Red Hat 8846 Published by

A HelixPlayer security update has been released for Red Hat Enterprise Linux 4

----------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Critical: HelixPlayer security update
Advisory ID: RHSA-2005:392-03
Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-392.html
Issue date: 2005-04-20
Updated on: 2005-04-20
Product: Red Hat Enterprise Linux
CVE Names: CAN-2005-0755
----------------------------------------------------------------------

1. Summary:

An updated HelixPlayer package that fixes a buffer overflow issue is now available.

This update has been rated as having critical security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ppc, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, x86_64
Red Hat Enterprise Linux WS version 4 - i386, x86_64



3. Problem description:

HelixPlayer is a media player.

A buffer overflow bug was found in the way HelixPlayer processes RAM files. An attacker could create a specially crafted RAM file which could execute arbitrary code when opened by a user. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0755 to this issue.

All users of HelixPlayer are advised to upgrade to this updated package, which contains HelixPlayer version 10.0.4 and is not vulnerable to this issue.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command:

up2date

For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system:

http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/):

155386 - HelixPlayer buffer overflow

6. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/HelixPlayer-1.0.4-1.1.EL4.2.src.rpm
7b8b717486cef711cedac7624fccae37 HelixPlayer-1.0.4-1.1.EL4.2.src.rpm

i386:
1c7a616a6867f71cf23e05ea6b3c313a HelixPlayer-1.0.4-1.1.EL4.2.i386.rpm

ppc:
df33b125bab4b771cc7036c9aa7d4345 HelixPlayer-1.0.4-1.1.EL4.2.ppc.rpm

x86_64:
1c7a616a6867f71cf23e05ea6b3c313a HelixPlayer-1.0.4-1.1.EL4.2.i386.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/HelixPlayer-1.0.4-1.1.EL4.2.src.rpm
7b8b717486cef711cedac7624fccae37 HelixPlayer-1.0.4-1.1.EL4.2.src.rpm

i386:
1c7a616a6867f71cf23e05ea6b3c313a HelixPlayer-1.0.4-1.1.EL4.2.i386.rpm

x86_64:
1c7a616a6867f71cf23e05ea6b3c313a HelixPlayer-1.0.4-1.1.EL4.2.i386.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/HelixPlayer-1.0.4-1.1.EL4.2.src.rpm
7b8b717486cef711cedac7624fccae37 HelixPlayer-1.0.4-1.1.EL4.2.src.rpm

i386:
1c7a616a6867f71cf23e05ea6b3c313a HelixPlayer-1.0.4-1.1.EL4.2.i386.rpm

x86_64:
1c7a616a6867f71cf23e05ea6b3c313a HelixPlayer-1.0.4-1.1.EL4.2.i386.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/HelixPlayer-1.0.4-1.1.EL4.2.src.rpm
7b8b717486cef711cedac7624fccae37 HelixPlayer-1.0.4-1.1.EL4.2.src.rpm

i386:
1c7a616a6867f71cf23e05ea6b3c313a HelixPlayer-1.0.4-1.1.EL4.2.i386.rpm

x86_64:
1c7a616a6867f71cf23e05ea6b3c313a HelixPlayer-1.0.4-1.1.EL4.2.i386.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package

7. References:

http://service.real.com/help/faq/security/050419_player/EN/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0755

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact details at https://www.redhat.com/security/team/contact/

Copyright 2005 Red Hat, Inc.