GLSA-202208-31 : GStreamer, GStreamer Plugins: Multiple Vulnerabilities

critical Nessus Plugin ID 164117

Description

The remote host is affected by the vulnerability described in GLSA-202208-31 (GStreamer, GStreamer Plugins: Multiple Vulnerabilities)

- A flaw was found in the gstreamer h264 component of gst-plugins-bad before v1.18.1 where when parsing a h264 header, an attacker could cause the stack to be smashed, memory corruption and possibly code execution. (CVE-2021-3185)

- GStreamer before 1.18.4 might access already-freed memory in error code paths when demuxing certain malformed Matroska files. (CVE-2021-3497)

- GStreamer before 1.18.4 might cause heap corruption when parsing certain malformed Matroska files.
(CVE-2021-3498)

- GStreamer before 1.18.4 may perform an out-of-bounds read when handling certain ID3v2 tags.
(CVE-2021-3522)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

All GStreamer users should update to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose >=media-libs/gstreamer-1.20.2 All gst-plugins-bad users should update to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose >=media-libs/gst-plugins-bad-1.20.2 All gst-plugins-good users should update to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose >=media-libs/gst-plugins-good-1.20.2 All gst-plugins-ugly users should update to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose >=media-libs/gst-plugins-ugly-1.20.2 All gst-plugins-base users should update to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose >=media-libs/gst-plugins-base-1.20.2 All gst-plugins-libav users should update to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose >=media-plugins/gst-plugins-libav-1.20.2

See Also

https://security.gentoo.org/glsa/202208-31

https://bugs.gentoo.org/show_bug.cgi?id=765163

https://bugs.gentoo.org/show_bug.cgi?id=766336

https://bugs.gentoo.org/show_bug.cgi?id=785652

https://bugs.gentoo.org/show_bug.cgi?id=785655

https://bugs.gentoo.org/show_bug.cgi?id=785658

https://bugs.gentoo.org/show_bug.cgi?id=785661

https://bugs.gentoo.org/show_bug.cgi?id=835368

https://bugs.gentoo.org/show_bug.cgi?id=843770

Plugin Details

Severity: Critical

ID: 164117

File Name: gentoo_GLSA-202208-31.nasl

Version: 1.3

Type: local

Published: 8/15/2022

Updated: 10/16/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-3185

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:gstreamer, cpe:/o:gentoo:linux, p-cpe:/a:gentoo:linux:gst-plugins-bad, p-cpe:/a:gentoo:linux:gst-plugins-base, p-cpe:/a:gentoo:linux:gst-plugins-good, p-cpe:/a:gentoo:linux:gst-plugins-libav, p-cpe:/a:gentoo:linux:gst-plugins-ugly

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/14/2022

Vulnerability Publication Date: 1/26/2021

Reference Information

CVE: CVE-2021-3185, CVE-2021-3497, CVE-2021-3498, CVE-2021-3522