Content-Type: application/pgp; format=text; x-action=sign -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: gstreamer1-plugins-bad-free security update Advisory ID: RHSA-2017:0021-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0021.html Issue date: 2017-01-05 CVE Names: CVE-2016-9445 CVE-2016-9809 CVE-2016-9812 CVE-2016-9813 ===================================================================== 1. Summary: An update for gstreamer1-plugins-bad-free is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer1-plugins-bad-free package contains a collection of plug-ins for GStreamer. Security Fix(es): * An integer overflow flaw, leading to a heap-based buffer overflow, was found in GStreamer's VMware VMnc video file format decoding plug-in. A remote attacker could use this flaw to cause an application using GStreamer to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2016-9445) * Multiple flaws were discovered in GStreamer's H.264 and MPEG-TS plug-ins. A remote attacker could use these flaws to cause an application using GStreamer to crash. (CVE-2016-9809, CVE-2016-9812, CVE-2016-9813) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1395767 - CVE-2016-9445 gstreamer-plugins-bad-free: Integer overflow when allocating render buffer in VMnc decoder 1401880 - CVE-2016-9809 gstreamer-plugins-bad-free: Off-by-one read in gst_h264_parse_set_caps 1401930 - CVE-2016-9812 gstreamer1-plugins-bad-free: Out-of-bounds read in gst_mpegts_section_new 1401934 - CVE-2016-9813 gstreamer-plugins-bad-free: NULL pointer dereference in mpegts parser 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: gstreamer1-plugins-bad-free-1.4.5-6.el7_3.src.rpm x86_64: gstreamer1-plugins-bad-free-1.4.5-6.el7_3.i686.rpm gstreamer1-plugins-bad-free-1.4.5-6.el7_3.x86_64.rpm gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.i686.rpm gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.i686.rpm gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.x86_64.rpm gstreamer1-plugins-bad-free-devel-1.4.5-6.el7_3.i686.rpm gstreamer1-plugins-bad-free-devel-1.4.5-6.el7_3.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): Source: gstreamer1-plugins-bad-free-1.4.5-6.el7_3.src.rpm x86_64: gstreamer1-plugins-bad-free-1.4.5-6.el7_3.i686.rpm gstreamer1-plugins-bad-free-1.4.5-6.el7_3.x86_64.rpm gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.i686.rpm gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.x86_64.rpm gstreamer1-plugins-bad-free-devel-1.4.5-6.el7_3.i686.rpm gstreamer1-plugins-bad-free-devel-1.4.5-6.el7_3.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: gstreamer1-plugins-bad-free-1.4.5-6.el7_3.src.rpm aarch64: gstreamer1-plugins-bad-free-1.4.5-6.el7_3.aarch64.rpm gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.aarch64.rpm ppc64: gstreamer1-plugins-bad-free-1.4.5-6.el7_3.ppc.rpm gstreamer1-plugins-bad-free-1.4.5-6.el7_3.ppc64.rpm gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.ppc.rpm gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.ppc64.rpm ppc64le: gstreamer1-plugins-bad-free-1.4.5-6.el7_3.ppc64le.rpm gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.ppc64le.rpm s390x: gstreamer1-plugins-bad-free-1.4.5-6.el7_3.s390.rpm gstreamer1-plugins-bad-free-1.4.5-6.el7_3.s390x.rpm gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.s390.rpm gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.s390x.rpm x86_64: gstreamer1-plugins-bad-free-1.4.5-6.el7_3.i686.rpm gstreamer1-plugins-bad-free-1.4.5-6.el7_3.x86_64.rpm gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.i686.rpm gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): aarch64: gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.aarch64.rpm gstreamer1-plugins-bad-free-devel-1.4.5-6.el7_3.aarch64.rpm ppc64: gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.ppc.rpm gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.ppc64.rpm gstreamer1-plugins-bad-free-devel-1.4.5-6.el7_3.ppc.rpm gstreamer1-plugins-bad-free-devel-1.4.5-6.el7_3.ppc64.rpm ppc64le: gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.ppc64le.rpm gstreamer1-plugins-bad-free-devel-1.4.5-6.el7_3.ppc64le.rpm s390x: gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.s390.rpm gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.s390x.rpm gstreamer1-plugins-bad-free-devel-1.4.5-6.el7_3.s390.rpm gstreamer1-plugins-bad-free-devel-1.4.5-6.el7_3.s390x.rpm x86_64: gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.i686.rpm gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.x86_64.rpm gstreamer1-plugins-bad-free-devel-1.4.5-6.el7_3.i686.rpm gstreamer1-plugins-bad-free-devel-1.4.5-6.el7_3.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: gstreamer1-plugins-bad-free-1.4.5-6.el7_3.src.rpm x86_64: gstreamer1-plugins-bad-free-1.4.5-6.el7_3.i686.rpm gstreamer1-plugins-bad-free-1.4.5-6.el7_3.x86_64.rpm gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.i686.rpm gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.i686.rpm gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.x86_64.rpm gstreamer1-plugins-bad-free-devel-1.4.5-6.el7_3.i686.rpm gstreamer1-plugins-bad-free-devel-1.4.5-6.el7_3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-9445 https://access.redhat.com/security/cve/CVE-2016-9809 https://access.redhat.com/security/cve/CVE-2016-9812 https://access.redhat.com/security/cve/CVE-2016-9813 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYbiQkXlSAg2UNWIIRAhH1AJ0ZZLGISeLnodKSFlmLTc1wbUzdmACgwNDZ 7lkTUzxiy6e09mJLNwcH6Eg= =zQWw -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce