CVE-2016-9808
gstreamer-plugins-good: Heap buffer overflow in FLIC decoder
Severity Score
7.5
*CVSS v3
Exploit Likelihood
*EPSS
Affected Versions
*CPE
Public Exploits
1
*Multiple Sources
Exploited in Wild
-
*KEV
Decision
-
*SSVC
Descriptions
The FLIC decoder in GStreamer before 1.10.2 allows remote attackers to cause a denial of service (out-of-bounds write and crash) via a crafted series of skip and count pairs.
El decodificador FLIC en GStreamer en versiones anteriores a 1.10.2 permite a atacantes remotos provocar una denegación de servicio (escritura fuera de límites y caída) a través de una serie manipulada de saltar y contar pares.
Multiple flaws were discovered in GStreamer's FLC/FLI/FLX media file format decoding plug-in. A remote attacker could use these flaws to cause an application using GStreamer to crash or, potentially, execute arbitrary code with the privileges of the user running the application.
*Credits:
N/A
CVSS Scores
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability
Attack Vector
Attack Complexity
Authentication
Confidentiality
Integrity
Availability
Attack Vector
Attack Complexity
Authentication
Confidentiality
Integrity
Availability
* Common Vulnerability Scoring System
SSVC
- Decision:-
Exploitation
Automatable
Tech. Impact
* Organization's Worst-case Scenario
Timeline
- 2016-12-04 CVE Reserved
- 2016-12-21 CVE Published
- 2024-04-15 EPSS Updated
- 2024-08-06 CVE Updated
- 2024-08-06 First Exploit
- ---------- Exploited in Wild
- ---------- KEV Due Date
CWE
- CWE-787: Out-of-bounds Write
CAPEC
References (11)
URL | Tag | Source |
---|---|---|
http://www.openwall.com/lists/oss-security/2016/12/01/2 | Mailing List | |
http://www.openwall.com/lists/oss-security/2016/12/05/8 | Mailing List | |
http://www.securityfocus.com/bid/95446 | Third Party Advisory |
URL | Date | SRC |
---|---|---|
https://scarybeastsecurity.blogspot.com/2016/11/0day-poc-incorrect-fix-for-gstreamer.html | 2024-08-06 |
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
http://rhn.redhat.com/errata/RHSA-2016-2975.html | 2018-01-05 | |
http://rhn.redhat.com/errata/RHSA-2017-0019.html | 2018-01-05 | |
http://rhn.redhat.com/errata/RHSA-2017-0020.html | 2018-01-05 | |
https://gstreamer.freedesktop.org/releases/1.10/#1.10.2 | 2018-01-05 | |
https://security.gentoo.org/glsa/201705-10 | 2018-01-05 | |
https://access.redhat.com/security/cve/CVE-2016-9808 | 2017-01-05 | |
https://bugzilla.redhat.com/show_bug.cgi?id=1397441 | 2017-01-05 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Gstreamer Search vendor "Gstreamer" | Gstreamer Search vendor "Gstreamer" for product "Gstreamer" | <= 1.10.1 Search vendor "Gstreamer" for product "Gstreamer" and version " <= 1.10.1" | - |
Affected
|