Executive Summary

Summary
Title gstreamer-plugins security update
Informations
Name RHSA-2009:0270 First vendor Publication 2009-02-06
Vendor RedHat Last vendor Modification 2009-02-06
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated gstreamer-plugins packages that fix one security issue are now available for Red Hat Enterprise Linux 4.

This update has been rated as having important security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

The gstreamer-plugins package contains plugins used by the GStreamer streaming-media framework to support a wide variety of media types.

A heap buffer overflow was found in the GStreamer's QuickTime media file format decoding plug-in. An attacker could create a carefully-crafted QuickTime media .mov file that would cause an application using GStreamer to crash or, potentially, execute arbitrary code if played by a victim. (CVE-2009-0397)

All users of gstreamer-plugins are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing the update, all applications using GStreamer (such as rhythmbox) must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

481267 - CVE-2009-0397 gstreamer-plugins, gstreamer-plugins-good: heap-based buffer overflow while parsing malformed QuickTime media files via crafted Time-to-sample (stss) atom data

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2009-0270.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13674
 
Oval ID: oval:org.mitre.oval:def:13674
Title: DSA-1729-1 gst-plugins-bad0.10 -- several vulnerabilities
Description: Several vulnerabilities have been found in gst-plugins-bad0.10, a collection of various GStreamer plugins. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-0386 Tobias Klein discovered a buffer overflow in the quicktime stream demuxer, which could potentially lead to the execution of arbitrary code via crafted .mov files. CVE-2009-0387 Tobias Klein discovered an array index error in the quicktime stream demuxer, which could potentially lead to the execution of arbitrary code via crafted .mov files. CVE-2009-0397 Tobias Klein discovered a buffer overflow in the quicktime stream demuxer similar to the issue reported in CVE-2009-0386, which could also lead to the execution of arbitrary code via crafted .mov files. For the stable distribution, these problems have been fixed in version 0.10.8-4.1~lenny1 of gst-plugins-good0.10, since the affected plugin has been moved there. The fix was already included in the lenny release. For the oldstable distribution, these problems have been fixed in version 0.10.3-3.1+etch1. For the unstable distribution and the testing distribution, these problems have been fixed in version 0.10.8-4.1 of gst-plugins-good0.10.
Family: unix Class: patch
Reference(s): DSA-1729-1
CVE-2009-0386
CVE-2009-0387
CVE-2009-0397
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): gst-plugins-bad0.10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13822
 
Oval ID: oval:org.mitre.oval:def:13822
Title: USN-736-1 -- gst-plugins-good0.10 vulnerabilities
Description: It was discovered that GStreamer Good Plugins did not correctly handle malformed Composition Time To Sample atom data in Quicktime movie files. If a user were tricked into opening a crafted mov file, an attacker could execute arbitrary code with the privileges of the user invoking the program. It was discovered that GStreamer Good Plugins did not correctly handle malformed Sync Sample atom data in Quicktime movie files. If a user were tricked into opening a crafted mov file, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program. It was discovered that GStreamer Good Plugins did not correctly handle malformed Time-to-sample atom data in Quicktime movie files. If a user were tricked into opening a crafted mov file, an attacker could execute arbitrary code with the privileges of the user invoking the program
Family: unix Class: patch
Reference(s): USN-736-1
CVE-2009-0386
CVE-2009-0387
CVE-2009-0397
Version: 5
Platform(s): Ubuntu 7.10
Ubuntu 8.10
Ubuntu 8.04
Product(s): gst-plugins-good0.10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22005
 
Oval ID: oval:org.mitre.oval:def:22005
Title: ELSA-2009:0271: gstreamer-plugins-good security update (Important)
Description: Heap-based buffer overflow in the qtdemux_parse_samples function in gst/qtdemux/qtdemux.c in GStreamer Good Plug-ins (aka gst-plugins-good) 0.10.9 through 0.10.11, and GStreamer Plug-ins (aka gstreamer-plugins) 0.8.5, might allow remote attackers to execute arbitrary code via crafted Time-to-sample (aka stts) atom data in a malformed QuickTime media .mov file.
Family: unix Class: patch
Reference(s): ELSA-2009:0271-02
CVE-2009-0386
CVE-2009-0387
CVE-2009-0397
Version: 17
Platform(s): Oracle Linux 5
Product(s): gstreamer-plugins-good
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28896
 
Oval ID: oval:org.mitre.oval:def:28896
Title: RHSA-2009:0271 -- gstreamer-plugins-good security update (Important)
Description: Updated gstreamer-plugins-good packages that fix several security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. GStreamer is a streaming media framework, based on graphs of filters which operate on media data. GStreamer Good Plug-ins is a collection of well-supported, GStreamer plug-ins of good quality released under the LGPL license.
Family: unix Class: patch
Reference(s): RHSA-2009:0271
CVE-2009-0386
CVE-2009-0387
CVE-2009-0397
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Product(s): gstreamer-plugins-good
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8176
 
Oval ID: oval:org.mitre.oval:def:8176
Title: DSA-1729 gst-plugins-bad0.10 -- several vulnerabilities
Description: Several vulnerabilities have been found in gst-plugins-bad0.10, a collection of various GStreamer plugins. The Common Vulnerabilities and Exposures project identifies the following problems: Tobias Klein discovered a buffer overflow in the quicktime stream demuxer (qtdemux), which could potentially lead to the execution of arbitrary code via crafted .mov files. Tobias Klein discovered an array index error in the quicktime stream demuxer (qtdemux), which could potentially lead to the execution of arbitrary code via crafted .mov files. Tobias Klein discovered a buffer overflow in the quicktime stream demuxer (qtdemux) similar to the issue reported in CVE-2009-0386, which could also lead to the execution of arbitrary code via crafted .mov files.
Family: unix Class: patch
Reference(s): DSA-1729
CVE-2009-0386
CVE-2009-0387
CVE-2009-0397
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): gst-plugins-bad0.10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9942
 
Oval ID: oval:org.mitre.oval:def:9942
Title: Heap-based buffer overflow in the qtdemux_parse_samples function in gst/qtdemux/qtdemux.c in GStreamer Good Plug-ins (aka gst-plugins-good) 0.10.9 through 0.10.11, and GStreamer Plug-ins (aka gstreamer-plugins) 0.8.5, might allow remote attackers to execute arbitrary code via crafted Time-to-sample (aka stts) atom data in a malformed QuickTime media .mov file.
Description: Heap-based buffer overflow in the qtdemux_parse_samples function in gst/qtdemux/qtdemux.c in GStreamer Good Plug-ins (aka gst-plugins-good) 0.10.9 through 0.10.11, and GStreamer Plug-ins (aka gstreamer-plugins) 0.8.5, might allow remote attackers to execute arbitrary code via crafted Time-to-sample (aka stts) atom data in a malformed QuickTime media .mov file.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0397
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Application 1

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for gstreamer-plugins CESA-2009:0270 centos4 i386
File : nvt/gb_CESA-2009_0270_gstreamer-plugins_centos4_i386.nasl
2009-07-29 Name : Gentoo Security Advisory GLSA 200907-11 (gst-plugins-good gst-plugins-base gs...
File : nvt/glsa_200907_11.nasl
2009-03-20 Name : FreeBSD Ports: gstreamer-plugins-good
File : nvt/freebsd_gstreamer-plugins-good.nasl
2009-03-20 Name : Ubuntu USN-736-1 (gst-plugins-good0.10)
File : nvt/ubuntu_736_1.nasl
2009-03-07 Name : Debian Security Advisory DSA 1729-1 (gst-plugins-bad0.10)
File : nvt/deb_1729_1.nasl
2009-03-02 Name : SuSE Security Summary SUSE-SR:2009:005
File : nvt/suse_sr_2009_005.nasl
2009-02-13 Name : Mandrake Security Advisory MDVSA-2009:035 (gstreamer0.10-plugins-good)
File : nvt/mdksa_2009_035.nasl
2009-02-10 Name : RedHat Security Advisory RHSA-2009:0270
File : nvt/RHSA_2009_0270.nasl
2009-02-10 Name : RedHat Security Advisory RHSA-2009:0271
File : nvt/RHSA_2009_0271.nasl
2009-02-10 Name : CentOS Security Advisory CESA-2009:0270 (gstreamer-plugins)
File : nvt/ovcesa2009_0270.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
53550 GStreamer Good Plug-ins gst/qtdemux/qtdemux.c qtdemux_parse_samples Function ...

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0270.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0271.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090206_gstreamer_plugins_good_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090206_gstreamer_plugins_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_gstreamer-0_10-plugins-good-090218.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_gstreamer-0_10-plugins-good-090218.nasl - Type : ACT_GATHER_INFO
2009-07-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200907-11.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-035.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-736-1.nasl - Type : ACT_GATHER_INFO
2009-03-17 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_37a365ed126911dea9640030843d3802.nasl - Type : ACT_GATHER_INFO
2009-03-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1729.nasl - Type : ACT_GATHER_INFO
2009-02-26 Name : The remote openSUSE host is missing a security update.
File : suse_gstreamer010-plugins-good-6008.nasl - Type : ACT_GATHER_INFO
2009-02-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0270.nasl - Type : ACT_GATHER_INFO
2009-02-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0271.nasl - Type : ACT_GATHER_INFO
2009-02-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0270.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:52:16
  • Multiple Updates