Vulnerabilities > CVE-2016-9447 - Out-of-bounds Write vulnerability in Gstreamer Project Gstreamer

047910
CVSS 7.8 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
local
low complexity
gstreamer-project
CWE-787
nessus

Summary

The ROM mappings in the NSF decoder in gstreamer 0.10.x allow remote attackers to cause a denial of service (out-of-bounds read or write) and possibly execute arbitrary code via a crafted NSF music file.

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201705-10.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201705-10 (GStreamer plug-ins: User-assisted execution of arbitrary code) Multiple vulnerabilities have been discovered in various GStreamer plug-ins. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could entice a user or automated system using a GStreamer plug-in to process a specially crafted file, resulting in the execution of arbitrary code or a Denial of Service. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id100263
    published2017-05-18
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/100263
    titleGLSA-201705-10 : GStreamer plug-ins: User-assisted execution of arbitrary code
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2017-1009.NASL
    descriptionAccording to the versions of the gstreamer-plugins-bad-free package installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - An integer overflow flaw, leading to a heap-based buffer overflow, was found in GStreamer
    last seen2020-05-06
    modified2017-05-01
    plugin id99855
    published2017-05-01
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/99855
    titleEulerOS 2.0 SP2 : gstreamer-plugins-bad-free (EulerOS-SA-2017-1009)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2017-0018.NASL
    descriptionFrom Red Hat Security Advisory 2017:0018 : An update for gstreamer-plugins-bad-free is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer-plugins-bad-free package contains a collection of plug-ins for GStreamer. Security Fix(es) : * An integer overflow flaw, leading to a heap-based buffer overflow, was found in GStreamer
    last seen2020-06-01
    modified2020-06-02
    plugin id96326
    published2017-01-06
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96326
    titleOracle Linux 7 : gstreamer-plugins-bad-free (ELSA-2017-0018)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2017-64.NASL
    descriptionThis update for gstreamer-0_10-plugins-bad fixes the following issues : - CVE-2016-9445, CVE-2016-9446: Protection against buffer overflows (bsc#1010829) - CVE-2016-9447: Disable the nsf plugin (bsc#1010514) This update was imported from the SUSE:SLE-12-SP2:Update update project.
    last seen2020-06-05
    modified2017-01-10
    plugin id96383
    published2017-01-10
    reporterThis script is Copyright (C) 2017-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/96383
    titleopenSUSE Security Update : gstreamer-0_10-plugins-bad (openSUSE-2017-64)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2017-0018.NASL
    descriptionAn update for gstreamer-plugins-bad-free is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer-plugins-bad-free package contains a collection of plug-ins for GStreamer. Security Fix(es) : * An integer overflow flaw, leading to a heap-based buffer overflow, was found in GStreamer
    last seen2020-06-01
    modified2020-06-02
    plugin id96339
    published2017-01-10
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96339
    titleCentOS 7 : gstreamer-plugins-bad-free (CESA-2017:0018)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2017-0018.NASL
    descriptionAn update for gstreamer-plugins-bad-free is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer-plugins-bad-free package contains a collection of plug-ins for GStreamer. Security Fix(es) : * An integer overflow flaw, leading to a heap-based buffer overflow, was found in GStreamer
    last seen2020-06-01
    modified2020-06-02
    plugin id96310
    published2017-01-05
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96310
    titleRHEL 7 : gstreamer-plugins-bad-free (RHSA-2017:0018)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-FDEDFC86D0.NASL
    descriptionRemove insecure nsf plugin (#1395126) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-12-06
    plugin id95545
    published2016-12-06
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/95545
    titleFedora 25 : gstreamer-plugins-bad-free (2016-fdedfc86d0)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2016-2974.NASL
    descriptionAn update for gstreamer-plugins-bad-free is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer-plugins-bad-free package contains a collection of plug-ins for GStreamer. Security Fix(es) : * An integer overflow flaw, leading to a heap-based buffer overflow, was found in GStreamer
    last seen2020-06-01
    modified2020-06-02
    plugin id96049
    published2016-12-22
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96049
    titleCentOS 6 : gstreamer-plugins-bad-free (CESA-2016:2974)
  • NASL familyVirtuozzo Local Security Checks
    NASL idVIRTUOZZO_VZLSA-2017-0018.NASL
    descriptionAn update for gstreamer-plugins-bad-free is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer-plugins-bad-free package contains a collection of plug-ins for GStreamer. Security Fix(es) : * An integer overflow flaw, leading to a heap-based buffer overflow, was found in GStreamer
    last seen2020-06-01
    modified2020-06-02
    plugin id101401
    published2017-07-13
    reporterThis script is Copyright (C) 2017-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/101401
    titleVirtuozzo 7 : gstreamer-plugins-bad-free / etc (VZLSA-2017-0018)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2017-1010.NASL
    descriptionAccording to the versions of the gstreamer-plugins-bad-free packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - An integer overflow flaw, leading to a heap-based buffer overflow, was found in GStreamer
    last seen2020-05-06
    modified2017-05-01
    plugin id99856
    published2017-05-01
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/99856
    titleEulerOS 2.0 SP1 : gstreamer-plugins-bad-free (EulerOS-SA-2017-1010)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2017-0027-1.NASL
    descriptionThis update for gstreamer-0_10-plugins-bad fixes the following issues : - CVE-2016-9445, CVE-2016-9446: Protection against buffer overflows (bsc#1010829) - CVE-2016-9447: Disable the nsf plugin (bsc#1010514) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id96334
    published2017-01-06
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96334
    titleSUSE SLED12 Security Update : gstreamer-0_10-plugins-bad (SUSE-SU-2017:0027-1)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2016-2974.NASL
    descriptionAn update for gstreamer-plugins-bad-free is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer-plugins-bad-free package contains a collection of plug-ins for GStreamer. Security Fix(es) : * An integer overflow flaw, leading to a heap-based buffer overflow, was found in GStreamer
    last seen2020-06-01
    modified2020-06-02
    plugin id96039
    published2016-12-21
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96039
    titleRHEL 6 : gstreamer-plugins-bad-free (RHSA-2016:2974)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-A3BC78DE2B.NASL
    descriptionvmncdec: Sanity-check width/height before using it ---- Remove insecure nsf plugin (#1395126) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-12-16
    plugin id95902
    published2016-12-16
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/95902
    titleFedora 24 : gstreamer-plugins-bad-free (2016-a3bc78de2b)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-712.NASL
    descriptionCVE-2016-9445 CVE-2016-9446 Chris Evans discovered that the GStreamer plugin to decode VMware screen capture files allowed the execution of arbitrary code. He also found that an initialized buffer may lead into memory disclosure. CVE-2016-9447 Chris Evans discovered that the GStreamer 0.10 plugin to decode NES Sound Format files allowed the execution of arbitrary code. For Debian 7
    last seen2020-03-17
    modified2016-11-21
    plugin id94983
    published2016-11-21
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/94983
    titleDebian DLA-712-1 : gst-plugins-bad0.10 security update
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20170105_GSTREAMER_PLUGINS_BAD_FREE_ON_SL7_X.NASL
    descriptionSecurity Fix(es) : - An integer overflow flaw, leading to a heap-based buffer overflow, was found in GStreamer
    last seen2020-03-18
    modified2017-01-06
    plugin id96332
    published2017-01-06
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96332
    titleScientific Linux Security Update : gstreamer-plugins-bad-free on SL7.x x86_64 (20170105)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2017-0028-1.NASL
    descriptionThis update for gstreamer-0_10-plugins-bad fixes the following issues : - CVE-2016-9445, CVE-2016-9446: Protection against buffer overflows (bsc#1010829) - CVE-2016-9447: Disable the nsf plugin (bsc#1010514) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id96335
    published2017-01-06
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96335
    titleSUSE SLED12 Security Update : gstreamer-0_10-plugins-bad (SUSE-SU-2017:0028-1)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2016-2974.NASL
    descriptionFrom Red Hat Security Advisory 2016:2974 : An update for gstreamer-plugins-bad-free is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer-plugins-bad-free package contains a collection of plug-ins for GStreamer. Security Fix(es) : * An integer overflow flaw, leading to a heap-based buffer overflow, was found in GStreamer
    last seen2020-06-01
    modified2020-06-02
    plugin id96066
    published2016-12-22
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96066
    titleOracle Linux 6 : gstreamer-plugins-bad-free (ELSA-2016-2974)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20161221_GSTREAMER_PLUGINS_BAD_FREE_ON_SL6_X.NASL
    descriptionSecurity Fix(es) : - An integer overflow flaw, leading to a heap-based buffer overflow, was found in GStreamer
    last seen2020-03-18
    modified2016-12-21
    plugin id96041
    published2016-12-21
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96041
    titleScientific Linux Security Update : gstreamer-plugins-bad-free on SL6.x i386/x86_64 (20161221)

Redhat

advisories
  • bugzilla
    id1395767
    titleCVE-2016-9445 gstreamer-plugins-bad-free: Integer overflow when allocating render buffer in VMnc decoder
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • commentgstreamer-plugins-bad-free-extras is earlier than 0:0.10.19-5.el6_8
            ovaloval:com.redhat.rhsa:tst:20162974001
          • commentgstreamer-plugins-bad-free-extras is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20162974002
        • AND
          • commentgstreamer-plugins-bad-free-devel is earlier than 0:0.10.19-5.el6_8
            ovaloval:com.redhat.rhsa:tst:20162974003
          • commentgstreamer-plugins-bad-free-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20162974004
        • AND
          • commentgstreamer-plugins-bad-free-devel-docs is earlier than 0:0.10.19-5.el6_8
            ovaloval:com.redhat.rhsa:tst:20162974005
          • commentgstreamer-plugins-bad-free-devel-docs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20162974006
        • AND
          • commentgstreamer-plugins-bad-free is earlier than 0:0.10.19-5.el6_8
            ovaloval:com.redhat.rhsa:tst:20162974007
          • commentgstreamer-plugins-bad-free is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20162974008
    rhsa
    idRHSA-2016:2974
    released2016-12-21
    severityImportant
    titleRHSA-2016:2974: gstreamer-plugins-bad-free security update (Important)
  • rhsa
    idRHSA-2017:0018
rpms
  • gstreamer-plugins-bad-free-0:0.10.19-5.el6_8
  • gstreamer-plugins-bad-free-debuginfo-0:0.10.19-5.el6_8
  • gstreamer-plugins-bad-free-devel-0:0.10.19-5.el6_8
  • gstreamer-plugins-bad-free-devel-docs-0:0.10.19-5.el6_8
  • gstreamer-plugins-bad-free-extras-0:0.10.19-5.el6_8
  • gstreamer-plugins-bad-free-0:0.10.23-22.el7_3
  • gstreamer-plugins-bad-free-debuginfo-0:0.10.23-22.el7_3
  • gstreamer-plugins-bad-free-devel-0:0.10.23-22.el7_3
  • gstreamer-plugins-bad-free-devel-docs-0:0.10.23-22.el7_3