[RHSA-2016:2975-01] Important: gstreamer-plugins-good security update

bugzilla at redhat.com bugzilla at redhat.com
Wed Dec 21 12:38:53 UTC 2016


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: gstreamer-plugins-good security update
Advisory ID:       RHSA-2016:2975-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-2975.html
Issue date:        2016-12-21
CVE Names:         CVE-2016-9634 CVE-2016-9635 CVE-2016-9636 
                   CVE-2016-9807 CVE-2016-9808 
=====================================================================

1. Summary:

An update for gstreamer-plugins-good is now available for Red Hat
Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

GStreamer is a streaming media framework based on graphs of filters which
operate on media data. The gstreamer-plugins-good packages contain a
collection of well-supported plug-ins of good quality and under the LGPL
license.

Security Fix(es):

* Multiple flaws were discovered in GStreamer's FLC/FLI/FLX media file
format decoding plug-in. A remote attacker could use these flaws to cause
an application using GStreamer to crash or, potentially, execute arbitrary
code with the privileges of the user running the application.
(CVE-2016-9634, CVE-2016-9635, CVE-2016-9636, CVE-2016-9808)

* An invalid memory read access flaw was found in GStreamer's FLC/FLI/FLX
media file format decoding plug-in. A remote attacker could use this flaw
to cause an application using GStreamer to crash. (CVE-2016-9807)

Note: This updates removes the vulnerable FLC/FLI/FLX plug-in.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1397441 - CVE-2016-9634 CVE-2016-9635 CVE-2016-9636 CVE-2016-9808 gstreamer-plugins-good: Heap buffer overflow in FLIC decoder
1401874 - CVE-2016-9807 gstreamer-plugins-good: Invalid memory read in flx_decode_chunks

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
gstreamer-plugins-good-0.10.23-4.el6_8.src.rpm

i386:
gstreamer-plugins-good-0.10.23-4.el6_8.i686.rpm
gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.i686.rpm

x86_64:
gstreamer-plugins-good-0.10.23-4.el6_8.i686.rpm
gstreamer-plugins-good-0.10.23-4.el6_8.x86_64.rpm
gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.i686.rpm
gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.i686.rpm
gstreamer-plugins-good-devel-0.10.23-4.el6_8.i686.rpm

x86_64:
gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.i686.rpm
gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.x86_64.rpm
gstreamer-plugins-good-devel-0.10.23-4.el6_8.i686.rpm
gstreamer-plugins-good-devel-0.10.23-4.el6_8.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
gstreamer-plugins-good-0.10.23-4.el6_8.src.rpm

x86_64:
gstreamer-plugins-good-0.10.23-4.el6_8.i686.rpm
gstreamer-plugins-good-0.10.23-4.el6_8.x86_64.rpm
gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.i686.rpm
gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.x86_64.rpm
gstreamer-plugins-good-devel-0.10.23-4.el6_8.i686.rpm
gstreamer-plugins-good-devel-0.10.23-4.el6_8.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
gstreamer-plugins-good-0.10.23-4.el6_8.src.rpm

i386:
gstreamer-plugins-good-0.10.23-4.el6_8.i686.rpm
gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.i686.rpm

ppc64:
gstreamer-plugins-good-0.10.23-4.el6_8.ppc.rpm
gstreamer-plugins-good-0.10.23-4.el6_8.ppc64.rpm
gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.ppc.rpm
gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.ppc64.rpm

s390x:
gstreamer-plugins-good-0.10.23-4.el6_8.s390.rpm
gstreamer-plugins-good-0.10.23-4.el6_8.s390x.rpm
gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.s390.rpm
gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.s390x.rpm

x86_64:
gstreamer-plugins-good-0.10.23-4.el6_8.i686.rpm
gstreamer-plugins-good-0.10.23-4.el6_8.x86_64.rpm
gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.i686.rpm
gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.i686.rpm
gstreamer-plugins-good-devel-0.10.23-4.el6_8.i686.rpm

ppc64:
gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.ppc.rpm
gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.ppc64.rpm
gstreamer-plugins-good-devel-0.10.23-4.el6_8.ppc.rpm
gstreamer-plugins-good-devel-0.10.23-4.el6_8.ppc64.rpm

s390x:
gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.s390.rpm
gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.s390x.rpm
gstreamer-plugins-good-devel-0.10.23-4.el6_8.s390.rpm
gstreamer-plugins-good-devel-0.10.23-4.el6_8.s390x.rpm

x86_64:
gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.i686.rpm
gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.x86_64.rpm
gstreamer-plugins-good-devel-0.10.23-4.el6_8.i686.rpm
gstreamer-plugins-good-devel-0.10.23-4.el6_8.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
gstreamer-plugins-good-0.10.23-4.el6_8.src.rpm

i386:
gstreamer-plugins-good-0.10.23-4.el6_8.i686.rpm
gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.i686.rpm

x86_64:
gstreamer-plugins-good-0.10.23-4.el6_8.i686.rpm
gstreamer-plugins-good-0.10.23-4.el6_8.x86_64.rpm
gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.i686.rpm
gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.i686.rpm
gstreamer-plugins-good-devel-0.10.23-4.el6_8.i686.rpm

x86_64:
gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.i686.rpm
gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.x86_64.rpm
gstreamer-plugins-good-devel-0.10.23-4.el6_8.i686.rpm
gstreamer-plugins-good-devel-0.10.23-4.el6_8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-9634
https://access.redhat.com/security/cve/CVE-2016-9635
https://access.redhat.com/security/cve/CVE-2016-9636
https://access.redhat.com/security/cve/CVE-2016-9807
https://access.redhat.com/security/cve/CVE-2016-9808
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYWnfUXlSAg2UNWIIRAr3AAKC1+ScIHk2W+CH6hNVDLwvb0WguBwCgvO5w
PKJVGNNh7v4L+2PDQMn2dYg=
=J5zt
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list