GStreamer plug-ins: User-assisted execution of arbitrary code — GLSA 201705-10

Multiple vulnerabilities have been found in various GStreamer plug-ins, the worst of which could lead to the execution of arbitrary code.

Affected packages

media-libs/gst-plugins-bad on all architectures
Affected versions < 1.10.3
Unaffected versions >= 1.10.3
media-libs/gst-plugins-good on all architectures
Affected versions < 1.10.3
Unaffected versions >= 1.10.3
media-libs/gst-plugins-base on all architectures
Affected versions < 1.10.3
Unaffected versions >= 1.10.3
media-libs/gst-plugins-ugly on all architectures
Affected versions < 1.10.3
Unaffected versions >= 1.10.3

Background

The GStreamer plug-ins provide decoders to the GStreamer open source media framework.

Description

Multiple vulnerabilities have been discovered in various GStreamer plug-ins. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could entice a user or automated system using a GStreamer plug-in to process a specially crafted file, resulting in the execution of arbitrary code or a Denial of Service.

Workaround

There is no known workaround at this time.

Resolution

All gst-plugins-bad users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose
 ">=media-libs/gst-plugins-bad-1.10.3:1.0"
 

All gst-plugins-good users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose
 ">=media-libs/gst-plugins-good-1.10.3:1.0"
 

All gst-plugins-base users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose
 ">=media-libs/gst-plugins-base-1.10.3:1.0"
 

All gst-plugins-ugly users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose
 ">=media-libs/gst-plugins-ugly-1.10.3:1.0"
 

References

Release date
May 18, 2017

Latest revision
May 18, 2017: 1

Severity
normal

Exploitable
remote

Bugzilla entries