www.redhat.com/security/data/cve/CVE-2010-4378.html
https://www.redhat.com/security/data/cve/CVE-2010-4379.html
https://www.redhat.com/security/data/cve/CVE-2010-4382.html
https://www.redhat.com/security/data/cve/CVE-2010-4383.html
https://www.redhat.com/security/data/cve/CVE-2010-4384.html
https://www.redhat.com/security/data/cve/CVE-2010-4385.html
https://www.redhat.com/security/data/cve/CVE-2010-4386.html
https://www.redhat.com/security/data/cve/CVE-2010-4392.html
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFNB84bXlSAg2UNWIIRAurzAKC/eYDbV4KNsohBAZozNnjRVx/5OgCbBrwD
k/QRneR3w4rm8HTzggXxlWQ=BC1/
-----END PGP SIGNATURE-----


-- 
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

RedHat: RHSA-2010-0981:01 Critical: HelixPlayer removal

Helix Player contains multiple security flaws and should no longer be used

Summary

Helix Player is a media player.
Multiple security flaws were discovered in RealPlayer. Helix Player and RealPlayer share a common source code base; therefore, some of the flaws discovered in RealPlayer may also affect Helix Player. Some of these flaws could, when opening, viewing, or playing a malicious media file or stream, lead to arbitrary code execution with the privileges of the user running Helix Player. (CVE-2010-2997, CVE-2010-4375, CVE-2010-4378, CVE-2010-4379, CVE-2010-4382, CVE-2010-4383, CVE-2010-4384, CVE-2010-4385, CVE-2010-4386, CVE-2010-4392)
The Red Hat Security Response Team is unable to properly determine the impact or fix all of these issues in Helix Player, due to the source code for RealPlayer being unavailable.
Due to the security concerns this update removes the HelixPlayer package from Red Hat Enterprise Linux 4. Users wishing to continue to use Helix Player should download it directly from



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

https://www.redhat.com/security/data/cve/CVE-2010-2997.html https://www.redhat.com/security/data/cve/CVE-2010-4375.html https://www.redhat.com/security/data/cve/CVE-2010-4378.html https://www.redhat.com/security/data/cve/CVE-2010-4379.html https://www.redhat.com/security/data/cve/CVE-2010-4382.html https://www.redhat.com/security/data/cve/CVE-2010-4383.html https://www.redhat.com/security/data/cve/CVE-2010-4384.html https://www.redhat.com/security/data/cve/CVE-2010-4385.html https://www.redhat.com/security/data/cve/CVE-2010-4386.html https://www.redhat.com/security/data/cve/CVE-2010-4392.html https://access.redhat.com/security/updates/classification/#critical

Package List

Red Hat Enterprise Linux AS version 4:
Source:
i386: HelixPlayer-uninstall-1.0.6-3.el4_8.1.i386.rpm
ppc: HelixPlayer-uninstall-1.0.6-3.el4_8.1.ppc.rpm
x86_64: HelixPlayer-uninstall-1.0.6-3.el4_8.1.i386.rpm
Red Hat Enterprise Linux Desktop version 4:
Source:
i386: HelixPlayer-uninstall-1.0.6-3.el4_8.1.i386.rpm
x86_64: HelixPlayer-uninstall-1.0.6-3.el4_8.1.i386.rpm
Red Hat Enterprise Linux ES version 4:
Source:
i386: HelixPlayer-uninstall-1.0.6-3.el4_8.1.i386.rpm
x86_64: HelixPlayer-uninstall-1.0.6-3.el4_8.1.i386.rpm
Red Hat Enterprise Linux WS version 4:
Source:
i386: HelixPlayer-uninstall-1.0.6-3.el4_8.1.i386.rpm
x86_64: HelixPlayer-uninstall-1.0.6-3.el4_8.1.i386.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2010:0981-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2010:0981.html
Issued Date: : 2010-12-14
CVE Names: CVE-2010-2997 CVE-2010-4375 CVE-2010-4378 CVE-2010-4379 CVE-2010-4382 CVE-2010-4383 CVE-2010-4384 CVE-2010-4385 CVE-2010-4386 CVE-2010-4392

Topic

Helix Player contains multiple security flaws and should no longer be used.This update removes the HelixPlayer package from Red Hat Enterprise Linux4.The Red Hat Security Response Team has rated this update as having criticalsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,which give detailed severity ratings, are available for each vulnerabilityfrom the CVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS version 4 - i386, ppc, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 4 - i386, x86_64

Red Hat Enterprise Linux WS version 4 - i386, x86_64


Bugs Fixed

662772 - CVE-2010-4384 HelixPlayer multiple flaws (CVE-2010-2997, CVE-2010-4375, CVE-2010-4378, CVE-2010-4379, CVE-2010-4382, CVE-2010-4383, CVE-2010-4385, CVE-2010-4386, CVE-2010-4392)


Related News