Executive Summary

Informations
Name CVE-2016-9635 First vendor Publication 2017-01-27
Vendor Cve Last vendor Modification 2018-01-05

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in the flx_decode_delta_fli function in gst/flx/gstflxdec.c in the FLIC decoder in GStreamer before 1.10.2 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) by providing a 'skip count' that goes beyond initialized buffer.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9635

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0020.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0019.nasl - Type : ACT_GATHER_INFO
2017-05-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201705-10.nasl - Type : ACT_GATHER_INFO
2017-05-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1065.nasl - Type : ACT_GATHER_INFO
2017-05-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1064.nasl - Type : ACT_GATHER_INFO
2017-05-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1063.nasl - Type : ACT_GATHER_INFO
2017-05-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1062.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-402.nasl - Type : ACT_GATHER_INFO
2017-01-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-153.nasl - Type : ACT_GATHER_INFO
2017-01-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0237-1.nasl - Type : ACT_GATHER_INFO
2017-01-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0225-1.nasl - Type : ACT_GATHER_INFO
2017-01-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0210-1.nasl - Type : ACT_GATHER_INFO
2017-01-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-93.nasl - Type : ACT_GATHER_INFO
2017-01-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-88.nasl - Type : ACT_GATHER_INFO
2017-01-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-83.nasl - Type : ACT_GATHER_INFO
2017-01-10 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-0020.nasl - Type : ACT_GATHER_INFO
2017-01-10 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-65.nasl - Type : ACT_GATHER_INFO
2017-01-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0019.nasl - Type : ACT_GATHER_INFO
2017-01-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170105_gstreamer_plugins_good_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-01-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170105_gstreamer1_plugins_good_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-01-06 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-0020.nasl - Type : ACT_GATHER_INFO
2017-01-06 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0019.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0020.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0019.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3303-1.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3288-1.nasl - Type : ACT_GATHER_INFO
2016-12-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2975.nasl - Type : ACT_GATHER_INFO
2016-12-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2975.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161221_gstreamer_plugins_good_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2975.nasl - Type : ACT_GATHER_INFO
2016-12-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-727.nasl - Type : ACT_GATHER_INFO
2016-11-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3723.nasl - Type : ACT_GATHER_INFO
2016-11-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3724.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/94499
CONFIRM https://bugzilla.gnome.org/show_bug.cgi?id=774834
https://gstreamer.freedesktop.org/releases/1.10/#1.10.2
DEBIAN http://www.debian.org/security/2016/dsa-3723
http://www.debian.org/security/2016/dsa-3724
GENTOO https://security.gentoo.org/glsa/201705-10
MISC https://scarybeastsecurity.blogspot.com/2016/11/0day-exploit-advancing-exploi...
MLIST http://www.openwall.com/lists/oss-security/2016/11/24/2
REDHAT http://rhn.redhat.com/errata/RHSA-2016-2975.html
http://rhn.redhat.com/errata/RHSA-2017-0019.html
http://rhn.redhat.com/errata/RHSA-2017-0020.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2021-05-04 12:54:40
  • Multiple Updates
2021-04-22 02:06:58
  • Multiple Updates
2020-05-23 02:01:52
  • Multiple Updates
2020-05-23 00:53:54
  • Multiple Updates
2018-01-05 09:23:58
  • Multiple Updates
2017-07-14 13:24:51
  • Multiple Updates
2017-07-01 09:23:47
  • Multiple Updates
2017-05-19 13:23:16
  • Multiple Updates
2017-05-03 13:22:35
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2017-02-08 00:23:26
  • Multiple Updates
2017-01-31 13:26:20
  • Multiple Updates
2017-01-28 05:22:30
  • First insertion