Vulnerabilities > CVE-2016-9447 - Out-of-bounds Write vulnerability in Gstreamer Project Gstreamer
Attack vector
LOCAL Attack complexity
LOW Privileges required
NONE Confidentiality impact
HIGH Integrity impact
HIGH Availability impact
HIGH Summary
The ROM mappings in the NSF decoder in gstreamer 0.10.x allow remote attackers to cause a denial of service (out-of-bounds read or write) and possibly execute arbitrary code via a crafted NSF music file.
Vulnerable Configurations
Common Weakness Enumeration (CWE)
Nessus
NASL family Gentoo Local Security Checks NASL id GENTOO_GLSA-201705-10.NASL description The remote host is affected by the vulnerability described in GLSA-201705-10 (GStreamer plug-ins: User-assisted execution of arbitrary code) Multiple vulnerabilities have been discovered in various GStreamer plug-ins. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could entice a user or automated system using a GStreamer plug-in to process a specially crafted file, resulting in the execution of arbitrary code or a Denial of Service. Workaround : There is no known workaround at this time. last seen 2020-06-01 modified 2020-06-02 plugin id 100263 published 2017-05-18 reporter This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/100263 title GLSA-201705-10 : GStreamer plug-ins: User-assisted execution of arbitrary code NASL family Huawei Local Security Checks NASL id EULEROS_SA-2017-1009.NASL description According to the versions of the gstreamer-plugins-bad-free package installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - An integer overflow flaw, leading to a heap-based buffer overflow, was found in GStreamer last seen 2020-05-06 modified 2017-05-01 plugin id 99855 published 2017-05-01 reporter This script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/99855 title EulerOS 2.0 SP2 : gstreamer-plugins-bad-free (EulerOS-SA-2017-1009) NASL family Oracle Linux Local Security Checks NASL id ORACLELINUX_ELSA-2017-0018.NASL description From Red Hat Security Advisory 2017:0018 : An update for gstreamer-plugins-bad-free is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer-plugins-bad-free package contains a collection of plug-ins for GStreamer. Security Fix(es) : * An integer overflow flaw, leading to a heap-based buffer overflow, was found in GStreamer last seen 2020-06-01 modified 2020-06-02 plugin id 96326 published 2017-01-06 reporter This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/96326 title Oracle Linux 7 : gstreamer-plugins-bad-free (ELSA-2017-0018) NASL family SuSE Local Security Checks NASL id OPENSUSE-2017-64.NASL description This update for gstreamer-0_10-plugins-bad fixes the following issues : - CVE-2016-9445, CVE-2016-9446: Protection against buffer overflows (bsc#1010829) - CVE-2016-9447: Disable the nsf plugin (bsc#1010514) This update was imported from the SUSE:SLE-12-SP2:Update update project. last seen 2020-06-05 modified 2017-01-10 plugin id 96383 published 2017-01-10 reporter This script is Copyright (C) 2017-2020 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/96383 title openSUSE Security Update : gstreamer-0_10-plugins-bad (openSUSE-2017-64) NASL family CentOS Local Security Checks NASL id CENTOS_RHSA-2017-0018.NASL description An update for gstreamer-plugins-bad-free is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer-plugins-bad-free package contains a collection of plug-ins for GStreamer. Security Fix(es) : * An integer overflow flaw, leading to a heap-based buffer overflow, was found in GStreamer last seen 2020-06-01 modified 2020-06-02 plugin id 96339 published 2017-01-10 reporter This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/96339 title CentOS 7 : gstreamer-plugins-bad-free (CESA-2017:0018) NASL family Red Hat Local Security Checks NASL id REDHAT-RHSA-2017-0018.NASL description An update for gstreamer-plugins-bad-free is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer-plugins-bad-free package contains a collection of plug-ins for GStreamer. Security Fix(es) : * An integer overflow flaw, leading to a heap-based buffer overflow, was found in GStreamer last seen 2020-06-01 modified 2020-06-02 plugin id 96310 published 2017-01-05 reporter This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/96310 title RHEL 7 : gstreamer-plugins-bad-free (RHSA-2017:0018) NASL family Fedora Local Security Checks NASL id FEDORA_2016-FDEDFC86D0.NASL description Remove insecure nsf plugin (#1395126) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-05 modified 2016-12-06 plugin id 95545 published 2016-12-06 reporter This script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/95545 title Fedora 25 : gstreamer-plugins-bad-free (2016-fdedfc86d0) NASL family CentOS Local Security Checks NASL id CENTOS_RHSA-2016-2974.NASL description An update for gstreamer-plugins-bad-free is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer-plugins-bad-free package contains a collection of plug-ins for GStreamer. Security Fix(es) : * An integer overflow flaw, leading to a heap-based buffer overflow, was found in GStreamer last seen 2020-06-01 modified 2020-06-02 plugin id 96049 published 2016-12-22 reporter This script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/96049 title CentOS 6 : gstreamer-plugins-bad-free (CESA-2016:2974) NASL family Virtuozzo Local Security Checks NASL id VIRTUOZZO_VZLSA-2017-0018.NASL description An update for gstreamer-plugins-bad-free is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer-plugins-bad-free package contains a collection of plug-ins for GStreamer. Security Fix(es) : * An integer overflow flaw, leading to a heap-based buffer overflow, was found in GStreamer last seen 2020-06-01 modified 2020-06-02 plugin id 101401 published 2017-07-13 reporter This script is Copyright (C) 2017-2018 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/101401 title Virtuozzo 7 : gstreamer-plugins-bad-free / etc (VZLSA-2017-0018) NASL family Huawei Local Security Checks NASL id EULEROS_SA-2017-1010.NASL description According to the versions of the gstreamer-plugins-bad-free packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - An integer overflow flaw, leading to a heap-based buffer overflow, was found in GStreamer last seen 2020-05-06 modified 2017-05-01 plugin id 99856 published 2017-05-01 reporter This script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/99856 title EulerOS 2.0 SP1 : gstreamer-plugins-bad-free (EulerOS-SA-2017-1010) NASL family SuSE Local Security Checks NASL id SUSE_SU-2017-0027-1.NASL description This update for gstreamer-0_10-plugins-bad fixes the following issues : - CVE-2016-9445, CVE-2016-9446: Protection against buffer overflows (bsc#1010829) - CVE-2016-9447: Disable the nsf plugin (bsc#1010514) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-01 modified 2020-06-02 plugin id 96334 published 2017-01-06 reporter This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/96334 title SUSE SLED12 Security Update : gstreamer-0_10-plugins-bad (SUSE-SU-2017:0027-1) NASL family Red Hat Local Security Checks NASL id REDHAT-RHSA-2016-2974.NASL description An update for gstreamer-plugins-bad-free is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer-plugins-bad-free package contains a collection of plug-ins for GStreamer. Security Fix(es) : * An integer overflow flaw, leading to a heap-based buffer overflow, was found in GStreamer last seen 2020-06-01 modified 2020-06-02 plugin id 96039 published 2016-12-21 reporter This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/96039 title RHEL 6 : gstreamer-plugins-bad-free (RHSA-2016:2974) NASL family Fedora Local Security Checks NASL id FEDORA_2016-A3BC78DE2B.NASL description vmncdec: Sanity-check width/height before using it ---- Remove insecure nsf plugin (#1395126) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-05 modified 2016-12-16 plugin id 95902 published 2016-12-16 reporter This script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/95902 title Fedora 24 : gstreamer-plugins-bad-free (2016-a3bc78de2b) NASL family Debian Local Security Checks NASL id DEBIAN_DLA-712.NASL description CVE-2016-9445 CVE-2016-9446 Chris Evans discovered that the GStreamer plugin to decode VMware screen capture files allowed the execution of arbitrary code. He also found that an initialized buffer may lead into memory disclosure. CVE-2016-9447 Chris Evans discovered that the GStreamer 0.10 plugin to decode NES Sound Format files allowed the execution of arbitrary code. For Debian 7 last seen 2020-03-17 modified 2016-11-21 plugin id 94983 published 2016-11-21 reporter This script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/94983 title Debian DLA-712-1 : gst-plugins-bad0.10 security update NASL family Scientific Linux Local Security Checks NASL id SL_20170105_GSTREAMER_PLUGINS_BAD_FREE_ON_SL7_X.NASL description Security Fix(es) : - An integer overflow flaw, leading to a heap-based buffer overflow, was found in GStreamer last seen 2020-03-18 modified 2017-01-06 plugin id 96332 published 2017-01-06 reporter This script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/96332 title Scientific Linux Security Update : gstreamer-plugins-bad-free on SL7.x x86_64 (20170105) NASL family SuSE Local Security Checks NASL id SUSE_SU-2017-0028-1.NASL description This update for gstreamer-0_10-plugins-bad fixes the following issues : - CVE-2016-9445, CVE-2016-9446: Protection against buffer overflows (bsc#1010829) - CVE-2016-9447: Disable the nsf plugin (bsc#1010514) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-01 modified 2020-06-02 plugin id 96335 published 2017-01-06 reporter This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/96335 title SUSE SLED12 Security Update : gstreamer-0_10-plugins-bad (SUSE-SU-2017:0028-1) NASL family Oracle Linux Local Security Checks NASL id ORACLELINUX_ELSA-2016-2974.NASL description From Red Hat Security Advisory 2016:2974 : An update for gstreamer-plugins-bad-free is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer-plugins-bad-free package contains a collection of plug-ins for GStreamer. Security Fix(es) : * An integer overflow flaw, leading to a heap-based buffer overflow, was found in GStreamer last seen 2020-06-01 modified 2020-06-02 plugin id 96066 published 2016-12-22 reporter This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/96066 title Oracle Linux 6 : gstreamer-plugins-bad-free (ELSA-2016-2974) NASL family Scientific Linux Local Security Checks NASL id SL_20161221_GSTREAMER_PLUGINS_BAD_FREE_ON_SL6_X.NASL description Security Fix(es) : - An integer overflow flaw, leading to a heap-based buffer overflow, was found in GStreamer last seen 2020-03-18 modified 2016-12-21 plugin id 96041 published 2016-12-21 reporter This script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/96041 title Scientific Linux Security Update : gstreamer-plugins-bad-free on SL6.x i386/x86_64 (20161221)
Redhat
advisories |
| ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
rpms |
|
References
- http://www.openwall.com/lists/oss-security/2016/11/18/13
- http://rhn.redhat.com/errata/RHSA-2017-0018.html
- http://www.openwall.com/lists/oss-security/2016/11/18/12
- http://scarybeastsecurity.blogspot.de/2016/11/0day-exploit-compromising-linux-desktop.html
- http://www.securityfocus.com/bid/94427
- http://rhn.redhat.com/errata/RHSA-2016-2974.html
- https://security.gentoo.org/glsa/201705-10