Vulnerabilities > CVE-2017-5848 - Out-of-bounds Read vulnerability in multiple products

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
gstreamer-project
debian
redhat
CWE-125
nessus

Summary

The gst_ps_demux_parse_psm function in gst/mpegdemux/gstmpegdemux.c in gst-plugins-bad in GStreamer allows remote attackers to cause a denial of service (invalid memory read and crash) via vectors involving PSM parsing.

Vulnerable Configurations

Part Description Count
Application
Gstreamer_Project
97
OS
Debian
2
OS
Redhat
12

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Overread Buffers
    An adversary attacks a target by providing input that causes an application to read beyond the boundary of a defined buffer. This typically occurs when a value influencing where to start or stop reading is set to reflect positions outside of the valid memory location of the buffer. This type of attack may result in exposure of sensitive information, a system crash, or arbitrary code execution.

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201705-10.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201705-10 (GStreamer plug-ins: User-assisted execution of arbitrary code) Multiple vulnerabilities have been discovered in various GStreamer plug-ins. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could entice a user or automated system using a GStreamer plug-in to process a specially crafted file, resulting in the execution of arbitrary code or a Denial of Service. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id100263
    published2017-05-18
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/100263
    titleGLSA-201705-10 : GStreamer plug-ins: User-assisted execution of arbitrary code
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3818.NASL
    descriptionHanno Boeck discovered multiple vulnerabilities in the GStreamer media framework and its codecs and demuxers, which may result in denial of service or the execution of arbitrary code if a malformed media file is opened.
    last seen2020-06-01
    modified2020-06-02
    plugin id99004
    published2017-03-28
    reporterThis script is Copyright (C) 2017-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/99004
    titleDebian DSA-3818-1 : gst-plugins-bad1.0 - security update
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2017-1205.NASL
    descriptionAccording to the versions of the gstreamer packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - Multiple flaws were found in gstreamer1, gstreamer1-plugins-base, gstreamer1-plugins-good, and gstreamer1-plugins-bad-free packages. An attacker could potentially use these flaws to crash applications which use the GStreamer framework. (CVE-2016-9446, CVE-2016-9810, CVE-2016-9811, CVE-2016-10198, CVE-2016-10199, CVE-2017-5837, CVE-2017-5838, CVE-2017-5839, CVE-2017-5840, CVE-2017-5841, CVE-2017-5842, CVE-2017-5843, CVE-2017-5844, CVE-2017-5845, CVE-2017-5848) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-10
    modified2017-09-11
    plugin id103063
    published2017-09-11
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103063
    titleEulerOS 2.0 SP1 : gstreamer (EulerOS-SA-2017-1205)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-830.NASL
    descriptionSome memory management issues were found in the GStreamer
    last seen2020-03-17
    modified2017-02-21
    plugin id97235
    published2017-02-21
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/97235
    titleDebian DLA-830-1 : gst-plugins-bad0.10 security update
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2017-0962-1.NASL
    descriptionThis update for gstreamer-plugins-bad fixes the following issues: Security issues fixed : - CVE-2017-5843: set stream tags to NULL after unrefing (bsc#1024044). - CVE-2017-5848: rewrite PSM parsing to add bounds checking (bsc#1024068). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id99261
    published2017-04-10
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/99261
    titleSUSE SLED12 / SLES12 Security Update : gstreamer-plugins-bad (SUSE-SU-2017:0962-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-2164.NASL
    descriptionSeveral issues have been found in gst-plugins-bad0.10, a package containing GStreamer plugins from the
    last seen2020-04-07
    modified2020-04-02
    plugin id135099
    published2020-04-02
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135099
    titleDebian DLA-2164-1 : gst-plugins-bad0.10 security update
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2017-479.NASL
    descriptionThis update for gstreamer-plugins-bad fixes the following issues : Security issues fixed : - CVE-2017-5843: set stream tags to NULL after unrefing (bsc#1024044). - CVE-2017-5848: rewrite PSM parsing to add bounds checking (bsc#1024068). This update was imported from the SUSE:SLE-12-SP2:Update update project.
    last seen2020-06-05
    modified2017-04-19
    plugin id99448
    published2017-04-19
    reporterThis script is Copyright (C) 2017-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/99448
    titleopenSUSE Security Update : gstreamer-plugins-bad (openSUSE-2017-479)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2017-216F4B9F9D.NASL
    descriptionSecurity fix for CVE-2017-5848, CVE-2017-5843 - Downgrade to 1.10.3 as it is the latest stable release Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2017-02-21
    plugin id97241
    published2017-02-21
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/97241
    titleFedora 25 : mingw-gstreamer1-plugins-bad-free (2017-216f4b9f9d)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2017-1206.NASL
    descriptionAccording to the versions of the gstreamer packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - Multiple flaws were found in gstreamer1, gstreamer1-plugins-base, gstreamer1-plugins-good, and gstreamer1-plugins-bad-free packages. An attacker could potentially use these flaws to crash applications which use the GStreamer framework. (CVE-2016-9446, CVE-2016-9810, CVE-2016-9811, CVE-2016-10198, CVE-2016-10199, CVE-2017-5837, CVE-2017-5838, CVE-2017-5839, CVE-2017-5840, CVE-2017-5841, CVE-2017-5842, CVE-2017-5843, CVE-2017-5844, CVE-2017-5845, CVE-2017-5848) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-03
    modified2017-09-11
    plugin id103064
    published2017-09-11
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103064
    titleEulerOS 2.0 SP2 : gstreamer (EulerOS-SA-2017-1206)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2017-2060.NASL
    descriptionAn update is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. GStreamer is a streaming media framework based on graphs of filters which operate on media data. The following packages have been upgraded to a later upstream version: clutter-gst2 (2.0.18), gnome-video-effects (0.4.3), gstreamer1 (1.10.4), gstreamer1-plugins-bad-free (1.10.4), gstreamer1-plugins-base (1.10.4), gstreamer1-plugins-good (1.10.4), orc (0.4.26). Security Fix(es) : * Multiple flaws were found in gstreamer1, gstreamer1-plugins-base, gstreamer1-plugins-good, and gstreamer1-plugins-bad-free packages. An attacker could potentially use these flaws to crash applications which use the GStreamer framework. (CVE-2016-9446, CVE-2016-9810, CVE-2016-9811, CVE-2016-10198, CVE-2016-10199, CVE-2017-5837, CVE-2017-5838, CVE-2017-5839, CVE-2017-5840, CVE-2017-5841, CVE-2017-5842, CVE-2017-5843, CVE-2017-5844, CVE-2017-5845, CVE-2017-5848) Additional Changes : For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.4 Release Notes linked from the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id102150
    published2017-08-03
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/102150
    titleRHEL 7 : GStreamer (RHSA-2017:2060)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20170802_GSTREAMER_ON_SL7_X.NASL
    descriptionThe following packages have been upgraded to a later upstream version: clutter-gst2 (2.0.18), gnome-video-effects (0.4.3), gstreamer1 (1.10.4), gstreamer1-plugins-bad-free (1.10.4), gstreamer1-plugins-base (1.10.4), gstreamer1-plugins-good (1.10.4), orc (0.4.26). Security Fix(es) : - Multiple flaws were found in gstreamer1, gstreamer1-plugins-base, gstreamer1-plugins-good, and gstreamer1-plugins-bad-free packages. An attacker could potentially use these flaws to crash applications which use the GStreamer framework. (CVE-2016-9446, CVE-2016-9810, CVE-2016-9811, CVE-2016-10198, CVE-2016-10199, CVE-2017-5837, CVE-2017-5838, CVE-2017-5839, CVE-2017-5840, CVE-2017-5841, CVE-2017-5842, CVE-2017-5843, CVE-2017-5844, CVE-2017-5845, CVE-2017-5848)
    last seen2020-03-18
    modified2017-08-22
    plugin id102659
    published2017-08-22
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/102659
    titleScientific Linux Security Update : GStreamer on SL7.x x86_64 (20170802)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2017-2060.NASL
    descriptionAn update is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. GStreamer is a streaming media framework based on graphs of filters which operate on media data. The following packages have been upgraded to a later upstream version: clutter-gst2 (2.0.18), gnome-video-effects (0.4.3), gstreamer1 (1.10.4), gstreamer1-plugins-bad-free (1.10.4), gstreamer1-plugins-base (1.10.4), gstreamer1-plugins-good (1.10.4), orc (0.4.26). Security Fix(es) : * Multiple flaws were found in gstreamer1, gstreamer1-plugins-base, gstreamer1-plugins-good, and gstreamer1-plugins-bad-free packages. An attacker could potentially use these flaws to crash applications which use the GStreamer framework. (CVE-2016-9446, CVE-2016-9810, CVE-2016-9811, CVE-2016-10198, CVE-2016-10199, CVE-2017-5837, CVE-2017-5838, CVE-2017-5839, CVE-2017-5840, CVE-2017-5841, CVE-2017-5842, CVE-2017-5843, CVE-2017-5844, CVE-2017-5845, CVE-2017-5848) Additional Changes : For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.4 Release Notes linked from the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id102752
    published2017-08-25
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/102752
    titleCentOS 7 : clutter-gst2 / gnome-video-effects / gstreamer-plugins-bad-free / etcgstreamer1 / etc (CESA-2017:2060)

Redhat

advisories
bugzilla
id1430051
titlerebase orc to 0.4.26
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 7 is installed
      ovaloval:com.redhat.rhba:tst:20150364027
    • OR
      • AND
        • commentorc-doc is earlier than 0:0.4.26-1.el7
          ovaloval:com.redhat.rhsa:tst:20172060001
        • commentorc-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116084
      • AND
        • commentorc-compiler is earlier than 0:0.4.26-1.el7
          ovaloval:com.redhat.rhsa:tst:20172060003
        • commentorc-compiler is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116088
      • AND
        • commentorc-devel is earlier than 0:0.4.26-1.el7
          ovaloval:com.redhat.rhsa:tst:20172060005
        • commentorc-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116086
      • AND
        • commentorc is earlier than 0:0.4.26-1.el7
          ovaloval:com.redhat.rhsa:tst:20172060007
        • commentorc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116082
      • AND
        • commentgstreamer-plugins-good-devel-docs is earlier than 0:0.10.31-13.el7
          ovaloval:com.redhat.rhsa:tst:20172060009
        • commentgstreamer-plugins-good-devel-docs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20170019002
      • AND
        • commentgstreamer-plugins-good is earlier than 0:0.10.31-13.el7
          ovaloval:com.redhat.rhsa:tst:20172060011
        • commentgstreamer-plugins-good is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20162975004
      • AND
        • commentgstreamer-plugins-bad-free-devel is earlier than 0:0.10.23-23.el7
          ovaloval:com.redhat.rhsa:tst:20172060013
        • commentgstreamer-plugins-bad-free-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20162974004
      • AND
        • commentgstreamer-plugins-bad-free-devel-docs is earlier than 0:0.10.23-23.el7
          ovaloval:com.redhat.rhsa:tst:20172060015
        • commentgstreamer-plugins-bad-free-devel-docs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20162974006
      • AND
        • commentgstreamer-plugins-bad-free is earlier than 0:0.10.23-23.el7
          ovaloval:com.redhat.rhsa:tst:20172060017
        • commentgstreamer-plugins-bad-free is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20162974008
      • AND
        • commentclutter-gst2-devel is earlier than 0:2.0.18-1.el7
          ovaloval:com.redhat.rhsa:tst:20172060019
        • commentclutter-gst2-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20172060020
      • AND
        • commentclutter-gst2 is earlier than 0:2.0.18-1.el7
          ovaloval:com.redhat.rhsa:tst:20172060021
        • commentclutter-gst2 is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20172060022
      • AND
        • commentgnome-video-effects is earlier than 0:0.4.3-1.el7
          ovaloval:com.redhat.rhsa:tst:20172060023
        • commentgnome-video-effects is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20172060024
      • AND
        • commentgstreamer1-plugins-base-devel-docs is earlier than 0:1.10.4-1.el7
          ovaloval:com.redhat.rhsa:tst:20172060025
        • commentgstreamer1-plugins-base-devel-docs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20172060026
      • AND
        • commentgstreamer1-plugins-base-devel is earlier than 0:1.10.4-1.el7
          ovaloval:com.redhat.rhsa:tst:20172060027
        • commentgstreamer1-plugins-base-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20172060028
      • AND
        • commentgstreamer1-plugins-base-tools is earlier than 0:1.10.4-1.el7
          ovaloval:com.redhat.rhsa:tst:20172060029
        • commentgstreamer1-plugins-base-tools is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20172060030
      • AND
        • commentgstreamer1-plugins-base is earlier than 0:1.10.4-1.el7
          ovaloval:com.redhat.rhsa:tst:20172060031
        • commentgstreamer1-plugins-base is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20172060032
      • AND
        • commentgstreamer1-devel is earlier than 0:1.10.4-2.el7
          ovaloval:com.redhat.rhsa:tst:20172060033
        • commentgstreamer1-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20172060034
      • AND
        • commentgstreamer1-devel-docs is earlier than 0:1.10.4-2.el7
          ovaloval:com.redhat.rhsa:tst:20172060035
        • commentgstreamer1-devel-docs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20172060036
      • AND
        • commentgstreamer1 is earlier than 0:1.10.4-2.el7
          ovaloval:com.redhat.rhsa:tst:20172060037
        • commentgstreamer1 is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20172060038
      • AND
        • commentgstreamer1-plugins-good is earlier than 0:1.10.4-2.el7
          ovaloval:com.redhat.rhsa:tst:20172060039
        • commentgstreamer1-plugins-good is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20170020002
      • AND
        • commentgstreamer1-plugins-bad-free-devel is earlier than 0:1.10.4-2.el7
          ovaloval:com.redhat.rhsa:tst:20172060041
        • commentgstreamer1-plugins-bad-free-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20170021002
      • AND
        • commentgstreamer1-plugins-bad-free-gtk is earlier than 0:1.10.4-2.el7
          ovaloval:com.redhat.rhsa:tst:20172060043
        • commentgstreamer1-plugins-bad-free-gtk is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20172060044
      • AND
        • commentgstreamer1-plugins-bad-free is earlier than 0:1.10.4-2.el7
          ovaloval:com.redhat.rhsa:tst:20172060045
        • commentgstreamer1-plugins-bad-free is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20170021004
rhsa
idRHSA-2017:2060
released2017-08-01
severityModerate
titleRHSA-2017:2060: GStreamer security, bug fix, and enhancement update (Moderate)
rpms
  • clutter-gst2-0:2.0.18-1.el7
  • clutter-gst2-debuginfo-0:2.0.18-1.el7
  • clutter-gst2-devel-0:2.0.18-1.el7
  • gnome-video-effects-0:0.4.3-1.el7
  • gstreamer-plugins-bad-free-0:0.10.23-23.el7
  • gstreamer-plugins-bad-free-debuginfo-0:0.10.23-23.el7
  • gstreamer-plugins-bad-free-devel-0:0.10.23-23.el7
  • gstreamer-plugins-bad-free-devel-docs-0:0.10.23-23.el7
  • gstreamer-plugins-good-0:0.10.31-13.el7
  • gstreamer-plugins-good-debuginfo-0:0.10.31-13.el7
  • gstreamer-plugins-good-devel-docs-0:0.10.31-13.el7
  • gstreamer1-0:1.10.4-2.el7
  • gstreamer1-debuginfo-0:1.10.4-2.el7
  • gstreamer1-devel-0:1.10.4-2.el7
  • gstreamer1-devel-docs-0:1.10.4-2.el7
  • gstreamer1-plugins-bad-free-0:1.10.4-2.el7
  • gstreamer1-plugins-bad-free-debuginfo-0:1.10.4-2.el7
  • gstreamer1-plugins-bad-free-devel-0:1.10.4-2.el7
  • gstreamer1-plugins-bad-free-gtk-0:1.10.4-2.el7
  • gstreamer1-plugins-base-0:1.10.4-1.el7
  • gstreamer1-plugins-base-debuginfo-0:1.10.4-1.el7
  • gstreamer1-plugins-base-devel-0:1.10.4-1.el7
  • gstreamer1-plugins-base-devel-docs-0:1.10.4-1.el7
  • gstreamer1-plugins-base-tools-0:1.10.4-1.el7
  • gstreamer1-plugins-good-0:1.10.4-2.el7
  • gstreamer1-plugins-good-debuginfo-0:1.10.4-2.el7
  • orc-0:0.4.26-1.el7
  • orc-compiler-0:0.4.26-1.el7
  • orc-debuginfo-0:0.4.26-1.el7
  • orc-devel-0:0.4.26-1.el7
  • orc-doc-0:0.4.26-1.el7