Buffer overflow in gst-plugins-good (Alpine package)



Published: 2017-04-28
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2016-9636
CWE-ID CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
gst-plugins-good (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Buffer overflow

EUVDB-ID: #VU32113

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-9636

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

Heap-based buffer overflow in the flx_decode_delta_fli function in gst/flx/gstflxdec.c in the FLIC decoder in GStreamer before 1.10.2 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) by providing a 'write count' that goes beyond the initialized buffer.

Mitigation

Install update from vendor's website.

Vulnerable software versions

gst-plugins-good (Alpine package): 1.16.2-r0 - 1.16.2-r4

External links

http://git.alpinelinux.org/aports/commit/?id=3571afbf18131cb6b65d4853100186bd34843820
http://git.alpinelinux.org/aports/commit/?id=126b7fb34316979070ba2441c8ea4cb401bf3621
http://git.alpinelinux.org/aports/commit/?id=65a9c6cbf0d7b61eb2ac4941fc9e20ed1316638e
http://git.alpinelinux.org/aports/commit/?id=05b1347bb9070f0dbeb6d7625a91d2b22ac35eaf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###