Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in gstreamer-plugins-bad-free
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in gstreamer-plugins-bad-free
ID: RHSA-2016:2974-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 21. Dezember 2016, 16:31
Referenzen: https://access.redhat.com/security/cve/CVE-2016-9445
https://access.redhat.com/security/cve/CVE-2016-9447
Applikationen: GStreamer

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: gstreamer-plugins-bad-free security update
Advisory ID: RHSA-2016:2974-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2974.html
Issue date: 2016-12-21
CVE Names: CVE-2016-9445 CVE-2016-9447
=====================================================================

1. Summary:

An update for gstreamer-plugins-bad-free is now available for Red Hat
Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

GStreamer is a streaming media framework based on graphs of filters which
operate on media data. The gstreamer-plugins-bad-free package contains a
collection of plug-ins for GStreamer.

Security Fix(es):

* An integer overflow flaw, leading to a heap-based buffer overflow, was
found in GStreamer's VMware VMnc video file format decoding plug-in. A
remote attacker could use this flaw to cause an application using GStreamer
to crash or, potentially, execute arbitrary code with the privileges of the
user running the application. (CVE-2016-9445)

* A memory corruption flaw was found in GStreamer's Nintendo NSF music file
format decoding plug-in. A remote attacker could use this flaw to cause an
application using GStreamer to crash or, potentially, execute arbitrary
code with the privileges of the user running the application.
(CVE-2016-9447)

Note: This updates removes the vulnerable Nintendo NSF plug-in.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1395126 - CVE-2016-9447 gstreamer-plugins-bad-free: Memory corruption flaw in
NSF decoder
1395767 - CVE-2016-9445 gstreamer-plugins-bad-free: Integer overflow when
allocating render buffer in VMnc decoder

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
gstreamer-plugins-bad-free-0.10.19-5.el6_8.src.rpm

i386:
gstreamer-plugins-bad-free-0.10.19-5.el6_8.i686.rpm
gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.i686.rpm

x86_64:
gstreamer-plugins-bad-free-0.10.19-5.el6_8.i686.rpm
gstreamer-plugins-bad-free-0.10.19-5.el6_8.x86_64.rpm
gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.i686.rpm
gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.i686.rpm
gstreamer-plugins-bad-free-devel-0.10.19-5.el6_8.i686.rpm
gstreamer-plugins-bad-free-devel-docs-0.10.19-5.el6_8.i686.rpm
gstreamer-plugins-bad-free-extras-0.10.19-5.el6_8.i686.rpm

x86_64:
gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.i686.rpm
gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.x86_64.rpm
gstreamer-plugins-bad-free-devel-0.10.19-5.el6_8.i686.rpm
gstreamer-plugins-bad-free-devel-0.10.19-5.el6_8.x86_64.rpm
gstreamer-plugins-bad-free-devel-docs-0.10.19-5.el6_8.x86_64.rpm
gstreamer-plugins-bad-free-extras-0.10.19-5.el6_8.i686.rpm
gstreamer-plugins-bad-free-extras-0.10.19-5.el6_8.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
gstreamer-plugins-bad-free-0.10.19-5.el6_8.src.rpm

i386:
gstreamer-plugins-bad-free-0.10.19-5.el6_8.i686.rpm
gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.i686.rpm

ppc64:
gstreamer-plugins-bad-free-0.10.19-5.el6_8.ppc.rpm
gstreamer-plugins-bad-free-0.10.19-5.el6_8.ppc64.rpm
gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.ppc.rpm
gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.ppc64.rpm

s390x:
gstreamer-plugins-bad-free-0.10.19-5.el6_8.s390.rpm
gstreamer-plugins-bad-free-0.10.19-5.el6_8.s390x.rpm
gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.s390.rpm
gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.s390x.rpm

x86_64:
gstreamer-plugins-bad-free-0.10.19-5.el6_8.i686.rpm
gstreamer-plugins-bad-free-0.10.19-5.el6_8.x86_64.rpm
gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.i686.rpm
gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.i686.rpm
gstreamer-plugins-bad-free-devel-0.10.19-5.el6_8.i686.rpm
gstreamer-plugins-bad-free-devel-docs-0.10.19-5.el6_8.i686.rpm
gstreamer-plugins-bad-free-extras-0.10.19-5.el6_8.i686.rpm

ppc64:
gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.ppc.rpm
gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.ppc64.rpm
gstreamer-plugins-bad-free-devel-0.10.19-5.el6_8.ppc.rpm
gstreamer-plugins-bad-free-devel-0.10.19-5.el6_8.ppc64.rpm
gstreamer-plugins-bad-free-devel-docs-0.10.19-5.el6_8.ppc64.rpm
gstreamer-plugins-bad-free-extras-0.10.19-5.el6_8.ppc.rpm
gstreamer-plugins-bad-free-extras-0.10.19-5.el6_8.ppc64.rpm

s390x:
gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.s390.rpm
gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.s390x.rpm
gstreamer-plugins-bad-free-devel-0.10.19-5.el6_8.s390.rpm
gstreamer-plugins-bad-free-devel-0.10.19-5.el6_8.s390x.rpm
gstreamer-plugins-bad-free-devel-docs-0.10.19-5.el6_8.s390x.rpm
gstreamer-plugins-bad-free-extras-0.10.19-5.el6_8.s390.rpm
gstreamer-plugins-bad-free-extras-0.10.19-5.el6_8.s390x.rpm

x86_64:
gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.i686.rpm
gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.x86_64.rpm
gstreamer-plugins-bad-free-devel-0.10.19-5.el6_8.i686.rpm
gstreamer-plugins-bad-free-devel-0.10.19-5.el6_8.x86_64.rpm
gstreamer-plugins-bad-free-devel-docs-0.10.19-5.el6_8.x86_64.rpm
gstreamer-plugins-bad-free-extras-0.10.19-5.el6_8.i686.rpm
gstreamer-plugins-bad-free-extras-0.10.19-5.el6_8.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
gstreamer-plugins-bad-free-0.10.19-5.el6_8.src.rpm

i386:
gstreamer-plugins-bad-free-0.10.19-5.el6_8.i686.rpm
gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.i686.rpm

x86_64:
gstreamer-plugins-bad-free-0.10.19-5.el6_8.i686.rpm
gstreamer-plugins-bad-free-0.10.19-5.el6_8.x86_64.rpm
gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.i686.rpm
gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.i686.rpm
gstreamer-plugins-bad-free-devel-0.10.19-5.el6_8.i686.rpm
gstreamer-plugins-bad-free-devel-docs-0.10.19-5.el6_8.i686.rpm
gstreamer-plugins-bad-free-extras-0.10.19-5.el6_8.i686.rpm

x86_64:
gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.i686.rpm
gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.x86_64.rpm
gstreamer-plugins-bad-free-devel-0.10.19-5.el6_8.i686.rpm
gstreamer-plugins-bad-free-devel-0.10.19-5.el6_8.x86_64.rpm
gstreamer-plugins-bad-free-devel-docs-0.10.19-5.el6_8.x86_64.rpm
gstreamer-plugins-bad-free-extras-0.10.19-5.el6_8.i686.rpm
gstreamer-plugins-bad-free-extras-0.10.19-5.el6_8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-9445
https://access.redhat.com/security/cve/CVE-2016-9447
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYWnePXlSAg2UNWIIRAiQIAJ4rnkAmiR3WJao106GCiFa/pdRF6gCgtaIS
OItwduDyEi+kw40mI35CbO0=
=PLQh
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung