-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.3066
             Important: gstreamer-plugins-good security update
                             22 December 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           gstreamer-plugins-good
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-9808 CVE-2016-9807 CVE-2016-9636
                   CVE-2016-9635 CVE-2016-9634 

Reference:         ESB-2016.2804

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-2975.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: gstreamer-plugins-good security update
Advisory ID:       RHSA-2016:2975-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-2975.html
Issue date:        2016-12-21
CVE Names:         CVE-2016-9634 CVE-2016-9635 CVE-2016-9636 
                   CVE-2016-9807 CVE-2016-9808 
=====================================================================

1. Summary:

An update for gstreamer-plugins-good is now available for Red Hat
Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

GStreamer is a streaming media framework based on graphs of filters which
operate on media data. The gstreamer-plugins-good packages contain a
collection of well-supported plug-ins of good quality and under the LGPL
license.

Security Fix(es):

* Multiple flaws were discovered in GStreamer's FLC/FLI/FLX media file
format decoding plug-in. A remote attacker could use these flaws to cause
an application using GStreamer to crash or, potentially, execute arbitrary
code with the privileges of the user running the application.
(CVE-2016-9634, CVE-2016-9635, CVE-2016-9636, CVE-2016-9808)

* An invalid memory read access flaw was found in GStreamer's FLC/FLI/FLX
media file format decoding plug-in. A remote attacker could use this flaw
to cause an application using GStreamer to crash. (CVE-2016-9807)

Note: This updates removes the vulnerable FLC/FLI/FLX plug-in.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1397441 - CVE-2016-9634 CVE-2016-9635 CVE-2016-9636 CVE-2016-9808 gstreamer-plugins-good: Heap buffer overflow in FLIC decoder
1401874 - CVE-2016-9807 gstreamer-plugins-good: Invalid memory read in flx_decode_chunks

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
gstreamer-plugins-good-0.10.23-4.el6_8.src.rpm

i386:
gstreamer-plugins-good-0.10.23-4.el6_8.i686.rpm
gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.i686.rpm

x86_64:
gstreamer-plugins-good-0.10.23-4.el6_8.i686.rpm
gstreamer-plugins-good-0.10.23-4.el6_8.x86_64.rpm
gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.i686.rpm
gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.i686.rpm
gstreamer-plugins-good-devel-0.10.23-4.el6_8.i686.rpm

x86_64:
gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.i686.rpm
gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.x86_64.rpm
gstreamer-plugins-good-devel-0.10.23-4.el6_8.i686.rpm
gstreamer-plugins-good-devel-0.10.23-4.el6_8.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
gstreamer-plugins-good-0.10.23-4.el6_8.src.rpm

x86_64:
gstreamer-plugins-good-0.10.23-4.el6_8.i686.rpm
gstreamer-plugins-good-0.10.23-4.el6_8.x86_64.rpm
gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.i686.rpm
gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.x86_64.rpm
gstreamer-plugins-good-devel-0.10.23-4.el6_8.i686.rpm
gstreamer-plugins-good-devel-0.10.23-4.el6_8.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
gstreamer-plugins-good-0.10.23-4.el6_8.src.rpm

i386:
gstreamer-plugins-good-0.10.23-4.el6_8.i686.rpm
gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.i686.rpm

ppc64:
gstreamer-plugins-good-0.10.23-4.el6_8.ppc.rpm
gstreamer-plugins-good-0.10.23-4.el6_8.ppc64.rpm
gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.ppc.rpm
gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.ppc64.rpm

s390x:
gstreamer-plugins-good-0.10.23-4.el6_8.s390.rpm
gstreamer-plugins-good-0.10.23-4.el6_8.s390x.rpm
gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.s390.rpm
gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.s390x.rpm

x86_64:
gstreamer-plugins-good-0.10.23-4.el6_8.i686.rpm
gstreamer-plugins-good-0.10.23-4.el6_8.x86_64.rpm
gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.i686.rpm
gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.i686.rpm
gstreamer-plugins-good-devel-0.10.23-4.el6_8.i686.rpm

ppc64:
gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.ppc.rpm
gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.ppc64.rpm
gstreamer-plugins-good-devel-0.10.23-4.el6_8.ppc.rpm
gstreamer-plugins-good-devel-0.10.23-4.el6_8.ppc64.rpm

s390x:
gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.s390.rpm
gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.s390x.rpm
gstreamer-plugins-good-devel-0.10.23-4.el6_8.s390.rpm
gstreamer-plugins-good-devel-0.10.23-4.el6_8.s390x.rpm

x86_64:
gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.i686.rpm
gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.x86_64.rpm
gstreamer-plugins-good-devel-0.10.23-4.el6_8.i686.rpm
gstreamer-plugins-good-devel-0.10.23-4.el6_8.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
gstreamer-plugins-good-0.10.23-4.el6_8.src.rpm

i386:
gstreamer-plugins-good-0.10.23-4.el6_8.i686.rpm
gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.i686.rpm

x86_64:
gstreamer-plugins-good-0.10.23-4.el6_8.i686.rpm
gstreamer-plugins-good-0.10.23-4.el6_8.x86_64.rpm
gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.i686.rpm
gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.i686.rpm
gstreamer-plugins-good-devel-0.10.23-4.el6_8.i686.rpm

x86_64:
gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.i686.rpm
gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.x86_64.rpm
gstreamer-plugins-good-devel-0.10.23-4.el6_8.i686.rpm
gstreamer-plugins-good-devel-0.10.23-4.el6_8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-9634
https://access.redhat.com/security/cve/CVE-2016-9635
https://access.redhat.com/security/cve/CVE-2016-9636
https://access.redhat.com/security/cve/CVE-2016-9807
https://access.redhat.com/security/cve/CVE-2016-9808
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYWnfUXlSAg2UNWIIRAr3AAKC1+ScIHk2W+CH6hNVDLwvb0WguBwCgvO5w
PKJVGNNh7v4L+2PDQMn2dYg=
=J5zt
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=cfXC
-----END PGP SIGNATURE-----