Scientific Linux Security Update : gstreamer1-plugins-bad-free on SL7.x x86_64 (20170105)

high Nessus Plugin ID 96330

Synopsis

The remote Scientific Linux host is missing one or more security updates.

Description

Security Fix(es) :

- An integer overflow flaw, leading to a heap-based buffer overflow, was found in GStreamer's VMware VMnc video file format decoding plug-in. A remote attacker could use this flaw to cause an application using GStreamer to crash or, potentially, execute arbitrary code with the privileges of the user running the application.
(CVE-2016-9445)

- Multiple flaws were discovered in GStreamer's H.264 and MPEG-TS plug- ins. A remote attacker could use these flaws to cause an application using GStreamer to crash.
(CVE-2016-9809, CVE-2016-9812, CVE-2016-9813)

Solution

Update the affected gstreamer1-plugins-bad-free, gstreamer1-plugins-bad-free-debuginfo and / or gstreamer1-plugins-bad-free-devel packages.

See Also

http://www.nessus.org/u?d31d5d82

Plugin Details

Severity: High

ID: 96330

File Name: sl_20170105_gstreamer1_plugins_bad_free_on_SL7_x.nasl

Version: 3.7

Type: local

Agent: unix

Published: 1/6/2017

Updated: 1/14/2021

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:fermilab:scientific_linux:gstreamer1-plugins-bad-free, p-cpe:/a:fermilab:scientific_linux:gstreamer1-plugins-bad-free-debuginfo, p-cpe:/a:fermilab:scientific_linux:gstreamer1-plugins-bad-free-devel, x-cpe:/o:fermilab:scientific_linux

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/5/2017

Vulnerability Publication Date: 1/13/2017

Reference Information

CVE: CVE-2016-9445, CVE-2016-9809, CVE-2016-9812, CVE-2016-9813