Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.52095
Category:Red Hat Local Security Checks
Title:RedHat Security Advisory RHSA-2005:394
Summary:NOSUMMARY
Description:Description:

The remote host is missing updates announced in
advisory RHSA-2005:394.

RealPlayer is a media player providing solid media playback locally
and via streaming. It plays RealAudio, RealVideo, MP3, 3GPP Video,
Flash, SMIL 2.0, JPEG, GIF, PNG, RealPix and RealText and
more.

A buffer overflow bug was found in the way RealPlayer processes RAM files.
An attacker could create a specially crafted RAM file which could execute
arbitrary code when opened by a user. The Common Vulnerabilities and
Exposures project (cve.mitre.org) has assigned the name CVE-2005-0755 to
this issue.

All users of RealPlayer are advised to upgrade to this updated package,
which contains RealPlayer version 10.0.4 and is not vulnerable to this
issue.

Solution:
Please note that this update is available via
Red Hat Network. To use Red Hat Network, launch the Red
Hat Update Agent with the following command: up2date

http://rhn.redhat.com/errata/RHSA-2005-394.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0755

Risk factor : High

CVSS Score:
5.1

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2005-0755
Bugtraq: 20050420 RealNetworks RealPlayer/RealOne Player/Helix Player Remote Heap Overflow (Google Search)
http://marc.info/?l=bugtraq&m=111401615202987&w=2
http://www.redhat.com/archives/fedora-announce-list/2005-April/msg00040.html
http://pb.specialised.info/all/adv/real-ram-adv.txt
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11205
http://www.redhat.com/support/errata/RHSA-2005-363.html
http://www.redhat.com/support/errata/RHSA-2005-392.html
http://www.redhat.com/support/errata/RHSA-2005-394.html
CopyrightCopyright (c) 2005 E-Soft Inc. http://www.securityspace.com

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.