RHEL 7 : gstreamer1-plugins-bad-free (RHSA-2017:0021)

high Nessus Plugin ID 96313

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update for gstreamer1-plugins-bad-free is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer1-plugins-bad-free package contains a collection of plug-ins for GStreamer.

Security Fix(es) :

* An integer overflow flaw, leading to a heap-based buffer overflow, was found in GStreamer's VMware VMnc video file format decoding plug-in. A remote attacker could use this flaw to cause an application using GStreamer to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2016-9445)

* Multiple flaws were discovered in GStreamer's H.264 and MPEG-TS plug-ins. A remote attacker could use these flaws to cause an application using GStreamer to crash. (CVE-2016-9809, CVE-2016-9812, CVE-2016-9813)

Solution

Update the affected gstreamer1-plugins-bad-free, gstreamer1-plugins-bad-free-debuginfo and / or gstreamer1-plugins-bad-free-devel packages.

See Also

https://access.redhat.com/errata/RHSA-2017:0021

https://access.redhat.com/security/cve/cve-2016-9445

https://access.redhat.com/security/cve/cve-2016-9809

https://access.redhat.com/security/cve/cve-2016-9812

https://access.redhat.com/security/cve/cve-2016-9813

Plugin Details

Severity: High

ID: 96313

File Name: redhat-RHSA-2017-0021.nasl

Version: 1.12

Type: local

Agent: unix

Published: 1/5/2017

Updated: 10/24/2019

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:gstreamer1-plugins-bad-free, p-cpe:/a:redhat:enterprise_linux:gstreamer1-plugins-bad-free-debuginfo, p-cpe:/a:redhat:enterprise_linux:gstreamer1-plugins-bad-free-devel, cpe:/o:redhat:enterprise_linux:7, cpe:/o:redhat:enterprise_linux:7.3, cpe:/o:redhat:enterprise_linux:7.4, cpe:/o:redhat:enterprise_linux:7.5, cpe:/o:redhat:enterprise_linux:7.6, cpe:/o:redhat:enterprise_linux:7.7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/5/2017

Vulnerability Publication Date: 1/13/2017

Reference Information

CVE: CVE-2016-9445, CVE-2016-9809, CVE-2016-9812, CVE-2016-9813

RHSA: 2017:0021