Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.703818
Kategorie:Debian Local Security Checks
Titel:Debian Security Advisory DSA 3818-1 (gst-plugins-bad1.0 - security update)
Zusammenfassung:Hanno Boeck discovered multiple vulnerabilities in the GStreamer media;framework and its codecs and demuxers, which may result in denial of;service or the execution of arbitrary code if a malformed media file is;opened.
Beschreibung:Summary:
Hanno Boeck discovered multiple vulnerabilities in the GStreamer media
framework and its codecs and demuxers, which may result in denial of
service or the execution of arbitrary code if a malformed media file is
opened.

Affected Software/OS:
gst-plugins-bad1.0 on Debian Linux

Solution:
For the stable distribution (jessie), these problems have been fixed in
version 1.4.4-2.1+deb8u2.

For the upcoming stable distribution (stretch), these problems have been
fixed in version 1.10.4-1.

For the unstable distribution (sid), these problems have been fixed in
version 1.10.4-1.

We recommend that you upgrade your gst-plugins-bad1.0 packages.

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2016-9809
BugTraq ID: 95147
http://www.securityfocus.com/bid/95147
Debian Security Information: DSA-3818 (Google Search)
http://www.debian.org/security/2017/dsa-3818
https://security.gentoo.org/glsa/201705-10
https://lists.debian.org/debian-lts-announce/2020/03/msg00038.html
http://www.openwall.com/lists/oss-security/2016/12/01/2
http://www.openwall.com/lists/oss-security/2016/12/05/8
RedHat Security Advisories: RHSA-2017:0018
http://rhn.redhat.com/errata/RHSA-2017-0018.html
RedHat Security Advisories: RHSA-2017:0021
http://rhn.redhat.com/errata/RHSA-2017-0021.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-9812
BugTraq ID: 95160
http://www.securityfocus.com/bid/95160
Common Vulnerability Exposure (CVE) ID: CVE-2016-9813
BugTraq ID: 95158
http://www.securityfocus.com/bid/95158
https://www.exploit-db.com/exploits/42162/
Common Vulnerability Exposure (CVE) ID: CVE-2017-5843
BugTraq ID: 96001
http://www.securityfocus.com/bid/96001
http://www.openwall.com/lists/oss-security/2017/02/01/7
http://www.openwall.com/lists/oss-security/2017/02/02/9
RedHat Security Advisories: RHSA-2017:2060
https://access.redhat.com/errata/RHSA-2017:2060
Common Vulnerability Exposure (CVE) ID: CVE-2017-5848
CopyrightCopyright (C) 2017 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.