CVE-2016-9447

The ROM mappings in the NSF decoder in gstreamer 0.10.x allow remote attackers to cause a denial of service (out-of-bounds read or write) and possibly execute arbitrary code via a crafted NSF music file.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:gstreamer_project:gstreamer:0.10.0:*:*:*:*:*:*:*
cpe:2.3:a:gstreamer_project:gstreamer:0.10.1:*:*:*:*:*:*:*
cpe:2.3:a:gstreamer_project:gstreamer:0.10.2:*:*:*:*:*:*:*
cpe:2.3:a:gstreamer_project:gstreamer:0.10.3:*:*:*:*:*:*:*
cpe:2.3:a:gstreamer_project:gstreamer:0.10.4:*:*:*:*:*:*:*
cpe:2.3:a:gstreamer_project:gstreamer:0.10.5:*:*:*:*:*:*:*
cpe:2.3:a:gstreamer_project:gstreamer:0.10.6:*:*:*:*:*:*:*
cpe:2.3:a:gstreamer_project:gstreamer:0.10.7:*:*:*:*:*:*:*
cpe:2.3:a:gstreamer_project:gstreamer:0.10.8:*:*:*:*:*:*:*
cpe:2.3:a:gstreamer_project:gstreamer:0.10.9:*:*:*:*:*:*:*
cpe:2.3:a:gstreamer_project:gstreamer:0.10.10:*:*:*:*:*:*:*
cpe:2.3:a:gstreamer_project:gstreamer:0.10.11:*:*:*:*:*:*:*
cpe:2.3:a:gstreamer_project:gstreamer:0.10.12:*:*:*:*:*:*:*
cpe:2.3:a:gstreamer_project:gstreamer:0.10.13:*:*:*:*:*:*:*
cpe:2.3:a:gstreamer_project:gstreamer:0.10.14:*:*:*:*:*:*:*
cpe:2.3:a:gstreamer_project:gstreamer:0.10.15:*:*:*:*:*:*:*
cpe:2.3:a:gstreamer_project:gstreamer:0.10.16:*:*:*:*:*:*:*
cpe:2.3:a:gstreamer_project:gstreamer:0.10.17:*:*:*:*:*:*:*
cpe:2.3:a:gstreamer_project:gstreamer:0.10.18:*:*:*:*:*:*:*
cpe:2.3:a:gstreamer_project:gstreamer:0.10.19:*:*:*:*:*:*:*
cpe:2.3:a:gstreamer_project:gstreamer:0.10.20:*:*:*:*:*:*:*
cpe:2.3:a:gstreamer_project:gstreamer:0.10.21:*:*:*:*:*:*:*
cpe:2.3:a:gstreamer_project:gstreamer:0.10.22:*:*:*:*:*:*:*
cpe:2.3:a:gstreamer_project:gstreamer:0.10.23:*:*:*:*:*:*:*
cpe:2.3:a:gstreamer_project:gstreamer:0.10.24:*:*:*:*:*:*:*
cpe:2.3:a:gstreamer_project:gstreamer:0.10.25:*:*:*:*:*:*:*
cpe:2.3:a:gstreamer_project:gstreamer:0.10.26:*:*:*:*:*:*:*
cpe:2.3:a:gstreamer_project:gstreamer:0.10.27:*:*:*:*:*:*:*
cpe:2.3:a:gstreamer_project:gstreamer:0.10.28:*:*:*:*:*:*:*
cpe:2.3:a:gstreamer_project:gstreamer:0.10.29:*:*:*:*:*:*:*
cpe:2.3:a:gstreamer_project:gstreamer:0.10.30:*:*:*:*:*:*:*
cpe:2.3:a:gstreamer_project:gstreamer:0.10.31:*:*:*:*:*:*:*
cpe:2.3:a:gstreamer_project:gstreamer:0.10.32:*:*:*:*:*:*:*
cpe:2.3:a:gstreamer_project:gstreamer:0.10.33:*:*:*:*:*:*:*
cpe:2.3:a:gstreamer_project:gstreamer:0.10.34:*:*:*:*:*:*:*
cpe:2.3:a:gstreamer_project:gstreamer:0.10.35:*:*:*:*:*:*:*
cpe:2.3:a:gstreamer_project:gstreamer:0.10.36:*:*:*:*:*:*:*

History

07 Nov 2023, 02:37

Type Values Removed Values Added
References (MLIST) http://www.openwall.com/lists/oss-security/2016/11/18/12 - Mailing List, Patch, Third Party Advisory () http://www.openwall.com/lists/oss-security/2016/11/18/12 -
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2017-0018.html - () http://rhn.redhat.com/errata/RHSA-2017-0018.html -
References (MLIST) http://www.openwall.com/lists/oss-security/2016/11/18/13 - Mailing List, Patch, Third Party Advisory () http://www.openwall.com/lists/oss-security/2016/11/18/13 -
References (GENTOO) https://security.gentoo.org/glsa/201705-10 - () https://security.gentoo.org/glsa/201705-10 -
References (MISC) http://scarybeastsecurity.blogspot.de/2016/11/0day-exploit-compromising-linux-desktop.html - Exploit, Technical Description, Third Party Advisory () http://scarybeastsecurity.blogspot.de/2016/11/0day-exploit-compromising-linux-desktop.html -
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-2974.html - () http://rhn.redhat.com/errata/RHSA-2016-2974.html -
References (BID) http://www.securityfocus.com/bid/94427 - Third Party Advisory, VDB Entry () http://www.securityfocus.com/bid/94427 -

Information

Published : 2017-01-23 21:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-9447

Mitre link : CVE-2016-9447

CVE.ORG link : CVE-2016-9447


JSON object : View

Products Affected

gstreamer_project

  • gstreamer
CWE
CWE-125

Out-of-bounds Read

CWE-787

Out-of-bounds Write