-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.3065
           Important: gstreamer-plugins-bad-free security update
                             22 December 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           gstreamer-plugins-bad-free
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-9447 CVE-2016-9445 

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-2974.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: gstreamer-plugins-bad-free security update
Advisory ID:       RHSA-2016:2974-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-2974.html
Issue date:        2016-12-21
CVE Names:         CVE-2016-9445 CVE-2016-9447 
=====================================================================

1. Summary:

An update for gstreamer-plugins-bad-free is now available for Red Hat
Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

GStreamer is a streaming media framework based on graphs of filters which
operate on media data. The gstreamer-plugins-bad-free package contains a
collection of plug-ins for GStreamer.

Security Fix(es):

* An integer overflow flaw, leading to a heap-based buffer overflow, was
found in GStreamer's VMware VMnc video file format decoding plug-in. A
remote attacker could use this flaw to cause an application using GStreamer
to crash or, potentially, execute arbitrary code with the privileges of the
user running the application. (CVE-2016-9445)

* A memory corruption flaw was found in GStreamer's Nintendo NSF music file
format decoding plug-in. A remote attacker could use this flaw to cause an
application using GStreamer to crash or, potentially, execute arbitrary
code with the privileges of the user running the application.
(CVE-2016-9447)

Note: This updates removes the vulnerable Nintendo NSF plug-in.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1395126 - CVE-2016-9447 gstreamer-plugins-bad-free: Memory corruption flaw in NSF decoder
1395767 - CVE-2016-9445 gstreamer-plugins-bad-free: Integer overflow when allocating render buffer in VMnc decoder

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
gstreamer-plugins-bad-free-0.10.19-5.el6_8.src.rpm

i386:
gstreamer-plugins-bad-free-0.10.19-5.el6_8.i686.rpm
gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.i686.rpm

x86_64:
gstreamer-plugins-bad-free-0.10.19-5.el6_8.i686.rpm
gstreamer-plugins-bad-free-0.10.19-5.el6_8.x86_64.rpm
gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.i686.rpm
gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.i686.rpm
gstreamer-plugins-bad-free-devel-0.10.19-5.el6_8.i686.rpm
gstreamer-plugins-bad-free-devel-docs-0.10.19-5.el6_8.i686.rpm
gstreamer-plugins-bad-free-extras-0.10.19-5.el6_8.i686.rpm

x86_64:
gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.i686.rpm
gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.x86_64.rpm
gstreamer-plugins-bad-free-devel-0.10.19-5.el6_8.i686.rpm
gstreamer-plugins-bad-free-devel-0.10.19-5.el6_8.x86_64.rpm
gstreamer-plugins-bad-free-devel-docs-0.10.19-5.el6_8.x86_64.rpm
gstreamer-plugins-bad-free-extras-0.10.19-5.el6_8.i686.rpm
gstreamer-plugins-bad-free-extras-0.10.19-5.el6_8.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
gstreamer-plugins-bad-free-0.10.19-5.el6_8.src.rpm

i386:
gstreamer-plugins-bad-free-0.10.19-5.el6_8.i686.rpm
gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.i686.rpm

ppc64:
gstreamer-plugins-bad-free-0.10.19-5.el6_8.ppc.rpm
gstreamer-plugins-bad-free-0.10.19-5.el6_8.ppc64.rpm
gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.ppc.rpm
gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.ppc64.rpm

s390x:
gstreamer-plugins-bad-free-0.10.19-5.el6_8.s390.rpm
gstreamer-plugins-bad-free-0.10.19-5.el6_8.s390x.rpm
gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.s390.rpm
gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.s390x.rpm

x86_64:
gstreamer-plugins-bad-free-0.10.19-5.el6_8.i686.rpm
gstreamer-plugins-bad-free-0.10.19-5.el6_8.x86_64.rpm
gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.i686.rpm
gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.i686.rpm
gstreamer-plugins-bad-free-devel-0.10.19-5.el6_8.i686.rpm
gstreamer-plugins-bad-free-devel-docs-0.10.19-5.el6_8.i686.rpm
gstreamer-plugins-bad-free-extras-0.10.19-5.el6_8.i686.rpm

ppc64:
gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.ppc.rpm
gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.ppc64.rpm
gstreamer-plugins-bad-free-devel-0.10.19-5.el6_8.ppc.rpm
gstreamer-plugins-bad-free-devel-0.10.19-5.el6_8.ppc64.rpm
gstreamer-plugins-bad-free-devel-docs-0.10.19-5.el6_8.ppc64.rpm
gstreamer-plugins-bad-free-extras-0.10.19-5.el6_8.ppc.rpm
gstreamer-plugins-bad-free-extras-0.10.19-5.el6_8.ppc64.rpm

s390x:
gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.s390.rpm
gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.s390x.rpm
gstreamer-plugins-bad-free-devel-0.10.19-5.el6_8.s390.rpm
gstreamer-plugins-bad-free-devel-0.10.19-5.el6_8.s390x.rpm
gstreamer-plugins-bad-free-devel-docs-0.10.19-5.el6_8.s390x.rpm
gstreamer-plugins-bad-free-extras-0.10.19-5.el6_8.s390.rpm
gstreamer-plugins-bad-free-extras-0.10.19-5.el6_8.s390x.rpm

x86_64:
gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.i686.rpm
gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.x86_64.rpm
gstreamer-plugins-bad-free-devel-0.10.19-5.el6_8.i686.rpm
gstreamer-plugins-bad-free-devel-0.10.19-5.el6_8.x86_64.rpm
gstreamer-plugins-bad-free-devel-docs-0.10.19-5.el6_8.x86_64.rpm
gstreamer-plugins-bad-free-extras-0.10.19-5.el6_8.i686.rpm
gstreamer-plugins-bad-free-extras-0.10.19-5.el6_8.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
gstreamer-plugins-bad-free-0.10.19-5.el6_8.src.rpm

i386:
gstreamer-plugins-bad-free-0.10.19-5.el6_8.i686.rpm
gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.i686.rpm

x86_64:
gstreamer-plugins-bad-free-0.10.19-5.el6_8.i686.rpm
gstreamer-plugins-bad-free-0.10.19-5.el6_8.x86_64.rpm
gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.i686.rpm
gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.i686.rpm
gstreamer-plugins-bad-free-devel-0.10.19-5.el6_8.i686.rpm
gstreamer-plugins-bad-free-devel-docs-0.10.19-5.el6_8.i686.rpm
gstreamer-plugins-bad-free-extras-0.10.19-5.el6_8.i686.rpm

x86_64:
gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.i686.rpm
gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.x86_64.rpm
gstreamer-plugins-bad-free-devel-0.10.19-5.el6_8.i686.rpm
gstreamer-plugins-bad-free-devel-0.10.19-5.el6_8.x86_64.rpm
gstreamer-plugins-bad-free-devel-docs-0.10.19-5.el6_8.x86_64.rpm
gstreamer-plugins-bad-free-extras-0.10.19-5.el6_8.i686.rpm
gstreamer-plugins-bad-free-extras-0.10.19-5.el6_8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-9445
https://access.redhat.com/security/cve/CVE-2016-9447
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYWnePXlSAg2UNWIIRAiQIAJ4rnkAmiR3WJao106GCiFa/pdRF6gCgtaIS
OItwduDyEi+kw40mI35CbO0=
=PLQh
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWFtGzIx+lLeg9Ub1AQjvJg//Ua7PKr4NNz0KdwmFezQcBVmPM5sNNqLx
PQEc6gAK5soK/UDjiVSJQPiChjKRdq7diHJ6s9m5YXmXLmT6I9kHTsinikKjrUxb
LI4xIumR55JxaSt/5enDDgEvXrrbRXtwjHJ7ewResdhwJY0gG5Q+XnLluwOnG31m
v1dP4+ZFQDziidWRLZvSApHWXgImR4Ec+3dwtjLEPf1GQaxQv9kAhM4dlVCFsySq
epRBIcosMboby2gw8f06sYPYQ3tiBxfo/tzzAd+/QUXRrNKwOdtekG1c9r1tRDg/
2/7N0wslYRdEheEwRV8r0sEUGD5aas0wdbwVmTEnF7dVYKgrSXV9A0rpMOW25Ux6
qaWd6iLtf13FZgtBf4TkHcUlyxsA34eNjuE+SztHYo0Clygt4iGVE/Gsm7iC4iKT
pONiRgm60opF230LxymbXG5nwwpkpFgropfPJihoDrn17oe4vdc9dEnF20hitYKN
so/yt6yfK45h8fztB3NOnQKZEwfaoC6SyjjHbn3oncuUg3wVyUjdOuWARnP+BZku
SbWcgzLo6QsEDNF3bIlwyYnyp7cpHI6juCxH6RehvUYGaZy23qGfH24hAYSBs3mz
l2OpKN0NkfxQicWQHHW9uEXhgvyZznJcWIyvvTowDRf8x16iBmbVS9ba26StRvWr
iuJZs6UWQDk=
=G+yV
-----END PGP SIGNATURE-----