#VU32115 Out-of-bounds read in gst-plugins-bad1


Published: 2017-02-09 | Updated: 2020-07-28

Vulnerability identifier: #VU32115

Vulnerability risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-10198

CWE-ID: CWE-125

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
gst-plugins-bad1
Other software / Other software solutions

Vendor: GStreamer

Description

The vulnerability allows a local non-authenticated attacker to perform a denial of service (DoS) attack.

The gst_aac_parse_sink_setcaps function in gst/audioparsers/gstaacparse.c in gst-plugins-good in GStreamer before 1.10.3 allows remote attackers to cause a denial of service (invalid memory read and crash) via a crafted audio file.

Mitigation
Install update from vendor's website.

Vulnerable software versions

gst-plugins-bad1: 1.0.2 - 1.10.4


External links
http://www.debian.org/security/2017/dsa-3820
http://www.openwall.com/lists/oss-security/2017/02/01/7
http://www.openwall.com/lists/oss-security/2017/02/02/9
http://www.securityfocus.com/bid/96001
http://access.redhat.com/errata/RHSA-2017:2060
http://bugzilla.gnome.org/show_bug.cgi?id=775450
http://gstreamer.freedesktop.org/releases/1.10/#1.10.3
http://lists.debian.org/debian-lts-announce/2020/05/msg00029.html
http://security.gentoo.org/glsa/201705-10


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability