ID CVE-2016-9809
Summary Off-by-one error in the gst_h264_parse_set_caps function in GStreamer before 1.10.2 allows remote attackers to have unspecified impact via a crafted file, which triggers an out-of-bounds read.
References
Vulnerable Configurations
  • cpe:2.3:a:gstreamer:gstreamer:*:*:*:*:*:*:*:*
    cpe:2.3:a:gstreamer:gstreamer:*:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 05-01-2018 - 02:31)
Impact:
Exploitability:
CWE CWE-125
CAPEC
  • Infiltration of Hardware Development Environment
    An attacker, leveraging the ability to manipulate components of primary support systems and tools within the development and production environments, inserts malicious software within the hardware and/or firmware development environment. The infiltration purpose is to alter developed hardware components in a system destined for deployment at the victim's organization, for the purpose of disruption or further compromise.
  • Overread Buffers
    An adversary attacks a target by providing input that causes an application to read beyond the boundary of a defined buffer. This typically occurs when a value influencing where to start or stop reading is set to reflect positions outside of the valid memory location of the buffer. This type of attack may result in exposure of sensitive information, a system crash, or arbitrary code execution.
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
redhat via4
advisories
  • bugzilla
    id 1401880
    title CVE-2016-9809 gstreamer-plugins-bad-free: Off-by-one read in gst_h264_parse_set_caps
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment gstreamer-plugins-bad-free is earlier than 0:0.10.23-22.el7_3
            oval oval:com.redhat.rhsa:tst:20170018001
          • comment gstreamer-plugins-bad-free is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20162974002
        • AND
          • comment gstreamer-plugins-bad-free-devel is earlier than 0:0.10.23-22.el7_3
            oval oval:com.redhat.rhsa:tst:20170018003
          • comment gstreamer-plugins-bad-free-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20162974004
        • AND
          • comment gstreamer-plugins-bad-free-devel-docs is earlier than 0:0.10.23-22.el7_3
            oval oval:com.redhat.rhsa:tst:20170018005
          • comment gstreamer-plugins-bad-free-devel-docs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20162974006
    rhsa
    id RHSA-2017:0018
    released 2017-01-05
    severity Moderate
    title RHSA-2017:0018: gstreamer-plugins-bad-free security update (Moderate)
  • rhsa
    id RHSA-2017:0021
rpms
  • gstreamer-plugins-bad-free-0:0.10.23-22.el7_3
  • gstreamer-plugins-bad-free-debuginfo-0:0.10.23-22.el7_3
  • gstreamer-plugins-bad-free-devel-0:0.10.23-22.el7_3
  • gstreamer-plugins-bad-free-devel-docs-0:0.10.23-22.el7_3
  • gstreamer1-plugins-bad-free-0:1.4.5-6.el7_3
  • gstreamer1-plugins-bad-free-debuginfo-0:1.4.5-6.el7_3
  • gstreamer1-plugins-bad-free-devel-0:1.4.5-6.el7_3
refmap via4
bid 95147
confirm
debian DSA-3818
gentoo GLSA-201705-10
mlist
  • [debian-lts-announce] 20200331 [SECURITY] [DLA 2164-1] gst-plugins-bad0.10 security update
  • [oss-security] 20161201 gstreamer multiple issues
  • [oss-security] 20161204 Re: gstreamer multiple issues
Last major update 05-01-2018 - 02:31
Published 13-01-2017 - 16:59
Last modified 05-01-2018 - 02:31
Back to Top