GStreamer up to 1.10.1 FLIC File gst/flx/gstflxdec.c flx_decode_chunks out-of-bounds

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.3$0-$5k0.00

A vulnerability was found in GStreamer up to 1.10.1 (Multimedia Processing Software). It has been declared as problematic. Affected by this vulnerability is the function flx_decode_chunks of the file gst/flx/gstflxdec.c of the component FLIC File Handler. The manipulation with an unknown input leads to a out-of-bounds vulnerability. The CWE definition for the vulnerability is CWE-125. The product reads data past the end, or before the beginning, of the intended buffer. As an impact it is known to affect availability. The summary by CVE is:

The flx_decode_chunks function in gst/flx/gstflxdec.c in GStreamer before 1.10.2 allows remote attackers to cause a denial of service (invalid memory read and crash) via a crafted FLIC file.

The bug was discovered 01/13/2017. The weakness was published 01/13/2017 (Website). It is possible to read the advisory at openwall.com. This vulnerability is known as CVE-2016-9807 since 12/04/2016. The attack can be launched remotely. The exploitation doesn't need any form of authentication. Technical details of the vulnerability are known, but there is no available exploit.

The vulnerability scanner Nessus provides a plugin with the ID 96067 (Oracle Linux 6 : gstreamer-plugins-good (ELSA-2016-2975)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Oracle Linux Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 169495 (SUSE Enterprise Linux Security Update for gstreamer-0_10-plugins-good (SUSE-SU-2017:0210-1)).

Upgrading to version 1.10.2 eliminates this vulnerability. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (96067). Similar entries are available at 95336, 95337, 95338 and 95339.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.4
VulDB Meta Temp Score: 5.3

VulDB Base Score: 5.3
VulDB Temp Score: 5.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 5.5
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Out-of-bounds
CWE: CWE-125 / CWE-119
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 96067
Nessus Name: Oracle Linux 6 : gstreamer-plugins-good (ELSA-2016-2975)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 72566
OpenVAS Name: RedHat Update for gstreamer-plugins-good RHSA-2016:2975-01
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: GStreamer 1.10.2
Patch: cgit.freedesktop.org

Timelineinfo

12/01/2016 🔍
12/04/2016 +3 days 🔍
12/21/2016 +17 days 🔍
12/22/2016 +1 days 🔍
01/13/2017 +22 days 🔍
01/13/2017 +0 days 🔍
01/13/2017 +0 days 🔍
01/15/2017 +2 days 🔍
10/28/2022 +2112 days 🔍

Sourcesinfo

Advisory: RHSA-2016:2975
Status: Not defined
Confirmation: 🔍

CVE: CVE-2016-9807 (🔍)
SecurityFocus: 95148 - GStreamer Good Plug-ins CVE-2016-9807 Denial of Service Vulnerability
OSVDB: - CVE-2016-9807 - GStreamer - Denial of Service Issue

See also: 🔍

Entryinfo

Created: 01/15/2017 10:39
Updated: 10/28/2022 18:13
Changes: 01/15/2017 10:39 (74), 07/21/2020 17:52 (7), 10/28/2022 18:13 (5)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!