-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                ESB-2009.0129 -- [Win][UNIX/Linux][RedHat]
             Important: gstreamer-plugins-good security update
                              9 February 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              gstreamer-plugins-good
Publisher:            Red Hat
Operating System:     Red Hat Linux 5
                      UNIX variants (UNIX, Linux, OSX)
                      Windows
Impact:               Execute Arbitrary Code/Commands
                      Denial of Service
Access:               Remote/Unauthenticated
CVE Names:            CVE-2009-0397 CVE-2009-0387 CVE-2009-0386

Ref:                  ESB-2009.0128

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2009-0271.html

Comment: This advisory references vulnerabilities in products which run on
         platforms other than Red Hat. It is recommended that administrators
         running GStreamer-good check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: gstreamer-plugins-good security update
Advisory ID:       RHSA-2009:0271-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2009-0271.html
Issue date:        2009-02-06
CVE Names:         CVE-2009-0386 CVE-2009-0387 CVE-2009-0397 
=====================================================================

1. Summary:

Updated gstreamer-plugins-good packages that fix several security issues
are now available for Red Hat Enterprise Linux 5.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

GStreamer is a streaming media framework, based on graphs of filters which
operate on media data. GStreamer Good Plug-ins is a collection of
well-supported, GStreamer plug-ins of good quality released under the LGPL
license.

Multiple heap buffer overflows and an array indexing error were found in
the GStreamer's QuickTime media file format decoding plugin. An attacker
could create a carefully-crafted QuickTime media .mov file that would cause
an application using GStreamer to crash or, potentially, execute arbitrary
code if played by a victim. (CVE-2009-0386, CVE-2009-0387, CVE-2009-0397)

All users of gstreamer-plugins-good are advised to upgrade to these updated
packages, which contain backported patches to correct these issues. After
installing the update, all applications using GStreamer (such as totem or
rhythmbox) must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

481267 - CVE-2009-0397 gstreamer-plugins, gstreamer-plugins-good: heap-based 
buffer overflow while parsing malformed QuickTime media files via crafted 
Time-to-sample (stss) atom data
483736 - CVE-2009-0386 gstreamer-plugins-good: heap-based buffer overflow 
while parsing malformed QuickTime media files via crafted Composition Time 
To Sample (aka ctts) atom data
483737 - CVE-2009-0387 gstreamer-plugins-good: Array index error while 
parsing malformed QuickTime media files via crafted Sync Sample (aka stss) 
atom data

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/gstreamer-plugins-good-0.10.9-1.el5_3.1.src.rpm

i386:
gstreamer-plugins-good-0.10.9-1.el5_3.1.i386.rpm
gstreamer-plugins-good-debuginfo-0.10.9-1.el5_3.1.i386.rpm

x86_64:
gstreamer-plugins-good-0.10.9-1.el5_3.1.x86_64.rpm
gstreamer-plugins-good-debuginfo-0.10.9-1.el5_3.1.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/gstreamer-plugins-good-0.10.9-1.el5_3.1.src.rpm

i386:
gstreamer-plugins-good-debuginfo-0.10.9-1.el5_3.1.i386.rpm
gstreamer-plugins-good-devel-0.10.9-1.el5_3.1.i386.rpm

x86_64:
gstreamer-plugins-good-debuginfo-0.10.9-1.el5_3.1.i386.rpm
gstreamer-plugins-good-debuginfo-0.10.9-1.el5_3.1.x86_64.rpm
gstreamer-plugins-good-devel-0.10.9-1.el5_3.1.i386.rpm
gstreamer-plugins-good-devel-0.10.9-1.el5_3.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/gstreamer-plugins-good-0.10.9-1.el5_3.1.src.rpm

i386:
gstreamer-plugins-good-0.10.9-1.el5_3.1.i386.rpm
gstreamer-plugins-good-debuginfo-0.10.9-1.el5_3.1.i386.rpm
gstreamer-plugins-good-devel-0.10.9-1.el5_3.1.i386.rpm

ia64:
gstreamer-plugins-good-0.10.9-1.el5_3.1.ia64.rpm
gstreamer-plugins-good-debuginfo-0.10.9-1.el5_3.1.ia64.rpm
gstreamer-plugins-good-devel-0.10.9-1.el5_3.1.ia64.rpm

ppc:
gstreamer-plugins-good-0.10.9-1.el5_3.1.ppc.rpm
gstreamer-plugins-good-0.10.9-1.el5_3.1.ppc64.rpm
gstreamer-plugins-good-debuginfo-0.10.9-1.el5_3.1.ppc.rpm
gstreamer-plugins-good-debuginfo-0.10.9-1.el5_3.1.ppc64.rpm
gstreamer-plugins-good-devel-0.10.9-1.el5_3.1.ppc.rpm
gstreamer-plugins-good-devel-0.10.9-1.el5_3.1.ppc64.rpm

s390x:
gstreamer-plugins-good-0.10.9-1.el5_3.1.s390x.rpm
gstreamer-plugins-good-debuginfo-0.10.9-1.el5_3.1.s390.rpm
gstreamer-plugins-good-debuginfo-0.10.9-1.el5_3.1.s390x.rpm
gstreamer-plugins-good-devel-0.10.9-1.el5_3.1.s390.rpm
gstreamer-plugins-good-devel-0.10.9-1.el5_3.1.s390x.rpm

x86_64:
gstreamer-plugins-good-0.10.9-1.el5_3.1.x86_64.rpm
gstreamer-plugins-good-debuginfo-0.10.9-1.el5_3.1.i386.rpm
gstreamer-plugins-good-debuginfo-0.10.9-1.el5_3.1.x86_64.rpm
gstreamer-plugins-good-devel-0.10.9-1.el5_3.1.i386.rpm
gstreamer-plugins-good-devel-0.10.9-1.el5_3.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0386
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0387
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0397
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFJjDUHXlSAg2UNWIIRAm/pAKCF35iRiroZG2zGKasYOFtp6K/egQCeL016
vLOI6DihaIUbobzQmYfyEFw=
=/a5n
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFJj6lbNVH5XJJInbgRAkk9AJ0Q/xy3v6v2z7snlg3UrQkFZ/u2gwCeLS1d
/K8LCc7MptiHFJQUrn649hw=
=4gAh
-----END PGP SIGNATURE-----