Oracle Linux 7 : GStreamer (ELSA-2017-2060)

high Nessus Plugin ID 180851

Synopsis

The remote Oracle Linux host is missing one or more security updates.

Description

The remote Oracle Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2017-2060 advisory.

- The gst_aac_parse_sink_setcaps function in gst/audioparsers/gstaacparse.c in gst-plugins-good in GStreamer before 1.10.3 allows remote attackers to cause a denial of service (invalid memory read and crash) via a crafted audio file. (CVE-2016-10198)

- The gst_decode_chain_free_internal function in the flxdex decoder in gst-plugins-good in GStreamer before 1.10.2 allows remote attackers to cause a denial of service (invalid memory read and crash) via an invalid file, which triggers an incorrect unref call. (CVE-2016-9810)

- The windows_icon_typefind function in gst-plugins-base in GStreamer before 1.10.2, when G_SLICE is set to always-malloc, allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted ico file. (CVE-2016-9811)

- The gst_avi_demux_parse_ncdt function in gst/avi/gstavidemux.c in gst-plugins-good in GStreamer before 1.10.3 allows remote attackers to cause a denial of service (out-of-bounds heap read) via vectors involving ncdt tags. (CVE-2017-5841)

- The html_context_handle_element function in gst/subparse/samiparse.c in gst-plugins-base in GStreamer before 1.10.3 allows remote attackers to cause a denial of service (out-of-bounds write) via a crafted SMI file, as demonstrated by OneNote_Manager.smi. (CVE-2017-5842)

- Multiple use-after-free vulnerabilities in the (1) gst_mini_object_unref, (2) gst_tag_list_unref, and (3) gst_mxf_demux_update_essence_tracks functions in GStreamer before 1.10.3 allow remote attackers to cause a denial of service (crash) via vectors involving stream tags, as demonstrated by 02785736.mxf.
(CVE-2017-5843)

- The gst_ps_demux_parse_psm function in gst/mpegdemux/gstmpegdemux.c in gst-plugins-bad in GStreamer allows remote attackers to cause a denial of service (invalid memory read and crash) via vectors involving PSM parsing. (CVE-2017-5848)

- The qtdemux_tag_add_str_full function in gst/isomp4/qtdemux.c in gst-plugins-good in GStreamer before 1.10.3 allows remote attackers to cause a denial of service (out-of-bounds read and crash) via a crafted tag value. (CVE-2016-10199)

- The vmnc decoder in the gstreamer does not initialize the render canvas, which allows remote attackers to obtain sensitive information as demonstrated by thumbnailing a simple 1 frame vmnc movie that does not draw to the allocated render canvas. (CVE-2016-9446)

- The gst_riff_create_audio_caps function in gst-libs/gst/riff/riff-media.c in gst-plugins-base in GStreamer before 1.10.3 allows remote attackers to cause a denial of service (floating point exception and crash) via a crafted video file. (CVE-2017-5837)

- The gst_date_time_new_from_iso8601_string function in gst/gstdatetime.c in GStreamer before 1.10.3 allows remote attackers to cause a denial of service (out-of-bounds heap read) via a malformed datetime string.
(CVE-2017-5838)

- The gst_riff_create_audio_caps function in gst-libs/gst/riff/riff-media.c in gst-plugins-base in GStreamer before 1.10.3 does not properly limit recursion, which allows remote attackers to cause a denial of service (stack overflow and crash) via vectors involving nested WAVEFORMATEX. (CVE-2017-5839)

- The qtdemux_parse_samples function in gst/isomp4/qtdemux.c in gst-plugins-good in GStreamer before 1.10.3 allows remote attackers to cause a denial of service (out-of-bounds heap read) via vectors involving the current stts index. (CVE-2017-5840)

- The gst_riff_create_audio_caps function in gst-libs/gst/riff/riff-media.c in gst-plugins-base in GStreamer before 1.10.3 allows remote attackers to cause a denial of service (floating point exception and crash) via a crafted ASF file. (CVE-2017-5844)

- The gst_avi_demux_parse_ncdt function in gst/avi/gstavidemux.c in gst-plugins-good in GStreamer before 1.10.3 allows remote attackers to cause a denial of service (invalid memory read and crash) via a ncdt sub-tag that goes behind the surrounding tag. (CVE-2017-5845)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://linux.oracle.com/errata/ELSA-2017-2060.html

Plugin Details

Severity: High

ID: 180851

File Name: oraclelinux_ELSA-2017-2060.nasl

Version: 1.0

Type: local

Agent: unix

Published: 9/7/2023

Updated: 9/7/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2016-9446

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:oracle:linux:7, p-cpe:/a:oracle:linux:clutter-gst2, p-cpe:/a:oracle:linux:clutter-gst2-devel, p-cpe:/a:oracle:linux:gnome-video-effects, p-cpe:/a:oracle:linux:gstreamer-plugins-bad-free, p-cpe:/a:oracle:linux:gstreamer-plugins-bad-free-devel, p-cpe:/a:oracle:linux:gstreamer-plugins-bad-free-devel-docs, p-cpe:/a:oracle:linux:gstreamer-plugins-good, p-cpe:/a:oracle:linux:gstreamer-plugins-good-devel-docs, p-cpe:/a:oracle:linux:gstreamer1, p-cpe:/a:oracle:linux:gstreamer1-devel, p-cpe:/a:oracle:linux:gstreamer1-devel-docs, p-cpe:/a:oracle:linux:gstreamer1-plugins-bad-free, p-cpe:/a:oracle:linux:gstreamer1-plugins-bad-free-devel, p-cpe:/a:oracle:linux:gstreamer1-plugins-bad-free-gtk, p-cpe:/a:oracle:linux:gstreamer1-plugins-base, p-cpe:/a:oracle:linux:gstreamer1-plugins-base-devel, p-cpe:/a:oracle:linux:gstreamer1-plugins-base-devel-docs, p-cpe:/a:oracle:linux:gstreamer1-plugins-base-tools, p-cpe:/a:oracle:linux:gstreamer1-plugins-good, p-cpe:/a:oracle:linux:orc, p-cpe:/a:oracle:linux:orc-compiler, p-cpe:/a:oracle:linux:orc-devel, p-cpe:/a:oracle:linux:orc-doc

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/OracleLinux

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/7/2017

Vulnerability Publication Date: 11/18/2016

Reference Information

CVE: CVE-2016-10198, CVE-2016-10199, CVE-2016-9446, CVE-2016-9810, CVE-2016-9811, CVE-2017-5837, CVE-2017-5838, CVE-2017-5839, CVE-2017-5840, CVE-2017-5841, CVE-2017-5842, CVE-2017-5843, CVE-2017-5844, CVE-2017-5845, CVE-2017-5848