GStreamer 0.10.x NSF Decoder out-of-bounds

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.4$0-$5k0.00

A vulnerability has been found in GStreamer 0.10.x (Multimedia Processing Software) and classified as critical. Affected by this vulnerability is an unknown code block of the component NSF Decoder. The manipulation with an unknown input leads to a out-of-bounds vulnerability. The CWE definition for the vulnerability is CWE-125. The product reads data past the end, or before the beginning, of the intended buffer. As an impact it is known to affect confidentiality, integrity, and availability. The summary by CVE is:

The ROM mappings in the NSF decoder in gstreamer 0.10.x allows remote attackers to cause a denial of service (out-of-bounds read or write) and possibly execute arbitrary code via a crafted NSF music file.

The bug was discovered 12/21/2016. The weakness was presented 01/23/2017 (Website). It is possible to read the advisory at scarybeastsecurity.blogspot.de. This vulnerability is known as CVE-2016-9447 since 11/18/2016. The attack can be launched remotely. The exploitation doesn't need any form of authentication. The technical details are unknown and an exploit is not publicly available.

The vulnerability scanner Nessus provides a plugin with the ID 96066 (Oracle Linux 6 : gstreamer-plugins-bad-free (ELSA-2016-2974)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Oracle Linux Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 236224 (Red Hat Update for gstreamer-plugins-bad-free Security (RHSA-2017:0018)).

Upgrading eliminates this vulnerability. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (96066). See VDB-95861 for similar entry.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.5
VulDB Meta Temp Score: 7.4

VulDB Base Score: 7.3
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 7.8
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Out-of-bounds
CWE: CWE-125 / CWE-119
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 96066
Nessus Name: Oracle Linux 6 : gstreamer-plugins-bad-free (ELSA-2016-2974)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 702919
OpenVAS Name: Fedora Update for gstreamer-plugins-bad-free FEDORA-2016-a3bc78de2b
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Timelineinfo

11/18/2016 🔍
11/21/2016 +3 days 🔍
12/21/2016 +30 days 🔍
12/21/2016 +0 days 🔍
12/22/2016 +1 days 🔍
01/23/2017 +32 days 🔍
01/23/2017 +0 days 🔍
01/24/2017 +1 days 🔍
11/03/2022 +2109 days 🔍

Sourcesinfo

Advisory: RHSA-2016:2974
Status: Not defined

CVE: CVE-2016-9447 (🔍)
SecurityFocus: 94427 - GStreamer Bad Plug-ins CVE-2016-9447 Buffer Overflow Vulnerability
OSVDB: - CVE-2016-9447 - gstreamer - Out-of-Bounds Read Issue

See also: 🔍

Entryinfo

Created: 01/24/2017 08:34
Updated: 11/03/2022 09:58
Changes: 01/24/2017 08:34 (70), 07/30/2020 17:54 (7), 11/03/2022 09:58 (4)
Complete: 🔍
Cache ID: 3:AE3:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!