RealNetworks Helix Server 11.x / 12.x / 13.x Multiple Vulnerabilities - Nessus

High   Plugin ID: 45543

This page contains detailed information about the RealNetworks Helix Server 11.x / 12.x / 13.x Multiple Vulnerabilities Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 45543
Name: RealNetworks Helix Server 11.x / 12.x / 13.x Multiple Vulnerabilities
Filename: helix_svr_14_multiple.nasl
Vulnerability Published: 2010-04-15
This Plugin Published: 2010-04-15
Last Modification Time: 2018-08-22
Plugin Version: 1.9
Plugin Type: remote
Plugin Family: Misc.
Dependencies: rtsp_detect.nasl

Vulnerability Information


Severity: High
Vulnerability Published: 2010-04-15
Patch Published: 2010-04-15
CVE [?]: CVE-2010-1317, CVE-2010-1318, CVE-2010-1319
CPE [?]: N/A

Synopsis

The remote media streaming server is affected by multiple vulnerabilities.

Description

According to its banner, the remote host is running version 11.x, 12.x, or 13.x of RealNetworks Helix Server / Helix Mobile Server. Such versions are potentially affected by multiple vulnerabilities :

- A heap overflow exists in the NTLM authentication code related to invalid Base64 encoding. (CVE-2010-1317)

- A stack-based buffer overflow within AgentX++ could lead to arbitrary code execution. (CVE-2010-1318)

- An integer overflow within AgentX++ could lead to arbitrary code execution. (CVE-2010-1319)

Solution

Upgrade to RealNetworks Helix Server / Helix Mobile Server 14.0.0 or later.

Public Exploits


Target Network Port(s): 554
Target Asset(s): Services/rtsp
Exploit Available: True (Metasploit Framework, Exploit-DB, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the RealNetworks Helix Server 11.x / 12.x / 13.x Multiple Vulnerabilities vulnerability:

  1. Metasploit: exploit/windows/misc/agentxpp_receive_agentx
    [AgentX++ Master AgentX::receive_agentx Stack Buffer Overflow]
  2. Exploit-DB: exploits/windows/dos/12274.py
    [EDB-12274: Multiple Vendor AgentX++ - Stack Buffer Overflow (PoC)]
  3. Exploit-DB: exploits/windows/remote/16452.rb
    [EDB-16452: AgentX++ Master - AgentX::receive_agentx Stack Buffer Overflow (Metasploit)]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:F/RL:OF/RC:C
CVSS Base Score:9.3 (High)
Impact Subscore:10.0
Exploitability Subscore:8.6
CVSS Temporal Score:7.7 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:7.7 (High)

Go back to menu.

Plugin Source


This is the helix_svr_14_multiple.nasl nessus plugin source code. This script is Copyright (C) 2010-2018 and is owned by Tenable, Inc. or an Affiliate thereof.

#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(45543);
  script_version("1.9");
  script_cvs_date("Date: 2018/08/22 16:49:14");

  script_cve_id("CVE-2010-1317", "CVE-2010-1318", "CVE-2010-1319");
  script_bugtraq_id(39490, 39561, 39564);
  script_xref(name:"Secunia", value:"39279");

  script_name(english:"RealNetworks Helix Server 11.x / 12.x / 13.x Multiple Vulnerabilities");
  script_summary(english:"Checks version in banner.");

  script_set_attribute(attribute:"synopsis", value:
"The remote media streaming server is affected by multiple
vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"According to its banner, the remote host is running version 11.x,
12.x, or 13.x of RealNetworks Helix Server / Helix Mobile Server. 
Such versions are potentially affected by multiple vulnerabilities :

  - A heap overflow exists in the NTLM authentication code 
    related to invalid Base64 encoding. (CVE-2010-1317)

  - A stack-based buffer overflow within AgentX++ could
    lead to arbitrary code execution. (CVE-2010-1318)

  - An integer overflow within AgentX++ could lead to
    arbitrary code execution. (CVE-2010-1319)");

  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?d5d74423");
  script_set_attribute(attribute:"solution", value:"Upgrade to RealNetworks Helix Server / Helix Mobile Server 14.0.0 or later.");
 script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
 script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
 script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
 script_set_attribute(attribute:"exploit_available", value:"true");
 script_set_attribute(attribute:"exploit_framework_core", value:"true");
 script_set_attribute(attribute:"metasploit_name", value:'AgentX++ Master AgentX::receive_agentx Stack Buffer Overflow');
 script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2010/04/15");
  script_set_attribute(attribute:"patch_publication_date", value:"2010/04/15");
  script_set_attribute(attribute:"plugin_publication_date", value:"2010/04/15");
  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2010-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Misc.");
  script_dependencies("rtsp_detect.nasl");
  script_require_ports("Services/rtsp", 554);
  exit(0);
}

include("global_settings.inc");
include("misc_func.inc");

port = get_service(svc:"rtsp", default:554, exit_on_fail:TRUE);
if (!get_port_state(port)) exit(0, "Port "+port+" is not open.");

serv = get_kb_item("rtsp/server/"+port);
if (!serv) exit(1, "The 'rtps/server/"+port+"' KB item is missing.");

if (!ereg(pattern:"Helix (Mobile|) *Server Version", string:serv))
  exit(0, "The banner from the RTSP service on port "+port+" is not from Helix Server or Helix Mobile Server.");

# Versions 11.x, 12.x, and 13.x are affected.
matches = eregmatch(pattern:"Helix (Mobile|) *Server Version ([0-9\.]+)", string:serv);
if (!matches) exit(1, "Nessus failed to extract the version from the banner of Helix server listening on port "+port+".");

version = matches[1];
if (ereg(pattern:"^1[123]($|[^0-9])", string:version))
{
  if (report_verbosity > 0)
  {
    report = 
      '\nThe Helix server responded with the following banner :'+
      '\n'+
      '\n  '+ serv+'\n';
    security_hole(port:port, extra:report);
  }
  else security_hole(port:port);
}
else exit(0, "The Helix server listening on port "+port+" is not affected because it is version "+version+".");

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/helix_svr_14_multiple.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\helix_svr_14_multiple.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/helix_svr_14_multiple.nasl

Go back to menu.

How to Run


Here is how to run the RealNetworks Helix Server 11.x / 12.x / 13.x Multiple Vulnerabilities as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Misc. plugin family.
  6. On the right side table select RealNetworks Helix Server 11.x / 12.x / 13.x Multiple Vulnerabilities plugin ID 45543.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl helix_svr_14_multiple.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a helix_svr_14_multiple.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - helix_svr_14_multiple.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state helix_svr_14_multiple.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: Secunia Advisory: See also: Similar and related Nessus plugins:
  • 40350 - RealNetworks Helix Server < 13.0.0 Multiple Remote DoS
  • 11642 - Helix Servers View Source Plug-in RTSP Parser Overflow

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file helix_svr_14_multiple.nasl version 1.9. For more plugins, visit the Nessus Plugin Library.

Go back to menu.