Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.703225
Kategorie:Debian Local Security Checks
Titel:Debian Security Advisory DSA 3225-1 (gst-plugins-bad0.10 - security update)
Zusammenfassung:Aki Helin discovered a buffer overflow in the GStreamer plugin for MP4;playback, which could lead to the execution of arbitrary code.
Beschreibung:Summary:
Aki Helin discovered a buffer overflow in the GStreamer plugin for MP4
playback, which could lead to the execution of arbitrary code.

Affected Software/OS:
gst-plugins-bad0.10 on Debian Linux

Solution:
For the stable distribution (wheezy), this problem has been fixed in
version 0.10.23-7.1+deb7u2.

For the unstable distribution (sid), this problem will be fixed soon.

We recommend that you upgrade your gst-plugins-bad0.10 packages.

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2015-0797
Debian Security Information: DSA-3225 (Google Search)
http://www.debian.org/security/2015/dsa-3225
Debian Security Information: DSA-3260 (Google Search)
http://www.debian.org/security/2015/dsa-3260
Debian Security Information: DSA-3264 (Google Search)
http://www.debian.org/security/2015/dsa-3264
https://security.gentoo.org/glsa/201512-07
https://lists.debian.org/debian-lts-announce/2020/03/msg00038.html
RedHat Security Advisories: RHSA-2015:0988
http://rhn.redhat.com/errata/RHSA-2015-0988.html
RedHat Security Advisories: RHSA-2015:1012
http://rhn.redhat.com/errata/RHSA-2015-1012.html
SuSE Security Announcement: SUSE-SU-2015:0921 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00017.html
SuSE Security Announcement: SUSE-SU-2015:0960 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00054.html
SuSE Security Announcement: SUSE-SU-2015:0978 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00000.html
CopyrightCopyright (c) 2015 Greenbone Networks GmbH http://greenbone.net

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.