Integer overflow in gstreamer



Published: 2017-01-23 | Updated: 2020-08-08
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2016-9445
CWE-ID CWE-190
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
gstreamer
Client/Desktop applications / Multimedia software

Vendor GStreamer

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Integer overflow

EUVDB-ID: #VU39794

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-9445

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.

Integer overflow in the vmnc decoder in the gstreamer allows remote attackers to cause a denial of service (crash) via large width and height values, which triggers a buffer overflow.

Mitigation

Install update from vendor's website.

Vulnerable software versions

gstreamer: 1.10.0

External links

http://rhn.redhat.com/errata/RHSA-2016-2974.html
http://rhn.redhat.com/errata/RHSA-2017-0018.html
http://rhn.redhat.com/errata/RHSA-2017-0021.html
http://www.openwall.com/lists/oss-security/2016/11/18/12
http://www.openwall.com/lists/oss-security/2016/11/18/13
http://www.securityfocus.com/bid/94421
http://bugzilla.gnome.org/show_bug.cgi?id=774533
http://cgit.freedesktop.org/gstreamer/gst-plugins-bad/commit/gst/vmnc/vmncdec.c?id=4cb1bcf1422bbcd79c0f683edb7ee85e3f7a31fe
http://scarybeastsecurity.blogspot.de/2016/11/0day-poc-risky-design-decisions-in.html
http://security.gentoo.org/glsa/201705-10


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###