You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa GStreamer plug-ins

Sigurnosni nedostaci programskog paketa GStreamer plug-ins

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201705-10
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: GStreamer plug-ins: User-assisted execution of arbitrary code
Date: May 18, 2017
Bugs: #600142, #601354
ID: 201705-10

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in various GStreamer plug-ins,
the worst of which could lead to the execution of arbitrary code.

Background
==========

The GStreamer plug-ins provide decoders to the GStreamer open source
media framework.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 media-libs/gst-plugins-bad
< 1.10.3 >= 1.10.3
2 media-libs/gst-plugins-good
< 1.10.3 >= 1.10.3
3 media-libs/gst-plugins-base
< 1.10.3 >= 1.10.3
4 media-libs/gst-plugins-ugly
< 1.10.3 >= 1.10.3
——————————————————————-
4 affected packages

Description
===========

Multiple vulnerabilities have been discovered in various GStreamer
plug-ins. Please review the CVE identifiers referenced below for
details.

Impact
======

A remote attacker could entice a user or automated system using a
GStreamer plug-in to process a specially crafted file, resulting in the
execution of arbitrary code or a Denial of Service.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All gst-plugins-bad users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot -v “>=media-libs/gst-plugins-bad-1.10.3:1.0”

All gst-plugins-good users should upgrade to the latest version:

# emerge –sync
# emerge -a –oneshot -v “>=media-libs/gst-plugins-good-1.10.3:1.0”

All gst-plugins-base users should upgrade to the latest version:

# emerge –sync
# emerge -a –oneshot -v “>=media-libs/gst-plugins-base-1.10.3:1.0”

All gst-plugins-ugly users should upgrade to the latest version:

# emerge –sync
# emerge -a –oneshot -v “>=media-libs/gst-plugins-ugly-1.10.3:1.0”

References
==========

[ 1 ] CVE-2016-10198
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10198
[ 2 ] CVE-2016-10199
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10199
[ 3 ] CVE-2016-9445
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9445
[ 4 ] CVE-2016-9446
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9446
[ 5 ] CVE-2016-9447
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9447
[ 6 ] CVE-2016-9634
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9634
[ 7 ] CVE-2016-9635
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9635
[ 8 ] CVE-2016-9636
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9636
[ 9 ] CVE-2016-9807
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9807
[ 10 ] CVE-2016-9808
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9808
[ 11 ] CVE-2016-9809
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9809
[ 12 ] CVE-2016-9810
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9810
[ 13 ] CVE-2016-9811
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9811
[ 14 ] CVE-2016-9812
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9812
[ 15 ] CVE-2016-9813
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9813
[ 16 ] CVE-2017-5837
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5837
[ 17 ] CVE-2017-5838
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5838
[ 18 ] CVE-2017-5839
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5839
[ 19 ] CVE-2017-5840
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5840
[ 20 ] CVE-2017-5841
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5841
[ 21 ] CVE-2017-5842
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5842
[ 22 ] CVE-2017-5843
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5843
[ 23 ] CVE-2017-5844
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5844
[ 24 ] CVE-2017-5845
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5845
[ 25 ] CVE-2017-5846
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5846
[ 26 ] CVE-2017-5847
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5847
[ 27 ] CVE-2017-5848
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5848

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201705-10

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–

iQEcBAEBCAAGBQJZHQHmAAoJEB9lYVdQaQ1QXR4H/AtFuvbYmZg0yrQCjs1Cig5j
6MDi8PE/yAfDS+YEJAvscGi3TykXUhh1sSA/QGvs60q6kOAfUufk5s19MOwPjREq
O/k78U62Ms+OL/yQbAEqIOvNtf70NhvHMyHHMhCyvLvi2U/bVlQho3ZcqVtWtsxi
unnmguP3mtJhXRAhKU654p8sHOiUbL8lp2v/oiPOMA5NmEKDUbjqsKsuxgsguFa4
ZxG53PiFDlDa2X/wQqJDNgRgJh1NbxLgczg5GRWS/s8ST/27D9vGc6CNSs4yXIKR
6+BP8KNmOVTRdtoP0sGcPiX7xvzwVCPGiYzfudFP2UvxxDOVL/r4l4uVhPQirHE=
=AnAi
—–END PGP SIGNATURE—–

AutorTomislav Protega
Cert idNCERT-REF-2017-05-0049-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa FreeType

Otkriveni su sigurnosni nedostaci u programskom paketu FreeType za Ubuntu 12.04 LTS. Otkriveni nedostatak uzrokovan je neispravnim upravljanjem posebno oblikovanim...

Close