Vulnerabilities > CVE-2016-9811 - Out-of-bounds Read vulnerability in multiple products

047910
CVSS 4.7 - MEDIUM
Attack vector
LOCAL
Attack complexity
HIGH
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH

Summary

The windows_icon_typefind function in gst-plugins-base in GStreamer before 1.10.2, when G_SLICE is set to always-malloc, allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted ico file.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Overread Buffers
    An adversary attacks a target by providing input that causes an application to read beyond the boundary of a defined buffer. This typically occurs when a value influencing where to start or stop reading is set to reflect positions outside of the valid memory location of the buffer. This type of attack may result in exposure of sensitive information, a system crash, or arbitrary code execution.

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201705-10.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201705-10 (GStreamer plug-ins: User-assisted execution of arbitrary code) Multiple vulnerabilities have been discovered in various GStreamer plug-ins. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could entice a user or automated system using a GStreamer plug-in to process a specially crafted file, resulting in the execution of arbitrary code or a Denial of Service. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id100263
    published2017-05-18
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/100263
    titleGLSA-201705-10 : GStreamer plug-ins: User-assisted execution of arbitrary code
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-A17657197C.NASL
    descriptiontypefind: bounds check windows ico detection Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-12-12
    plugin id95682
    published2016-12-12
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/95682
    titleFedora 24 : gstreamer-plugins-base (2016-a17657197c)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2017-95.NASL
    descriptionThis update for gstreamer-plugins-base fixes the following issues : - CVE-2016-9811: out of bounds memory read in windows_icon_typefind (bsc#1013669).
    last seen2020-06-05
    modified2017-01-17
    plugin id96559
    published2017-01-17
    reporterThis script is Copyright (C) 2017-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/96559
    titleopenSUSE Security Update : gstreamer-plugins-base (openSUSE-2017-95)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2017-87.NASL
    descriptionThis update for gstreamer-plugins-base fixes the following issue : - CVE-2016-9811: out of bounds memory read in windows_icon_typefind (bsc#1013669)
    last seen2020-06-05
    modified2017-01-17
    plugin id96553
    published2017-01-17
    reporterThis script is Copyright (C) 2017-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/96553
    titleopenSUSE Security Update : gstreamer-plugins-base (openSUSE-2017-87)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2017-1205.NASL
    descriptionAccording to the versions of the gstreamer packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - Multiple flaws were found in gstreamer1, gstreamer1-plugins-base, gstreamer1-plugins-good, and gstreamer1-plugins-bad-free packages. An attacker could potentially use these flaws to crash applications which use the GStreamer framework. (CVE-2016-9446, CVE-2016-9810, CVE-2016-9811, CVE-2016-10198, CVE-2016-10199, CVE-2017-5837, CVE-2017-5838, CVE-2017-5839, CVE-2017-5840, CVE-2017-5841, CVE-2017-5842, CVE-2017-5843, CVE-2017-5844, CVE-2017-5845, CVE-2017-5848) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-10
    modified2017-09-11
    plugin id103063
    published2017-09-11
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103063
    titleEulerOS 2.0 SP1 : gstreamer (EulerOS-SA-2017-1205)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-4FFF0CBC66.NASL
    descriptionFix for Out of bounds heap read in windows_icon_typefind Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-12-12
    plugin id95675
    published2016-12-12
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/95675
    titleFedora 24 : gstreamer1-plugins-base (2016-4fff0cbc66)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2017-169.NASL
    descriptiongstreamer-0_10-plugins-base was updated to fix one issue. 	 This security issue was fixed : - CVE-2016-9811: Out of bounds memory read in windows_icon_typefind (bsc#1013669). This update was imported from the SUSE:SLE-12:Update update project.
    last seen2020-06-05
    modified2017-01-30
    plugin id96866
    published2017-01-30
    reporterThis script is Copyright (C) 2017-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/96866
    titleopenSUSE Security Update : gstreamer-0_10-plugins-base (openSUSE-2017-169)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-4C8140241F.NASL
    descriptiontypefind: bounds check windows ico detection Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-12-12
    plugin id95674
    published2016-12-12
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/95674
    titleFedora 25 : gstreamer-plugins-base (2016-4c8140241f)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2017-1206.NASL
    descriptionAccording to the versions of the gstreamer packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - Multiple flaws were found in gstreamer1, gstreamer1-plugins-base, gstreamer1-plugins-good, and gstreamer1-plugins-bad-free packages. An attacker could potentially use these flaws to crash applications which use the GStreamer framework. (CVE-2016-9446, CVE-2016-9810, CVE-2016-9811, CVE-2016-10198, CVE-2016-10199, CVE-2017-5837, CVE-2017-5838, CVE-2017-5839, CVE-2017-5840, CVE-2017-5841, CVE-2017-5842, CVE-2017-5843, CVE-2017-5844, CVE-2017-5845, CVE-2017-5848) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-03
    modified2017-09-11
    plugin id103064
    published2017-09-11
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103064
    titleEulerOS 2.0 SP2 : gstreamer (EulerOS-SA-2017-1206)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2017-0189-1.NASL
    description - CVE-2016-9811: out of bound memory read could lead to crash [bsc#1013669]. Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id96604
    published2017-01-18
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96604
    titleSUSE SLED12 / SLES12 Security Update : gstreamer-plugins-base (SUSE-SU-2017:0189-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-735.NASL
    descriptionAn out of bounds heap read issue was found in gst-plugins-base0.10. For Debian 7
    last seen2020-03-17
    modified2016-12-08
    plugin id95634
    published2016-12-08
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/95634
    titleDebian DLA-735-1 : gst-plugins-base0.10 security update
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2017-0211-1.NASL
    descriptionThis update for gstreamer-plugins-base fixes the following issues : - CVE-2016-9811: Malicious file could could cause an invalid read leading to crash [bsc#1013669] Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id96655
    published2017-01-20
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96655
    titleSUSE SLED12 / SLES12 Security Update : gstreamer-plugins-base (SUSE-SU-2017:0211-1)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2017-2060.NASL
    descriptionAn update is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. GStreamer is a streaming media framework based on graphs of filters which operate on media data. The following packages have been upgraded to a later upstream version: clutter-gst2 (2.0.18), gnome-video-effects (0.4.3), gstreamer1 (1.10.4), gstreamer1-plugins-bad-free (1.10.4), gstreamer1-plugins-base (1.10.4), gstreamer1-plugins-good (1.10.4), orc (0.4.26). Security Fix(es) : * Multiple flaws were found in gstreamer1, gstreamer1-plugins-base, gstreamer1-plugins-good, and gstreamer1-plugins-bad-free packages. An attacker could potentially use these flaws to crash applications which use the GStreamer framework. (CVE-2016-9446, CVE-2016-9810, CVE-2016-9811, CVE-2016-10198, CVE-2016-10199, CVE-2017-5837, CVE-2017-5838, CVE-2017-5839, CVE-2017-5840, CVE-2017-5841, CVE-2017-5842, CVE-2017-5843, CVE-2017-5844, CVE-2017-5845, CVE-2017-5848) Additional Changes : For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.4 Release Notes linked from the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id102150
    published2017-08-03
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/102150
    titleRHEL 7 : GStreamer (RHSA-2017:2060)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2017-168.NASL
    descriptionThis update for gstreamer-plugins-base fixes the following issues : - CVE-2016-9811: Malicious file could could cause an invalid read leading to crash [bsc#1013669] This update was imported from the SUSE:SLE-12-SP2:Update update project.
    last seen2020-06-05
    modified2017-01-30
    plugin id96865
    published2017-01-30
    reporterThis script is Copyright (C) 2017-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/96865
    titleopenSUSE Security Update : gstreamer-plugins-base (openSUSE-2017-168)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2017-0263-1.NASL
    descriptiongstreamer-0_10-plugins-base was updated to fix one issue. This security issue was fixed : - CVE-2016-9811: Out of bounds memory read in windows_icon_typefind (bsc#1013669). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id96717
    published2017-01-24
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96717
    titleSUSE SLED12 / SLES12 Security Update : gstreamer-0_10-plugins-base (SUSE-SU-2017:0263-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2017-0289-1.NASL
    descriptionThis update for gstreamer-0_10-plugins-base fixes the following issue : - CVE-2016-9811: Out of bounds memory read in windows_icon_typefind (bsc#1013669). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id96795
    published2017-01-26
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96795
    titleSUSE SLES11 Security Update : gstreamer-0_10-plugins-base (SUSE-SU-2017:0289-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3819.NASL
    descriptionHanno Boeck discovered multiple vulnerabilities in the GStreamer media framework and its codecs and demuxers, which may result in denial of service or the execution of arbitrary code if a malformed media file is opened.
    last seen2020-06-01
    modified2020-06-02
    plugin id99005
    published2017-03-28
    reporterThis script is Copyright (C) 2017-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/99005
    titleDebian DSA-3819-1 : gst-plugins-base1.0 - security update
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-2126.NASL
    descriptionSome isses have been found in gst-plugins-base0.10, a package that provides GStreamer plugins from the
    last seen2020-03-17
    modified2020-03-02
    plugin id134177
    published2020-03-02
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134177
    titleDebian DLA-2126-1 : gst-plugins-base0.10 security update
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20170802_GSTREAMER_ON_SL7_X.NASL
    descriptionThe following packages have been upgraded to a later upstream version: clutter-gst2 (2.0.18), gnome-video-effects (0.4.3), gstreamer1 (1.10.4), gstreamer1-plugins-bad-free (1.10.4), gstreamer1-plugins-base (1.10.4), gstreamer1-plugins-good (1.10.4), orc (0.4.26). Security Fix(es) : - Multiple flaws were found in gstreamer1, gstreamer1-plugins-base, gstreamer1-plugins-good, and gstreamer1-plugins-bad-free packages. An attacker could potentially use these flaws to crash applications which use the GStreamer framework. (CVE-2016-9446, CVE-2016-9810, CVE-2016-9811, CVE-2016-10198, CVE-2016-10199, CVE-2017-5837, CVE-2017-5838, CVE-2017-5839, CVE-2017-5840, CVE-2017-5841, CVE-2017-5842, CVE-2017-5843, CVE-2017-5844, CVE-2017-5845, CVE-2017-5848)
    last seen2020-03-18
    modified2017-08-22
    plugin id102659
    published2017-08-22
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/102659
    titleScientific Linux Security Update : GStreamer on SL7.x x86_64 (20170802)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-3244-1.NASL
    descriptionHanno Bock discovered that GStreamer Base Plugins did not correctly handle certain malformed media files. If a user were tricked into opening a crafted media file with a GStreamer application, an attacker could cause a denial of service via application crash. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id99023
    published2017-03-28
    reporterUbuntu Security Notice (C) 2017-2019 Canonical, Inc. / NASL script (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/99023
    titleUbuntu 12.04 LTS / 14.04 LTS / 16.04 LTS / 16.10 : gst-plugins-base0.10, gst-plugins-base1.0 vulnerabilities (USN-3244-1)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2017-2060.NASL
    descriptionAn update is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. GStreamer is a streaming media framework based on graphs of filters which operate on media data. The following packages have been upgraded to a later upstream version: clutter-gst2 (2.0.18), gnome-video-effects (0.4.3), gstreamer1 (1.10.4), gstreamer1-plugins-bad-free (1.10.4), gstreamer1-plugins-base (1.10.4), gstreamer1-plugins-good (1.10.4), orc (0.4.26). Security Fix(es) : * Multiple flaws were found in gstreamer1, gstreamer1-plugins-base, gstreamer1-plugins-good, and gstreamer1-plugins-bad-free packages. An attacker could potentially use these flaws to crash applications which use the GStreamer framework. (CVE-2016-9446, CVE-2016-9810, CVE-2016-9811, CVE-2016-10198, CVE-2016-10199, CVE-2017-5837, CVE-2017-5838, CVE-2017-5839, CVE-2017-5840, CVE-2017-5841, CVE-2017-5842, CVE-2017-5843, CVE-2017-5844, CVE-2017-5845, CVE-2017-5848) Additional Changes : For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.4 Release Notes linked from the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id102752
    published2017-08-25
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/102752
    titleCentOS 7 : clutter-gst2 / gnome-video-effects / gstreamer-plugins-bad-free / etcgstreamer1 / etc (CESA-2017:2060)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2017-0242-1.NASL
    descriptionThis update for gstreamer-0_10-plugins-base fixes the following issue : - CVE-2016-9811: out of bounds memory read in windows_icon_typefind (bsc#1013669) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id96696
    published2017-01-23
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96696
    titleSUSE SLED12 / SLES12 Security Update : gstreamer-0_10-plugins-base (SUSE-SU-2017:0242-1)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2017-89.NASL
    descriptionThis update for gstreamer-0_10-plugins-base fixes the following issue : - CVE-2016-9811: out of bounds memory read in windows_icon_typefind (bsc#1013669) ----------
    last seen2020-06-05
    modified2017-01-17
    plugin id96555
    published2017-01-17
    reporterThis script is Copyright (C) 2017-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/96555
    titleopenSUSE Security Update : gstreamer-0_10-plugins-base (openSUSE-2017-89)

Redhat

advisories
rhsa
idRHSA-2017:2060
rpms
  • clutter-gst2-0:2.0.18-1.el7
  • clutter-gst2-debuginfo-0:2.0.18-1.el7
  • clutter-gst2-devel-0:2.0.18-1.el7
  • gnome-video-effects-0:0.4.3-1.el7
  • gstreamer-plugins-bad-free-0:0.10.23-23.el7
  • gstreamer-plugins-bad-free-debuginfo-0:0.10.23-23.el7
  • gstreamer-plugins-bad-free-devel-0:0.10.23-23.el7
  • gstreamer-plugins-bad-free-devel-docs-0:0.10.23-23.el7
  • gstreamer-plugins-good-0:0.10.31-13.el7
  • gstreamer-plugins-good-debuginfo-0:0.10.31-13.el7
  • gstreamer-plugins-good-devel-docs-0:0.10.31-13.el7
  • gstreamer1-0:1.10.4-2.el7
  • gstreamer1-debuginfo-0:1.10.4-2.el7
  • gstreamer1-devel-0:1.10.4-2.el7
  • gstreamer1-devel-docs-0:1.10.4-2.el7
  • gstreamer1-plugins-bad-free-0:1.10.4-2.el7
  • gstreamer1-plugins-bad-free-debuginfo-0:1.10.4-2.el7
  • gstreamer1-plugins-bad-free-devel-0:1.10.4-2.el7
  • gstreamer1-plugins-bad-free-gtk-0:1.10.4-2.el7
  • gstreamer1-plugins-base-0:1.10.4-1.el7
  • gstreamer1-plugins-base-debuginfo-0:1.10.4-1.el7
  • gstreamer1-plugins-base-devel-0:1.10.4-1.el7
  • gstreamer1-plugins-base-devel-docs-0:1.10.4-1.el7
  • gstreamer1-plugins-base-tools-0:1.10.4-1.el7
  • gstreamer1-plugins-good-0:1.10.4-2.el7
  • gstreamer1-plugins-good-debuginfo-0:1.10.4-2.el7
  • orc-0:0.4.26-1.el7
  • orc-compiler-0:0.4.26-1.el7
  • orc-debuginfo-0:0.4.26-1.el7
  • orc-devel-0:0.4.26-1.el7
  • orc-doc-0:0.4.26-1.el7