Vulnerabilities > CVE-2019-9928 - Out-of-bounds Write vulnerability in multiple products

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL

Summary

GStreamer before 1.16.0 has a heap-based buffer overflow in the RTSP connection parser via a crafted response from a server, potentially allowing remote code execution.

Vulnerable Configurations

Part Description Count
Application
Gstreamer_Project
64
OS
Debian
2
OS
Canonical
3

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-4437.NASL
    descriptionIt was discovered that a buffer overflow in the RTSP parser of the GStreamer media framework may result in the execution of arbitrary code if a malformed RTSP stream is opened.
    last seen2020-06-01
    modified2020-06-02
    plugin id124368
    published2019-04-30
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/124368
    titleDebian DSA-4437-1 : gst-plugins-base1.0 - security update
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-4437. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(124368);
      script_version("1.3");
      script_cvs_date("Date: 2020/01/21");
    
      script_cve_id("CVE-2019-9928");
      script_xref(name:"DSA", value:"4437");
    
      script_name(english:"Debian DSA-4437-1 : gst-plugins-base1.0 - security update");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "It was discovered that a buffer overflow in the RTSP parser of the
    GStreamer media framework may result in the execution of arbitrary
    code if a malformed RTSP stream is opened."
      );
      # https://security-tracker.debian.org/tracker/source-package/gst-plugins-base1.0
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?43b9aaa1"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/stretch/gst-plugins-base1.0"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2019/dsa-4437"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the gst-plugins-base1.0 packages.
    
    For the stable distribution (stretch), this problem has been fixed in
    version 1.10.4-1+deb9u1."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:gst-plugins-base1.0");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:9.0");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/04/24");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/04/29");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/04/30");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"9.0", prefix:"gir1.2-gst-plugins-base-1.0", reference:"1.10.4-1+deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"gstreamer1.0-alsa", reference:"1.10.4-1+deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"gstreamer1.0-plugins-base", reference:"1.10.4-1+deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"gstreamer1.0-plugins-base-apps", reference:"1.10.4-1+deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"gstreamer1.0-plugins-base-dbg", reference:"1.10.4-1+deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"gstreamer1.0-plugins-base-doc", reference:"1.10.4-1+deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"gstreamer1.0-x", reference:"1.10.4-1+deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"libgstreamer-plugins-base1.0-0", reference:"1.10.4-1+deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"libgstreamer-plugins-base1.0-dev", reference:"1.10.4-1+deb9u1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1577.NASL
    descriptionAccording to the version of the gstreamer-plugins-base package installed, the EulerOS installation on the remote host is affected by the following vulnerability : - GStreamer before 1.16.0 has a heap-based buffer overflow in the RTSP connection parser via a crafted response from a server, potentially allowing remote code execution.(CVE-2019-9928) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-06
    modified2019-05-29
    plugin id125504
    published2019-05-29
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/125504
    titleEulerOS 2.0 SP2 : gstreamer-plugins-base (EulerOS-SA-2019-1577)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(125504);
      script_version("1.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/04");
    
      script_cve_id(
        "CVE-2019-9928"
      );
    
      script_name(english:"EulerOS 2.0 SP2 : gstreamer-plugins-base (EulerOS-SA-2019-1577)");
      script_summary(english:"Checks the rpm output for the updated package.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote EulerOS host is missing a security update.");
      script_set_attribute(attribute:"description", value:
    "According to the version of the gstreamer-plugins-base package
    installed, the EulerOS installation on the remote host is affected by
    the following vulnerability :
    
      - GStreamer before 1.16.0 has a heap-based buffer
        overflow in the RTSP connection parser via a crafted
        response from a server, potentially allowing remote
        code execution.(CVE-2019-9928)
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the EulerOS security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues.");
      # https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2019-1577
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?e3fb9cf0");
      script_set_attribute(attribute:"solution", value:
    "Update the affected gstreamer-plugins-base package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2019/05/17");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/05/29");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:gstreamer-plugins-base");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:huawei:euleros:2.0");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Huawei Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/EulerOS/release", "Host/EulerOS/rpm-list", "Host/EulerOS/sp");
      script_exclude_keys("Host/EulerOS/uvp_version");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    release = get_kb_item("Host/EulerOS/release");
    if (isnull(release) || release !~ "^EulerOS") audit(AUDIT_OS_NOT, "EulerOS");
    if (release !~ "^EulerOS release 2\.0(\D|$)") audit(AUDIT_OS_NOT, "EulerOS 2.0");
    
    sp = get_kb_item("Host/EulerOS/sp");
    if (isnull(sp) || sp !~ "^(2)$") audit(AUDIT_OS_NOT, "EulerOS 2.0 SP2");
    
    uvp = get_kb_item("Host/EulerOS/uvp_version");
    if (!empty_or_null(uvp)) audit(AUDIT_OS_NOT, "EulerOS 2.0 SP2", "EulerOS UVP " + uvp);
    
    if (!get_kb_item("Host/EulerOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "aarch64" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "EulerOS", cpu);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_ARCH_NOT, "i686 / x86_64", cpu);
    
    flag = 0;
    
    pkgs = ["gstreamer-plugins-base-0.10.36-10.h1"];
    
    foreach (pkg in pkgs)
      if (rpm_check(release:"EulerOS-2.0", sp:"2", reference:pkg)) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "gstreamer-plugins-base");
    }
    
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1579.NASL
    descriptionAccording to the version of the gstreamer-plugins-base package installed, the EulerOS installation on the remote host is affected by the following vulnerability : - GStreamer before 1.16.0 has a heap-based buffer overflow in the RTSP connection parser via a crafted response from a server, potentially allowing remote code execution.(CVE-2019-9928) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-06
    modified2019-05-29
    plugin id125506
    published2019-05-29
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/125506
    titleEulerOS 2.0 SP5 : gstreamer-plugins-base (EulerOS-SA-2019-1579)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(125506);
      script_version("1.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/04");
    
      script_cve_id(
        "CVE-2019-9928"
      );
    
      script_name(english:"EulerOS 2.0 SP5 : gstreamer-plugins-base (EulerOS-SA-2019-1579)");
      script_summary(english:"Checks the rpm output for the updated package.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote EulerOS host is missing a security update.");
      script_set_attribute(attribute:"description", value:
    "According to the version of the gstreamer-plugins-base package
    installed, the EulerOS installation on the remote host is affected by
    the following vulnerability :
    
      - GStreamer before 1.16.0 has a heap-based buffer
        overflow in the RTSP connection parser via a crafted
        response from a server, potentially allowing remote
        code execution.(CVE-2019-9928)
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the EulerOS security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues.");
      # https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2019-1579
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?e93a548e");
      script_set_attribute(attribute:"solution", value:
    "Update the affected gstreamer-plugins-base package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2019/05/17");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/05/29");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:gstreamer-plugins-base");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:huawei:euleros:2.0");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Huawei Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/EulerOS/release", "Host/EulerOS/rpm-list", "Host/EulerOS/sp");
      script_exclude_keys("Host/EulerOS/uvp_version");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    release = get_kb_item("Host/EulerOS/release");
    if (isnull(release) || release !~ "^EulerOS") audit(AUDIT_OS_NOT, "EulerOS");
    if (release !~ "^EulerOS release 2\.0(\D|$)") audit(AUDIT_OS_NOT, "EulerOS 2.0");
    
    sp = get_kb_item("Host/EulerOS/sp");
    if (isnull(sp) || sp !~ "^(5)$") audit(AUDIT_OS_NOT, "EulerOS 2.0 SP5");
    
    uvp = get_kb_item("Host/EulerOS/uvp_version");
    if (!empty_or_null(uvp)) audit(AUDIT_OS_NOT, "EulerOS 2.0 SP5", "EulerOS UVP " + uvp);
    
    if (!get_kb_item("Host/EulerOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "aarch64" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "EulerOS", cpu);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_ARCH_NOT, "i686 / x86_64", cpu);
    
    flag = 0;
    
    pkgs = ["gstreamer-plugins-base-0.10.36-10.h3.eulerosv2r7"];
    
    foreach (pkg in pkgs)
      if (rpm_check(release:"EulerOS-2.0", sp:"5", reference:pkg)) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "gstreamer-plugins-base");
    }
    
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1712.NASL
    descriptionAccording to the version of the gstreamer1-plugins-base package installed, the EulerOS Virtualization for ARM 64 installation on the remote host is affected by the following vulnerability : - GStreamer before 1.16.0 has a heap-based buffer overflow in the RTSP connection parser via a crafted response from a server, potentially allowing remote code execution.(CVE-2019-9928) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id126554
    published2019-07-09
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/126554
    titleEulerOS Virtualization for ARM 64 3.0.2.0 : gstreamer1-plugins-base (EulerOS-SA-2019-1712)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(126554);
      script_version("1.2");
      script_cvs_date("Date: 2020/01/08");
    
      script_cve_id(
        "CVE-2019-9928"
      );
    
      script_name(english:"EulerOS Virtualization for ARM 64 3.0.2.0 : gstreamer1-plugins-base (EulerOS-SA-2019-1712)");
      script_summary(english:"Checks the rpm output for the updated package.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote EulerOS Virtualization for ARM 64 host is missing a security update.");
      script_set_attribute(attribute:"description", value:
    "According to the version of the gstreamer1-plugins-base package
    installed, the EulerOS Virtualization for ARM 64 installation on the
    remote host is affected by the following vulnerability :
    
      - GStreamer before 1.16.0 has a heap-based buffer
        overflow in the RTSP connection parser via a crafted
        response from a server, potentially allowing remote
        code execution.(CVE-2019-9928)
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the EulerOS security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues.");
      # https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2019-1712
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?53f22b3a");
      script_set_attribute(attribute:"solution", value:
    "Update the affected gstreamer1-plugins-base package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2019/07/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/07/09");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:gstreamer1-plugins-base");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:huawei:euleros:uvp:3.0.2.0");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Huawei Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/EulerOS/release", "Host/EulerOS/rpm-list", "Host/EulerOS/uvp_version");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    release = get_kb_item("Host/EulerOS/release");
    if (isnull(release) || release !~ "^EulerOS") audit(AUDIT_OS_NOT, "EulerOS");
    uvp = get_kb_item("Host/EulerOS/uvp_version");
    if (uvp != "3.0.2.0") audit(AUDIT_OS_NOT, "EulerOS Virtualization 3.0.2.0");
    if (!get_kb_item("Host/EulerOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "aarch64" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "EulerOS", cpu);
    if ("aarch64" >!< cpu) audit(AUDIT_ARCH_NOT, "aarch64", cpu);
    
    flag = 0;
    
    pkgs = ["gstreamer1-plugins-base-1.10.4-1.h2"];
    
    foreach (pkg in pkgs)
      if (rpm_check(release:"EulerOS-2.0", reference:pkg)) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "gstreamer1-plugins-base");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-1508-1.NASL
    descriptionThis update for gstreamer-0_10-plugins-base fixes the following issue: Security issue fixed : CVE-2019-9928: Fixed a heap-based overflow in the rtsp connection parser (bsc#1133375). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id125945
    published2019-06-17
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/125945
    titleSUSE SLES12 Security Update : gstreamer-0_10-plugins-base (SUSE-SU-2019:1508-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-1770.NASL
    descriptionThe RTSP connection parser in the base GStreamer packages version 1.0, which is a streaming media framework, was vulnerable against an heap-based buffer overflow by sending a longer than allowed session id in a response and including a semicolon to change the maximum length. This could result in a remote code execution. For Debian 8
    last seen2020-06-01
    modified2020-06-02
    plugin id124343
    published2019-04-29
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/124343
    titleDebian DLA-1770-1 : gst-plugins-base1.0 security update
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-1639.NASL
    descriptionThis update for gstreamer-plugins-base fixes the following issue: Security issue fixed : - CVE-2019-9928: Fixed a heap-based overflow in the rtsp connection parser (bsc#1133375). This update was imported from the SUSE:SLE-12-SP2:Update update project.
    last seen2020-06-01
    modified2020-06-02
    plugin id126329
    published2019-06-28
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/126329
    titleopenSUSE Security Update : gstreamer-plugins-base (openSUSE-2019-1639)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-14076-1.NASL
    descriptionThis update for gstreamer-0_10-plugins-base fixes the following issues : Security issues fixed : CVE-2017-5837: Fixed a floating point exception in gst_riff_create_audio_caps (bsc#1024076). CVE-2017-5844: Fixed a floating point exception in gst_riff_create_audio_caps (bsc#1024079). CVE-2019-9928: Fixed a heap-based overflow in the rtsp connection parser (bsc#1133375). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id125845
    published2019-06-12
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/125845
    titleSUSE SLES11 Security Update : gstreamer-0_10-plugins-base (SUSE-SU-2019:14076-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-1769.NASL
    descriptionThe RTSP connection parser in the base GStreamer packages version 0.10, which is a streaming media framework, was vulnerable against an heap-based buffer overflow by sending a longer than allowed session id in a response and including a semicolon to change the maximum length. This could result in a remote code execution. For Debian 8
    last seen2020-06-01
    modified2020-06-02
    plugin id124342
    published2019-04-29
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/124342
    titleDebian DLA-1769-1 : gst-plugins-base0.10 security update
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-1638.NASL
    descriptionThis update for gstreamer-0_10-plugins-base fixes the following issues : Security issue fixed : - CVE-2019-9928: Fixed a heap-based overflow in the rtsp connection parser (bsc#1133375). This update was imported from the SUSE:SLE-12-SP2:Update update project.
    last seen2020-06-01
    modified2020-06-02
    plugin id126328
    published2019-06-28
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/126328
    titleopenSUSE Security Update : gstreamer-0_10-plugins-base (openSUSE-2019-1638)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2020-1300-1.NASL
    descriptionThis update for gstreamer-plugins-base fixes the following issue : Security issue fixed : CVE-2019-9928: Fixed a heap-based overflow in the rtsp connection parser (bsc#1133375). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-31
    modified2020-05-22
    plugin id136793
    published2020-05-22
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136793
    titleSUSE SLED15 / SLES15 Security Update : gstreamer-plugins-base (SUSE-SU-2020:1300-1)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-202003-33.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-202003-33 (GStreamer Base Plugins: Heap-based buffer overflow) It was discovered that GStreamer Base Plugins did not correctly handle certain malformed RTSP streams. Impact : A remote attacker could entice a user to open a specially crafted RTSP stream with a GStreamer application, possibly resulting in the execution of arbitrary code or a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-03-19
    modified2020-03-16
    plugin id134610
    published2020-03-16
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134610
    titleGLSA-202003-33 : GStreamer Base Plugins: Heap-based buffer overflow
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-1602-1.NASL
    descriptionThis update for gstreamer-0_10-plugins-base fixes the following issues : Security issue fixed : CVE-2019-9928: Fixed a heap-based overflow in the rtsp connection parser (bsc#1133375). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id126157
    published2019-06-24
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/126157
    titleSUSE SLED12 / SLES12 Security Update : gstreamer-0_10-plugins-base (SUSE-SU-2019:1602-1)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1738.NASL
    descriptionAccording to the version of the gstreamer1-plugins-base packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - GStreamer before 1.16.0 has a heap-based buffer overflow in the RTSP connection parser via a crafted response from a server, potentially allowing remote code execution.(CVE-2019-9928) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-06
    modified2019-07-22
    plugin id126865
    published2019-07-22
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/126865
    titleEulerOS 2.0 SP2 : gstreamer1-plugins-base (EulerOS-SA-2019-1738)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-3958-1.NASL
    descriptionIt was discovered that GStreamer Base Plugins did not correctly handle certain malformed RTSP streams. If a user were tricked into opening a crafted RTSP stream with a GStreamer application, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id124408
    published2019-04-30
    reporterUbuntu Security Notice (C) 2019-2020 Canonical, Inc. / NASL script (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/124408
    titleUbuntu 16.04 LTS / 18.04 LTS / 18.10 : gst-plugins-base0.10, gst-plugins-base1.0 vulnerability (USN-3958-1)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2020-678.NASL
    descriptionThis update for gstreamer-plugins-base fixes the following issue : Security issue fixed : - CVE-2019-9928: Fixed a heap-based overflow in the rtsp connection parser (bsc#1133375). This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-05-31
    modified2020-05-26
    plugin id136876
    published2020-05-26
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136876
    titleopenSUSE Security Update : gstreamer-plugins-base (openSUSE-2020-678)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-1600-1.NASL
    descriptionThis update for gstreamer-plugins-base fixes the following issue: Security issue fixed : CVE-2019-9928: Fixed a heap-based overflow in the rtsp connection parser (bsc#1133375). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id126155
    published2019-06-24
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/126155
    titleSUSE SLED12 / SLES12 Security Update : gstreamer-plugins-base (SUSE-SU-2019:1600-1)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1678.NASL
    descriptionAccording to the version of the gstreamer1-plugins-base packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - GStreamer before 1.16.0 has a heap-based buffer overflow in the RTSP connection parser via a crafted response from a server, potentially allowing remote code execution.(CVE-2019-9928) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-06
    modified2019-07-02
    plugin id126420
    published2019-07-02
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/126420
    titleEulerOS 2.0 SP5 : gstreamer1-plugins-base (EulerOS-SA-2019-1678)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-1509-1.NASL
    descriptionThis update for gstreamer-plugins-base fixes the following issue : Security issue fixed : CVE-2019-9928: Fixed a heap-based overflow in the rtsp connection parser (bsc#1133375). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id125946
    published2019-06-17
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/125946
    titleSUSE SLES12 Security Update : gstreamer-plugins-base (SUSE-SU-2019:1509-1)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1578.NASL
    descriptionAccording to the version of the gstreamer-plugins-base package installed, the EulerOS installation on the remote host is affected by the following vulnerability : - GStreamer before 1.16.0 has a heap-based buffer overflow in the RTSP connection parser via a crafted response from a server, potentially allowing remote code execution.(CVE-2019-9928) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-06
    modified2019-05-29
    plugin id125505
    published2019-05-29
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/125505
    titleEulerOS 2.0 SP3 : gstreamer-plugins-base (EulerOS-SA-2019-1578)