-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0046
           Moderate: gstreamer-plugins-bad-free security update
                              6 January 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           gstreamer-plugins-bad-free
                   gstreamer1-plugins-bad-free
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-9813 CVE-2016-9812 CVE-2016-9809
                   CVE-2016-9447 CVE-2016-9445 

Reference:         ESB-2017.0028
                   ESB-2016.3065

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2017-0018.html
   https://rhn.redhat.com/errata/RHSA-2017-0021.html

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: gstreamer-plugins-bad-free security update
Advisory ID:       RHSA-2017:0018-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2017-0018.html
Issue date:        2017-01-05
CVE Names:         CVE-2016-9445 CVE-2016-9447 CVE-2016-9809 
=====================================================================

1. Summary:

An update for gstreamer-plugins-bad-free is now available for Red Hat
Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

GStreamer is a streaming media framework based on graphs of filters which
operate on media data. The gstreamer-plugins-bad-free package contains a
collection of plug-ins for GStreamer.

Security Fix(es):

* An integer overflow flaw, leading to a heap-based buffer overflow, was
found in GStreamer's VMware VMnc video file format decoding plug-in. A
remote attacker could use this flaw to cause an application using GStreamer
to crash or, potentially, execute arbitrary code with the privileges of the
user running the application. (CVE-2016-9445)

* A memory corruption flaw was found in GStreamer's Nintendo NSF music file
format decoding plug-in. A remote attacker could use this flaw to cause an
application using GStreamer to crash or, potentially, execute arbitrary
code with the privileges of the user running the application.
(CVE-2016-9447)

* An out-of-bounds heap read flaw was found in GStreamer's H.264 parser. A
remote attacker could use this flaw to cause an application using GStreamer
to crash. (CVE-2016-9809)

Note: This update removes the vulnerable Nintendo NSF plug-in.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1395126 - CVE-2016-9447 gstreamer-plugins-bad-free: Memory corruption flaw in NSF decoder
1395767 - CVE-2016-9445 gstreamer-plugins-bad-free: Integer overflow when allocating render buffer in VMnc decoder
1401880 - CVE-2016-9809 gstreamer-plugins-bad-free: Off-by-one read in gst_h264_parse_set_caps

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
gstreamer-plugins-bad-free-0.10.23-22.el7_3.src.rpm

x86_64:
gstreamer-plugins-bad-free-0.10.23-22.el7_3.i686.rpm
gstreamer-plugins-bad-free-0.10.23-22.el7_3.x86_64.rpm
gstreamer-plugins-bad-free-debuginfo-0.10.23-22.el7_3.i686.rpm
gstreamer-plugins-bad-free-debuginfo-0.10.23-22.el7_3.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
gstreamer-plugins-bad-free-debuginfo-0.10.23-22.el7_3.i686.rpm
gstreamer-plugins-bad-free-debuginfo-0.10.23-22.el7_3.x86_64.rpm
gstreamer-plugins-bad-free-devel-0.10.23-22.el7_3.i686.rpm
gstreamer-plugins-bad-free-devel-0.10.23-22.el7_3.x86_64.rpm
gstreamer-plugins-bad-free-devel-docs-0.10.23-22.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
gstreamer-plugins-bad-free-0.10.23-22.el7_3.src.rpm

aarch64:
gstreamer-plugins-bad-free-0.10.23-22.el7_3.aarch64.rpm
gstreamer-plugins-bad-free-debuginfo-0.10.23-22.el7_3.aarch64.rpm

ppc64:
gstreamer-plugins-bad-free-0.10.23-22.el7_3.ppc.rpm
gstreamer-plugins-bad-free-0.10.23-22.el7_3.ppc64.rpm
gstreamer-plugins-bad-free-debuginfo-0.10.23-22.el7_3.ppc.rpm
gstreamer-plugins-bad-free-debuginfo-0.10.23-22.el7_3.ppc64.rpm

ppc64le:
gstreamer-plugins-bad-free-0.10.23-22.el7_3.ppc64le.rpm
gstreamer-plugins-bad-free-debuginfo-0.10.23-22.el7_3.ppc64le.rpm

s390x:
gstreamer-plugins-bad-free-0.10.23-22.el7_3.s390.rpm
gstreamer-plugins-bad-free-0.10.23-22.el7_3.s390x.rpm
gstreamer-plugins-bad-free-debuginfo-0.10.23-22.el7_3.s390.rpm
gstreamer-plugins-bad-free-debuginfo-0.10.23-22.el7_3.s390x.rpm

x86_64:
gstreamer-plugins-bad-free-0.10.23-22.el7_3.i686.rpm
gstreamer-plugins-bad-free-0.10.23-22.el7_3.x86_64.rpm
gstreamer-plugins-bad-free-debuginfo-0.10.23-22.el7_3.i686.rpm
gstreamer-plugins-bad-free-debuginfo-0.10.23-22.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
gstreamer-plugins-bad-free-debuginfo-0.10.23-22.el7_3.aarch64.rpm
gstreamer-plugins-bad-free-devel-0.10.23-22.el7_3.aarch64.rpm
gstreamer-plugins-bad-free-devel-docs-0.10.23-22.el7_3.aarch64.rpm

ppc64:
gstreamer-plugins-bad-free-debuginfo-0.10.23-22.el7_3.ppc.rpm
gstreamer-plugins-bad-free-debuginfo-0.10.23-22.el7_3.ppc64.rpm
gstreamer-plugins-bad-free-devel-0.10.23-22.el7_3.ppc.rpm
gstreamer-plugins-bad-free-devel-0.10.23-22.el7_3.ppc64.rpm
gstreamer-plugins-bad-free-devel-docs-0.10.23-22.el7_3.ppc64.rpm

ppc64le:
gstreamer-plugins-bad-free-debuginfo-0.10.23-22.el7_3.ppc64le.rpm
gstreamer-plugins-bad-free-devel-0.10.23-22.el7_3.ppc64le.rpm
gstreamer-plugins-bad-free-devel-docs-0.10.23-22.el7_3.ppc64le.rpm

s390x:
gstreamer-plugins-bad-free-debuginfo-0.10.23-22.el7_3.s390.rpm
gstreamer-plugins-bad-free-debuginfo-0.10.23-22.el7_3.s390x.rpm
gstreamer-plugins-bad-free-devel-0.10.23-22.el7_3.s390.rpm
gstreamer-plugins-bad-free-devel-0.10.23-22.el7_3.s390x.rpm
gstreamer-plugins-bad-free-devel-docs-0.10.23-22.el7_3.s390x.rpm

x86_64:
gstreamer-plugins-bad-free-debuginfo-0.10.23-22.el7_3.i686.rpm
gstreamer-plugins-bad-free-debuginfo-0.10.23-22.el7_3.x86_64.rpm
gstreamer-plugins-bad-free-devel-0.10.23-22.el7_3.i686.rpm
gstreamer-plugins-bad-free-devel-0.10.23-22.el7_3.x86_64.rpm
gstreamer-plugins-bad-free-devel-docs-0.10.23-22.el7_3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
gstreamer-plugins-bad-free-0.10.23-22.el7_3.src.rpm

x86_64:
gstreamer-plugins-bad-free-0.10.23-22.el7_3.i686.rpm
gstreamer-plugins-bad-free-0.10.23-22.el7_3.x86_64.rpm
gstreamer-plugins-bad-free-debuginfo-0.10.23-22.el7_3.i686.rpm
gstreamer-plugins-bad-free-debuginfo-0.10.23-22.el7_3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
gstreamer-plugins-bad-free-debuginfo-0.10.23-22.el7_3.i686.rpm
gstreamer-plugins-bad-free-debuginfo-0.10.23-22.el7_3.x86_64.rpm
gstreamer-plugins-bad-free-devel-0.10.23-22.el7_3.i686.rpm
gstreamer-plugins-bad-free-devel-0.10.23-22.el7_3.x86_64.rpm
gstreamer-plugins-bad-free-devel-docs-0.10.23-22.el7_3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-9445
https://access.redhat.com/security/cve/CVE-2016-9447
https://access.redhat.com/security/cve/CVE-2016-9809
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYbiDVXlSAg2UNWIIRArsZAJ9WKyXkefkAwOTYlILsqENRuykhkQCgxOIU
kP4EyjAhVy5OJ4Ipt2+JyiU=
=yfhO
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: gstreamer1-plugins-bad-free security update
Advisory ID:       RHSA-2017:0021-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2017-0021.html
Issue date:        2017-01-05
CVE Names:         CVE-2016-9445 CVE-2016-9809 CVE-2016-9812 
                   CVE-2016-9813 
=====================================================================

1. Summary:

An update for gstreamer1-plugins-bad-free is now available for Red Hat
Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

GStreamer is a streaming media framework based on graphs of filters which
operate on media data. The gstreamer1-plugins-bad-free package contains a
collection of plug-ins for GStreamer.

Security Fix(es):

* An integer overflow flaw, leading to a heap-based buffer overflow, was
found in GStreamer's VMware VMnc video file format decoding plug-in. A
remote attacker could use this flaw to cause an application using GStreamer
to crash or, potentially, execute arbitrary code with the privileges of the
user running the application. (CVE-2016-9445)

* Multiple flaws were discovered in GStreamer's H.264 and MPEG-TS plug-ins.
A remote attacker could use these flaws to cause an application using
GStreamer to crash. (CVE-2016-9809, CVE-2016-9812, CVE-2016-9813)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1395767 - CVE-2016-9445 gstreamer-plugins-bad-free: Integer overflow when allocating render buffer in VMnc decoder
1401880 - CVE-2016-9809 gstreamer-plugins-bad-free: Off-by-one read in gst_h264_parse_set_caps
1401930 - CVE-2016-9812 gstreamer1-plugins-bad-free: Out-of-bounds read in gst_mpegts_section_new
1401934 - CVE-2016-9813 gstreamer-plugins-bad-free: NULL pointer dereference in mpegts parser

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
gstreamer1-plugins-bad-free-1.4.5-6.el7_3.src.rpm

x86_64:
gstreamer1-plugins-bad-free-1.4.5-6.el7_3.i686.rpm
gstreamer1-plugins-bad-free-1.4.5-6.el7_3.x86_64.rpm
gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.i686.rpm
gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.i686.rpm
gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.x86_64.rpm
gstreamer1-plugins-bad-free-devel-1.4.5-6.el7_3.i686.rpm
gstreamer1-plugins-bad-free-devel-1.4.5-6.el7_3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
gstreamer1-plugins-bad-free-1.4.5-6.el7_3.src.rpm

x86_64:
gstreamer1-plugins-bad-free-1.4.5-6.el7_3.i686.rpm
gstreamer1-plugins-bad-free-1.4.5-6.el7_3.x86_64.rpm
gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.i686.rpm
gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.x86_64.rpm
gstreamer1-plugins-bad-free-devel-1.4.5-6.el7_3.i686.rpm
gstreamer1-plugins-bad-free-devel-1.4.5-6.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
gstreamer1-plugins-bad-free-1.4.5-6.el7_3.src.rpm

aarch64:
gstreamer1-plugins-bad-free-1.4.5-6.el7_3.aarch64.rpm
gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.aarch64.rpm

ppc64:
gstreamer1-plugins-bad-free-1.4.5-6.el7_3.ppc.rpm
gstreamer1-plugins-bad-free-1.4.5-6.el7_3.ppc64.rpm
gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.ppc.rpm
gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.ppc64.rpm

ppc64le:
gstreamer1-plugins-bad-free-1.4.5-6.el7_3.ppc64le.rpm
gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.ppc64le.rpm

s390x:
gstreamer1-plugins-bad-free-1.4.5-6.el7_3.s390.rpm
gstreamer1-plugins-bad-free-1.4.5-6.el7_3.s390x.rpm
gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.s390.rpm
gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.s390x.rpm

x86_64:
gstreamer1-plugins-bad-free-1.4.5-6.el7_3.i686.rpm
gstreamer1-plugins-bad-free-1.4.5-6.el7_3.x86_64.rpm
gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.i686.rpm
gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.aarch64.rpm
gstreamer1-plugins-bad-free-devel-1.4.5-6.el7_3.aarch64.rpm

ppc64:
gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.ppc.rpm
gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.ppc64.rpm
gstreamer1-plugins-bad-free-devel-1.4.5-6.el7_3.ppc.rpm
gstreamer1-plugins-bad-free-devel-1.4.5-6.el7_3.ppc64.rpm

ppc64le:
gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.ppc64le.rpm
gstreamer1-plugins-bad-free-devel-1.4.5-6.el7_3.ppc64le.rpm

s390x:
gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.s390.rpm
gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.s390x.rpm
gstreamer1-plugins-bad-free-devel-1.4.5-6.el7_3.s390.rpm
gstreamer1-plugins-bad-free-devel-1.4.5-6.el7_3.s390x.rpm

x86_64:
gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.i686.rpm
gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.x86_64.rpm
gstreamer1-plugins-bad-free-devel-1.4.5-6.el7_3.i686.rpm
gstreamer1-plugins-bad-free-devel-1.4.5-6.el7_3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
gstreamer1-plugins-bad-free-1.4.5-6.el7_3.src.rpm

x86_64:
gstreamer1-plugins-bad-free-1.4.5-6.el7_3.i686.rpm
gstreamer1-plugins-bad-free-1.4.5-6.el7_3.x86_64.rpm
gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.i686.rpm
gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.i686.rpm
gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.x86_64.rpm
gstreamer1-plugins-bad-free-devel-1.4.5-6.el7_3.i686.rpm
gstreamer1-plugins-bad-free-devel-1.4.5-6.el7_3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-9445
https://access.redhat.com/security/cve/CVE-2016-9809
https://access.redhat.com/security/cve/CVE-2016-9812
https://access.redhat.com/security/cve/CVE-2016-9813
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYbiQkXlSAg2UNWIIRAhH1AJ0ZZLGISeLnodKSFlmLTc1wbUzdmACgwNDZ
7lkTUzxiy6e09mJLNwcH6Eg=
=zQWw
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=hpio
-----END PGP SIGNATURE-----