Vulnerabilities > CVE-2016-9809 - Out-of-bounds Read vulnerability in Gstreamer

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
gstreamer
CWE-125
nessus

Summary

Off-by-one error in the gst_h264_parse_set_caps function in GStreamer before 1.10.2 allows remote attackers to have unspecified impact via a crafted file, which triggers an out-of-bounds read.

Vulnerable Configurations

Part Description Count
Application
Gstreamer
1

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Overread Buffers
    An adversary attacks a target by providing input that causes an application to read beyond the boundary of a defined buffer. This typically occurs when a value influencing where to start or stop reading is set to reflect positions outside of the valid memory location of the buffer. This type of attack may result in exposure of sensitive information, a system crash, or arbitrary code execution.

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201705-10.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201705-10 (GStreamer plug-ins: User-assisted execution of arbitrary code) Multiple vulnerabilities have been discovered in various GStreamer plug-ins. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could entice a user or automated system using a GStreamer plug-in to process a specially crafted file, resulting in the execution of arbitrary code or a Denial of Service. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id100263
    published2017-05-18
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/100263
    titleGLSA-201705-10 : GStreamer plug-ins: User-assisted execution of arbitrary code
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2017-85.NASL
    descriptionThis update for gstreamer-0_10-plugins-bad fixes the following issue : - CVE-2016-9809: Off by one read in gst_h264_parse_set_caps() (bsc#1013659)
    last seen2020-06-05
    modified2017-01-17
    plugin id96551
    published2017-01-17
    reporterThis script is Copyright (C) 2017-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/96551
    titleopenSUSE Security Update : gstreamer-0_10-plugins-bad (openSUSE-2017-85)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3818.NASL
    descriptionHanno Boeck discovered multiple vulnerabilities in the GStreamer media framework and its codecs and demuxers, which may result in denial of service or the execution of arbitrary code if a malformed media file is opened.
    last seen2020-06-01
    modified2020-06-02
    plugin id99004
    published2017-03-28
    reporterThis script is Copyright (C) 2017-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/99004
    titleDebian DSA-3818-1 : gst-plugins-bad1.0 - security update
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2016-3296-1.NASL
    descriptionThis update for gstreamer-plugins-bad fixes the following security issues, which would allow attackers able to submit media files for indexing to cause code execution or crashes : - Check an integer overflow (CVE-2016-9445) and initialize a buffer (CVE-2016-9446) in vmncdec. (bsc#1010829) - CVE-2016-9809: Ensure codec_data has the right size when reading number of SPS (bsc#1013659). - CVE-2016-9812: Add more section size checks (bsc#1013678). - CVE-2016-9813: fix PAT parsing (bsc#1013680). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id96258
    published2017-01-03
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96258
    titleSUSE SLED12 / SLES12 Security Update : gstreamer-plugins-bad (SUSE-SU-2016:3296-1)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2017-1009.NASL
    descriptionAccording to the versions of the gstreamer-plugins-bad-free package installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - An integer overflow flaw, leading to a heap-based buffer overflow, was found in GStreamer
    last seen2020-05-06
    modified2017-05-01
    plugin id99855
    published2017-05-01
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/99855
    titleEulerOS 2.0 SP2 : gstreamer-plugins-bad-free (EulerOS-SA-2017-1009)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2017-0021.NASL
    descriptionAn update for gstreamer1-plugins-bad-free is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer1-plugins-bad-free package contains a collection of plug-ins for GStreamer. Security Fix(es) : * An integer overflow flaw, leading to a heap-based buffer overflow, was found in GStreamer
    last seen2020-06-01
    modified2020-06-02
    plugin id96342
    published2017-01-10
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96342
    titleCentOS 7 : gstreamer1-plugins-bad-free (CESA-2017:0021)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2017-0331-1.NASL
    descriptiongstreamer-0_10-plugins-bad was udpated to fix one issue. This security issue was fixed : - CVE-2016-9809: Off by one read in gst_h264_parse_set_caps() (bsc#1013659). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id96902
    published2017-01-31
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96902
    titleSUSE SLED12 Security Update : gstreamer-0_10-plugins-bad (SUSE-SU-2017:0331-1)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2017-0021.NASL
    descriptionFrom Red Hat Security Advisory 2017:0021 : An update for gstreamer1-plugins-bad-free is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer1-plugins-bad-free package contains a collection of plug-ins for GStreamer. Security Fix(es) : * An integer overflow flaw, leading to a heap-based buffer overflow, was found in GStreamer
    last seen2020-06-01
    modified2020-06-02
    plugin id96329
    published2017-01-06
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96329
    titleOracle Linux 7 : gstreamer1-plugins-bad-free (ELSA-2017-0021)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-2164.NASL
    descriptionSeveral issues have been found in gst-plugins-bad0.10, a package containing GStreamer plugins from the
    last seen2020-04-07
    modified2020-04-02
    plugin id135099
    published2020-04-02
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135099
    titleDebian DLA-2164-1 : gst-plugins-bad0.10 security update
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2017-0018.NASL
    descriptionFrom Red Hat Security Advisory 2017:0018 : An update for gstreamer-plugins-bad-free is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer-plugins-bad-free package contains a collection of plug-ins for GStreamer. Security Fix(es) : * An integer overflow flaw, leading to a heap-based buffer overflow, was found in GStreamer
    last seen2020-06-01
    modified2020-06-02
    plugin id96326
    published2017-01-06
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96326
    titleOracle Linux 7 : gstreamer-plugins-bad-free (ELSA-2017-0018)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2017-208.NASL
    descriptionThis update for gstreamer-0_10-plugins-bad fixes the following issue : - CVE-2016-9809: Off by one read in gst_h264_parse_set_caps() (bsc#1013659) This update was imported from the SUSE:SLE-12-SP2:Update update project.
    last seen2020-06-05
    modified2017-02-06
    plugin id97005
    published2017-02-06
    reporterThis script is Copyright (C) 2017-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/97005
    titleopenSUSE Security Update : gstreamer-0_10-plugins-bad (openSUSE-2017-208)
  • NASL familyVirtuozzo Local Security Checks
    NASL idVIRTUOZZO_VZLSA-2017-0021.NASL
    descriptionAn update for gstreamer1-plugins-bad-free is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer1-plugins-bad-free package contains a collection of plug-ins for GStreamer. Security Fix(es) : * An integer overflow flaw, leading to a heap-based buffer overflow, was found in GStreamer
    last seen2020-06-01
    modified2020-06-02
    plugin id101404
    published2017-07-13
    reporterThis script is Copyright (C) 2017-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/101404
    titleVirtuozzo 7 : gstreamer1-plugins-bad-free / etc (VZLSA-2017-0021)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2017-0018.NASL
    descriptionAn update for gstreamer-plugins-bad-free is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer-plugins-bad-free package contains a collection of plug-ins for GStreamer. Security Fix(es) : * An integer overflow flaw, leading to a heap-based buffer overflow, was found in GStreamer
    last seen2020-06-01
    modified2020-06-02
    plugin id96339
    published2017-01-10
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96339
    titleCentOS 7 : gstreamer-plugins-bad-free (CESA-2017:0018)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2017-0018.NASL
    descriptionAn update for gstreamer-plugins-bad-free is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer-plugins-bad-free package contains a collection of plug-ins for GStreamer. Security Fix(es) : * An integer overflow flaw, leading to a heap-based buffer overflow, was found in GStreamer
    last seen2020-06-01
    modified2020-06-02
    plugin id96310
    published2017-01-05
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96310
    titleRHEL 7 : gstreamer-plugins-bad-free (RHSA-2017:0018)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2017-84.NASL
    descriptionThis update for gstreamer-plugins-bad fixes the following issues : - CVE-2016-9809: Off by one read in gst_h264_parse_set_caps() (bsc#1013659). - CVE-2016-9812: Out of bounds read in gst_mpegts_section_new (bsc#1013678). - CVE-2016-9813: mpegts parser: NULL pointer deref in _parse_pat (bsc#1013680).
    last seen2020-06-05
    modified2017-01-17
    plugin id96550
    published2017-01-17
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96550
    titleopenSUSE Security Update : gstreamer-plugins-bad (openSUSE-2017-84)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2017-1007.NASL
    descriptionAccording to the versions of the gstreamer1-plugins-bad-free package installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - An integer overflow flaw, leading to a heap-based buffer overflow, was found in GStreamer
    last seen2020-05-06
    modified2017-05-01
    plugin id99853
    published2017-05-01
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/99853
    titleEulerOS 2.0 SP2 : gstreamer1-plugins-bad-free (EulerOS-SA-2017-1007)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2017-152.NASL
    descriptionThis update for gstreamer-0_10-plugins-bad fixes the following issue : - CVE-2016-9809: Off by one read in gst_h264_parse_set_caps() (bsc#1013659)
    last seen2020-06-05
    modified2017-01-27
    plugin id96823
    published2017-01-27
    reporterThis script is Copyright (C) 2017-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/96823
    titleopenSUSE Security Update : gstreamer-0_10-plugins-bad (openSUSE-2017-152)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-9C63B652A8.NASL
    descriptionvmncdec: Sanity-check width/height before using it Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-12-12
    plugin id95681
    published2016-12-12
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/95681
    titleFedora 25 : gstreamer-plugins-bad-free (2016-9c63b652a8)
  • NASL familyVirtuozzo Local Security Checks
    NASL idVIRTUOZZO_VZLSA-2017-0018.NASL
    descriptionAn update for gstreamer-plugins-bad-free is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer-plugins-bad-free package contains a collection of plug-ins for GStreamer. Security Fix(es) : * An integer overflow flaw, leading to a heap-based buffer overflow, was found in GStreamer
    last seen2020-06-01
    modified2020-06-02
    plugin id101401
    published2017-07-13
    reporterThis script is Copyright (C) 2017-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/101401
    titleVirtuozzo 7 : gstreamer-plugins-bad-free / etc (VZLSA-2017-0018)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2017-1010.NASL
    descriptionAccording to the versions of the gstreamer-plugins-bad-free packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - An integer overflow flaw, leading to a heap-based buffer overflow, was found in GStreamer
    last seen2020-05-06
    modified2017-05-01
    plugin id99856
    published2017-05-01
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/99856
    titleEulerOS 2.0 SP1 : gstreamer-plugins-bad-free (EulerOS-SA-2017-1010)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2017-0330-1.NASL
    descriptionThis update for gstreamer-0_10-plugins-bad fixes the following issue : - CVE-2016-9809: Off by one read in gst_h264_parse_set_caps() (bsc#1013659) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id96901
    published2017-01-31
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96901
    titleSUSE SLED12 Security Update : gstreamer-0_10-plugins-bad (SUSE-SU-2017:0330-1)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2017-1008.NASL
    descriptionAccording to the versions of the gstreamer1-plugins-bad-free package installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - An integer overflow flaw, leading to a heap-based buffer overflow, was found in GStreamer
    last seen2020-05-06
    modified2017-05-01
    plugin id99854
    published2017-05-01
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/99854
    titleEulerOS 2.0 SP1 : gstreamer1-plugins-bad-free (EulerOS-SA-2017-1008)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2017-63.NASL
    descriptionThis update for gstreamer-plugins-bad fixes the following security issues, which would allow attackers able to submit media files for indexing to cause code execution or crashes : - Check an integer overflow (CVE-2016-9445) and initialize a buffer (CVE-2016-9446) in vmncdec. (bsc#1010829) - CVE-2016-9809: Ensure codec_data has the right size when reading number of SPS (bsc#1013659). - CVE-2016-9812: Add more section size checks (bsc#1013678). - CVE-2016-9813: fix PAT parsing (bsc#1013680). This update was imported from the SUSE:SLE-12-SP2:Update update project.
    last seen2020-06-05
    modified2017-01-10
    plugin id96382
    published2017-01-10
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96382
    titleopenSUSE Security Update : gstreamer-plugins-bad (openSUSE-2017-63)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-736.NASL
    descriptionAn out of bounds heap bug was found in the H264 parser in gst-plugins-bad0.10. For Debian 7
    last seen2020-03-17
    modified2016-12-08
    plugin id95635
    published2016-12-08
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/95635
    titleDebian DLA-736-1 : gst-plugins-bad0.10 security update
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2016-3297-1.NASL
    descriptionThis update for gstreamer-plugins-bad fixes the following issues : - CVE-2016-9809: Malicious mkv/h264 file could cause an off by one out of bounds read and lead to crash (bsc#1013659) - CVE-2016-9812: Malicious mpeg file could cause invalid a NULL pointer access and lead to crash (bsc#1013678) - CVE-2016-9813: Malicious mpegts file could cause invalid a NULL pointer access and lead to crash (bsc#1013680) - CVE-2016-9445, CVE-2016-9446: Check an integer overflow and initialize a buffer in vmncdec (bsc#1010829) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id96259
    published2017-01-03
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96259
    titleSUSE SLED12 / SLES12 Security Update : gstreamer-plugins-bad (SUSE-SU-2016:3297-1)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2017-94.NASL
    descriptionThis update for gstreamer-plugins-bad fixes the following issues : - CVE-2016-9809: Off by one read in gst_h264_parse_set_caps() (bsc#1013659). - CVE-2016-9812: Out of bounds read in gst_mpegts_section_new (bsc#1013678). - CVE-2016-9813: mpegts parser: NULL pointer deref in _parse_pat (bsc#1013680).
    last seen2020-06-05
    modified2017-01-17
    plugin id96558
    published2017-01-17
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96558
    titleopenSUSE Security Update : gstreamer-plugins-bad (openSUSE-2017-94)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-A3BC78DE2B.NASL
    descriptionvmncdec: Sanity-check width/height before using it ---- Remove insecure nsf plugin (#1395126) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-12-16
    plugin id95902
    published2016-12-16
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/95902
    titleFedora 24 : gstreamer-plugins-bad-free (2016-a3bc78de2b)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2017-0021.NASL
    descriptionAn update for gstreamer1-plugins-bad-free is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer1-plugins-bad-free package contains a collection of plug-ins for GStreamer. Security Fix(es) : * An integer overflow flaw, leading to a heap-based buffer overflow, was found in GStreamer
    last seen2020-06-01
    modified2020-06-02
    plugin id96313
    published2017-01-05
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96313
    titleRHEL 7 : gstreamer1-plugins-bad-free (RHSA-2017:0021)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-CA6CC3CE3E.NASL
    descriptionFix h264 and h265 parser size checks Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-12-12
    plugin id95687
    published2016-12-12
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/95687
    titleFedora 24 : gstreamer1-plugins-bad-free (2016-ca6cc3ce3e)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20170105_GSTREAMER_PLUGINS_BAD_FREE_ON_SL7_X.NASL
    descriptionSecurity Fix(es) : - An integer overflow flaw, leading to a heap-based buffer overflow, was found in GStreamer
    last seen2020-03-18
    modified2017-01-06
    plugin id96332
    published2017-01-06
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96332
    titleScientific Linux Security Update : gstreamer-plugins-bad-free on SL7.x x86_64 (20170105)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20170105_GSTREAMER1_PLUGINS_BAD_FREE_ON_SL7_X.NASL
    descriptionSecurity Fix(es) : - An integer overflow flaw, leading to a heap-based buffer overflow, was found in GStreamer
    last seen2020-03-18
    modified2017-01-06
    plugin id96330
    published2017-01-06
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96330
    titleScientific Linux Security Update : gstreamer1-plugins-bad-free on SL7.x x86_64 (20170105)

Redhat

advisories
  • bugzilla
    id1401880
    titleCVE-2016-9809 gstreamer-plugins-bad-free: Off-by-one read in gst_h264_parse_set_caps
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 7 is installed
        ovaloval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • commentgstreamer-plugins-bad-free-devel-docs is earlier than 0:0.10.23-22.el7_3
            ovaloval:com.redhat.rhsa:tst:20170018001
          • commentgstreamer-plugins-bad-free-devel-docs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20162974006
        • AND
          • commentgstreamer-plugins-bad-free-devel is earlier than 0:0.10.23-22.el7_3
            ovaloval:com.redhat.rhsa:tst:20170018003
          • commentgstreamer-plugins-bad-free-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20162974004
        • AND
          • commentgstreamer-plugins-bad-free is earlier than 0:0.10.23-22.el7_3
            ovaloval:com.redhat.rhsa:tst:20170018005
          • commentgstreamer-plugins-bad-free is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20162974008
    rhsa
    idRHSA-2017:0018
    released2017-01-05
    severityModerate
    titleRHSA-2017:0018: gstreamer-plugins-bad-free security update (Moderate)
  • rhsa
    idRHSA-2017:0021
rpms
  • gstreamer-plugins-bad-free-0:0.10.23-22.el7_3
  • gstreamer-plugins-bad-free-debuginfo-0:0.10.23-22.el7_3
  • gstreamer-plugins-bad-free-devel-0:0.10.23-22.el7_3
  • gstreamer-plugins-bad-free-devel-docs-0:0.10.23-22.el7_3
  • gstreamer1-plugins-bad-free-0:1.4.5-6.el7_3
  • gstreamer1-plugins-bad-free-debuginfo-0:1.4.5-6.el7_3
  • gstreamer1-plugins-bad-free-devel-0:1.4.5-6.el7_3