ID DSA-3225 Type debian Reporter Debian Modified 2015-04-15T00:00:00
Description
Aki Helin discovered a buffer overflow in the GStreamer plugin for MP4 playback, which could lead to the execution of arbitrary code.
For the stable distribution (wheezy), this problem has been fixed in version 0.10.23-7.1+deb7u2.
For the unstable distribution (sid), this problem will be fixed soon.
We recommend that you upgrade your gst-plugins-bad0.10 packages.
{"title": "gst-plugins-bad0.10 -- security update", "reporter": "Debian", "lastseen": "2016-09-02T18:29:47", "history": [], "modified": "2015-04-15T00:00:00", "enchantments": {"vulnersScore": 7.5}, "hash": "454d79d9894457eaac223eabb3fb9be38b4644997133c294837fe9d4ec50af51", "cvelist": ["CVE-2015-0797"], "affectedPackage": [{"OS": "Debian GNU/Linux", "OSVersion": "7", "packageVersion": "0.10.23-7.1+deb7u2", "operator": "lt", "packageName": "gstreamer0.10-plugins-bad", "arch": "all", "packageFilename": "gstreamer0.10-plugins-bad_0.10.23-7.1+deb7u2_all.deb"}, {"OS": "Debian GNU/Linux", "OSVersion": "7", "packageVersion": "0.10.23-7.1+deb7u2", "operator": "lt", "packageName": "gstreamer0.10-plugins-bad-doc", "arch": "all", "packageFilename": "gstreamer0.10-plugins-bad-doc_0.10.23-7.1+deb7u2_all.deb"}, {"OS": "Debian GNU/Linux", "OSVersion": "7", "packageVersion": "0.10.23-7.1+deb7u2", "operator": "lt", "packageName": "libgstreamer-plugins-bad0.10-0", "arch": "all", "packageFilename": "libgstreamer-plugins-bad0.10-0_0.10.23-7.1+deb7u2_all.deb"}, {"OS": "Debian GNU/Linux", "OSVersion": "7", "packageVersion": "0.10.23-7.1+deb7u2", "operator": "lt", "packageName": "libgstreamer-plugins-bad0.10-dev", "arch": "all", "packageFilename": "libgstreamer-plugins-bad0.10-dev_0.10.23-7.1+deb7u2_all.deb"}, {"OS": "Debian GNU/Linux", "OSVersion": "7", "packageVersion": "0.10.23-7.1+deb7u2", "operator": "lt", "packageName": "gst-plugins-bad0.10", "arch": "all", "packageFilename": "gst-plugins-bad0.10_0.10.23-7.1+deb7u2_all.deb"}, {"OS": "Debian GNU/Linux", "OSVersion": "7", "packageVersion": "0.10.23-7.1+deb7u2", "operator": "lt", "packageName": "gstreamer0.10-plugins-bad-dbg", "arch": "all", "packageFilename": "gstreamer0.10-plugins-bad-dbg_0.10.23-7.1+deb7u2_all.deb"}], "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "viewCount": 0, "objectVersion": "1.2", "edition": 1, "description": "Aki Helin discovered a buffer overflow in the GStreamer plugin for MP4 playback, which could lead to the execution of arbitrary code.\n\nFor the stable distribution (wheezy), this problem has been fixed in version 0.10.23-7.1+deb7u2.\n\nFor the unstable distribution (sid), this problem will be fixed soon.\n\nWe recommend that you upgrade your gst-plugins-bad0.10 packages.", "type": "debian", "references": [], "href": "http://www.debian.org/security/dsa-3225", "published": "2015-04-15T00:00:00", "bulletinFamily": "unix", "id": "DSA-3225"}
{"result": {"cve": [{"id": "CVE-2015-0797", "type": "cve", "title": "CVE-2015-0797", "description": "GStreamer before 1.4.5, as used in Mozilla Firefox before 38.0, Firefox ESR 31.x before 31.7, and Thunderbird before 31.7 on Linux, allows remote attackers to cause a denial of service (buffer over-read and application crash) or possibly execute arbitrary code via crafted H.264 video data in an m4v file.", "published": "2015-05-14T06:59:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0797", "cvelist": ["CVE-2015-0797"], "lastseen": "2017-04-18T15:55:58"}], "nessus": [{"id": "SUSE_SU-2015-0942-1.NASL", "type": "nessus", "title": "SUSE SLED12 Security Update : gstreamer-0_10-plugins-bad (SUSE-SU-2015:0942-1)", "description": "gstreamer-0_10-plugins-bad was updated to fix a security issue, a buffer overflow in mp4 parsing (bnc#927559 CVE-2015-0797).\n\nNote that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "published": "2015-05-27T00:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=83857", "cvelist": ["CVE-2015-0797"], "lastseen": "2017-10-29T13:42:58"}, {"id": "SUSE_SU-2015-0921-1.NASL", "type": "nessus", "title": "SUSE SLED11 Security Update : gstreamer-0_10-plugins-bad (SUSE-SU-2015:0921-1)", "description": "gstreamer-0_10-plugins-bad was updated to fix a security issue, a buffer overflow in mp4 parsing (bnc#927559 CVE-2015-0797).\n\nNote that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "published": "2015-05-21T00:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=83755", "cvelist": ["CVE-2015-0797"], "lastseen": "2017-10-29T13:36:39"}, {"id": "GENTOO_GLSA-201512-07.NASL", "type": "nessus", "title": "GLSA-201512-07 : GStreamer: User-assisted execution of arbitrary code", "description": "The remote host is affected by the vulnerability described in GLSA-201512-07 (GStreamer: User-assisted execution of arbitrary code)\n\n A buffer overflow vulnerability has been found in the parsing of H.264 formatted video.\n Impact :\n\n A remote attacker could entice a user to open a specially crafted H.264 formatted video using an application linked against GStreamer, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition.\n Workaround :\n\n There is no known workaround at this time.", "published": "2016-01-04T00:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=87707", "cvelist": ["CVE-2015-0797"], "lastseen": "2017-10-29T13:41:42"}, {"id": "DEBIAN_DSA-3225.NASL", "type": "nessus", "title": "Debian DSA-3225-1 : gst-plugins-bad0.10 - security update", "description": "Aki Helin discovered a buffer overflow in the GStreamer plugin for MP4 playback, which could lead to the execution of arbitrary code.", "published": "2015-04-17T00:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=82838", "cvelist": ["CVE-2015-0797"], "lastseen": "2017-10-29T13:34:32"}, {"id": "DEBIAN_DSA-3264.NASL", "type": "nessus", "title": "Debian DSA-3264-1 : icedove - security update", "description": "Multiple security issues have been found in Icedove, Debian's version of the Mozilla Thunderbird mail client: Multiple memory safety errors, buffer overflows and use-after-frees may lead to the execution of arbitrary code, privilege escalation or denial of service.", "published": "2015-05-20T00:00:00", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=83547", "cvelist": ["CVE-2015-2713", "CVE-2015-2716", "CVE-2015-2710", "CVE-2015-2708", "CVE-2015-0797"], "lastseen": "2017-10-29T13:40:08"}, {"id": "SL_20150512_FIREFOX_ON_SL5_X.NASL", "type": "nessus", "title": "Scientific Linux Security Update : firefox on SL5.x, SL6.x, SL7.x i386/x86_64", "description": "Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. (CVE-2015-2708, CVE-2015-0797, CVE-2015-2710, CVE-2015-2713)\n\nA heap-based buffer overflow flaw was found in the way Firefox processed compressed XML data. An attacker could create specially crafted compressed XML content that, when processed by Firefox, could cause it to crash or execute arbitrary code with the privileges of the user running Firefox. (CVE-2015-2716)\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "published": "2015-05-14T00:00:00", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=83450", "cvelist": ["CVE-2015-2713", "CVE-2015-2716", "CVE-2015-2710", "CVE-2015-2708", "CVE-2015-0797"], "lastseen": "2017-10-29T13:45:41"}, {"id": "OPENSUSE-2015-374.NASL", "type": "nessus", "title": "openSUSE Security Update : MozillaThunderbird (openSUSE-2015-374)", "description": "The Mozilla Thunderbird email, news, and chat client was updated to version 31.7.0 to fix several security issues.\n\nThe following vulnerabilities were fixed (bnc#930622) :\n\n - MFSA 2015-46/CVE-2015-2708 Miscellaneous memory safety hazards\n\n - MFSA 2015-47/CVE-2015-0797 (bmo#1080995) Buffer overflow parsing H.264 video with Linux Gstreamer\n\n - MFSA 2015-48/CVE-2015-2710 (bmo#1149542) Buffer overflow with SVG content and CSS\n\n - MFSA 2015-51/CVE-2015-2713 (bmo#1153478) Use-after-free during text processing with vertical text enabled\n\n - MFSA 2015-54/CVE-2015-2716 (bmo#1140537) Buffer overflow when parsing compressed XML\n\n - MFSA 2015-57/CVE-2011-3079 (bmo#1087565) Privilege escalation through IPC channel messages", "published": "2015-05-26T00:00:00", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=83800", "cvelist": ["CVE-2015-2713", "CVE-2015-2716", "CVE-2011-3079", "CVE-2015-2710", "CVE-2015-2708", "CVE-2015-0797"], "lastseen": "2017-10-29T13:45:52"}, {"id": "SUSE_SU-2015-0978-1.NASL", "type": "nessus", "title": "SUSE SLED11 / SLES11 Security Update : MozillaFirefox (SUSE-SU-2015:0978-1)", "description": "This update to Firefox 31.7.0 ESR fixes the following issues :\n\nMFSA 2015-46 (CVE-2015-2708, CVE-2015-2709): Miscellaneous memory safety hazards (rv:38.0 / rv:31.7). Upstream references: bmo#1120655, bmo#1143299, bmo#1151139, bmo#1152177, bmo#1111251, bmo#1117977, bmo#1128064, bmo#1135066, bmo#1143194, bmo#1146101, bmo#1149526, bmo#1153688, bmo#1155474.\n\nMFSA 2015-47 (CVE-2015-0797): Buffer overflow parsing H.264 video with Linux Gstreamer. Upstream references: bmo#1080995.\n\nMFSA 2015-48 (CVE-2015-2710): Buffer overflow with SVG content and CSS. Upstream references: bmo#1149542.\n\nMFSA 2015-51 (CVE-2015-2713): Use-after-free during text processing with vertical text enabled. Upstream references: bmo#1153478.\n\nMFSA 2015-54 (CVE-2015-2716): Buffer overflow when parsing compressed XML. Upstream references: bmo#1140537.\n\nNote that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "published": "2015-06-02T00:00:00", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=83947", "cvelist": ["CVE-2015-2713", "CVE-2015-2716", "CVE-2015-2710", "CVE-2015-2709", "CVE-2015-2708", "CVE-2015-0797"], "lastseen": "2017-12-28T22:53:05"}, {"id": "CENTOS_RHSA-2015-0988.NASL", "type": "nessus", "title": "CentOS 5 / 6 / 7 : firefox (CESA-2015:0988)", "description": "Updated firefox packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5, 6, and 7.\n\nRed Hat Product Security has rated this update as having Critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.\n\nMozilla Firefox is an open source web browser. XULRunner provides the XUL Runtime environment for Mozilla Firefox.\n\nSeveral flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. (CVE-2015-2708, CVE-2015-0797, CVE-2015-2710, CVE-2015-2713)\n\nA heap-based buffer overflow flaw was found in the way Firefox processed compressed XML data. An attacker could create specially crafted compressed XML content that, when processed by Firefox, could cause it to crash or execute arbitrary code with the privileges of the user running Firefox. (CVE-2015-2716)\n\nRed Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Jesse Ruderman, Mats Palmgren, Byron Campen, Steve Fink, Aki Helin, Atte Kettunen, Scott Bell, and Ucha Gobejishvili as the original reporters of these issues.\n\nAll Firefox users should upgrade to these updated packages, which contain Firefox version 38.0 ESR, which corrects these issues. After installing the update, Firefox must be restarted for the changes to take effect.", "published": "2015-05-13T00:00:00", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=83378", "cvelist": ["CVE-2015-2713", "CVE-2015-2716", "CVE-2015-2710", "CVE-2015-2708", "CVE-2015-4496", "CVE-2015-0797"], "lastseen": "2017-10-29T13:35:43"}, {"id": "SUSE_SU-2015-0960-1.NASL", "type": "nessus", "title": "SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2015:0960-1)", "description": "This update to Firefox 31.7.0 ESR (bsc#930622) fixes the following issues :\n\n - MFSA 2015-46/CVE-2015-2708/CVE-2015-2709 (bmo#1120655, bmo#1143299, bmo#1151139, bmo#1152177, bmo#1111251, bmo#1117977, bmo#1128064, bmo#1135066, bmo#1143194, bmo#1146101, bmo#1149526, bmo#1153688, bmo#1155474) Miscellaneous memory safety hazards (rv:38.0 / rv:31.7)\n\n - MFSA 2015-47/CVE-2015-0797 (bmo#1080995) Buffer overflow parsing H.264 video with Linux Gstreamer\n\n - MFSA 2015-48/CVE-2015-2710 (bmo#1149542) Buffer overflow with SVG content and CSS\n\n - MFSA 2015-51/CVE-2015-2713 (bmo#1153478) Use-after-free during text processing with vertical text enabled\n\n - MFSA 2015-54/CVE-2015-2716 (bmo#1140537) Buffer overflow when parsing compressed XML\n\nNote that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "published": "2015-05-28T00:00:00", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=83870", "cvelist": ["CVE-2015-2713", "CVE-2015-2716", "CVE-2015-2710", "CVE-2015-2709", "CVE-2015-2708", "CVE-2015-0797"], "lastseen": "2017-12-28T23:09:13"}], "openvas": [{"id": "OPENVAS:1361412562310851085", "type": "openvas", "title": "SuSE Update for gstreamer-0_10-plugins-bad SUSE-SU-2015:0921-1 (gstreamer-0_10-plugins-bad)", "description": "Check the version of gstreamer-0_10-plugins-bad", "published": "2015-10-16T00:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310851085", "cvelist": ["CVE-2015-0797"], "lastseen": "2017-12-12T11:15:55"}, {"id": "OPENVAS:1361412562310121429", "type": "openvas", "title": "Gentoo Linux Local Check: https://security.gentoo.org/glsa/201512-07", "description": "Gentoo Linux Local Security Checks https://security.gentoo.org/glsa/201512-07", "published": "2015-12-31T00:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310121429", "cvelist": ["CVE-2015-0797"], "lastseen": "2018-04-09T11:27:24"}, {"id": "OPENVAS:1361412562310703225", "type": "openvas", "title": "Debian Security Advisory DSA 3225-1 (gst-plugins-bad0.10 - security update)", "description": "Aki Helin discovered a buffer overflow in the GStreamer plugin for MP4\nplayback, which could lead to the execution of arbitrary code.", "published": "2015-04-15T00:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310703225", "cvelist": ["CVE-2015-0797"], "lastseen": "2018-04-06T11:28:12"}, {"id": "OPENVAS:703225", "type": "openvas", "title": "Debian Security Advisory DSA 3225-1 (gst-plugins-bad0.10 - security update)", "description": "Aki Helin discovered a buffer overflow in the GStreamer plugin for MP4\nplayback, which could lead to the execution of arbitrary code.", "published": "2015-04-15T00:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=703225", "cvelist": ["CVE-2015-0797"], "lastseen": "2017-12-07T11:20:47"}, {"id": "OPENVAS:1361412562310805630", "type": "openvas", "title": "Mozilla Thunderbird Multiple Vulnerabilities-01 May15 (Mac OS X)", "description": "This host is installed with Mozilla\n Thunderbird and is prone to multiple vulnerabilities.", "published": "2015-05-21T00:00:00", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310805630", "cvelist": ["CVE-2015-2713", "CVE-2015-2716", "CVE-2015-2710", "CVE-2015-2708", "CVE-2015-0797"], "lastseen": "2017-07-06T10:51:16"}, {"id": "OPENVAS:703264", "type": "openvas", "title": "Debian Security Advisory DSA 3264-1 (icedove - security update)", "description": "Multiple security issues have\nbeen found in Icedove, Debian", "published": "2015-05-19T00:00:00", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=703264", "cvelist": ["CVE-2015-2713", "CVE-2015-2716", "CVE-2015-2710", "CVE-2015-2708", "CVE-2015-0797"], "lastseen": "2017-07-24T12:53:44"}, {"id": "OPENVAS:1361412562310882187", "type": "openvas", "title": "CentOS Update for firefox CESA-2015:0988 centos7 ", "description": "Check the version of firefox", "published": "2015-06-09T00:00:00", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310882187", "cvelist": ["CVE-2015-2713", "CVE-2015-2716", "CVE-2015-2710", "CVE-2015-2708", "CVE-2015-0797"], "lastseen": "2017-07-25T10:53:34"}, {"id": "OPENVAS:1361412562310123112", "type": "openvas", "title": "Oracle Linux Local Check: ELSA-2015-0988", "description": "Oracle Linux Local Security Checks ELSA-2015-0988", "published": "2015-10-06T00:00:00", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310123112", "cvelist": ["CVE-2015-2713", "CVE-2015-2716", "CVE-2015-2710", "CVE-2015-2708", "CVE-2015-0797"], "lastseen": "2017-07-24T12:52:24"}, {"id": "OPENVAS:1361412562310882180", "type": "openvas", "title": "CentOS Update for firefox CESA-2015:0988 centos5 ", "description": "Check the version of firefox", "published": "2015-06-09T00:00:00", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310882180", "cvelist": ["CVE-2015-2713", "CVE-2015-2716", "CVE-2015-2710", "CVE-2015-2708", "CVE-2015-0797"], "lastseen": "2017-07-25T10:52:31"}, {"id": "OPENVAS:1361412562310805628", "type": "openvas", "title": "Mozilla Firefox ESR Multiple Vulnerabilities-01 May15 (Mac OS X)", "description": "This host is installed with Mozilla\n Firefox ESR and is prone to multiple vulnerabilities.", "published": "2015-05-21T00:00:00", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310805628", "cvelist": ["CVE-2015-2713", "CVE-2015-2716", "CVE-2015-2710", "CVE-2015-2708", "CVE-2015-0797"], "lastseen": "2017-07-05T10:52:06"}], "mozilla": [{"id": "MFSA2015-47", "type": "mozilla", "title": "Buffer overflow parsing H.264 video with Linux Gstreamer", "description": "Security researcher Aki Helin used the Address Sanitizer\ntool to find a buffer overflow during video playback on Linux systems. This was\ndue to a problem in older versions of the Gstreamer plugin during the parsing of\nH.264 formatted video. This issue could be used to induce a possibly exploitable\ncrash.\n\nThis issue does not affect the current 1.0 version of Gstreamer\nand does not affect Windows or OS X systems.", "published": "2015-05-12T00:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://www.mozilla.org/en-US/security/advisories/mfsa2015-47/", "cvelist": ["CVE-2015-0797"], "lastseen": "2016-09-05T13:37:43"}], "gentoo": [{"id": "GLSA-201512-07", "type": "gentoo", "title": "GStreamer: User-assisted execution of arbitrary code", "description": "### Background\n\nGStreamer is an open source multimedia framework.\n\n### Description\n\nA buffer overflow vulnerability has been found in the parsing of H.264 formatted video. \n\n### Impact\n\nA remote attacker could entice a user to open a specially crafted H.264 formatted video using an application linked against GStreamer, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition. \n\n### Workaround\n\nThere is no known workaround at this time.\n\n### Resolution\n\nAll GStreamer users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=media-libs/gstreamer-1.4.5\"", "published": "2015-12-30T00:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://security.gentoo.org/glsa/201512-07", "cvelist": ["CVE-2015-0797"], "lastseen": "2016-09-06T19:46:06"}], "suse": [{"id": "SUSE-SU-2015:0921-1", "type": "suse", "title": "Security update for gstreamer-0_10-plugins-bad (important)", "description": "gstreamer-0_10-plugins-bad was updated to fix a security issue, a buffer\n overflow in mp4 parsing (bnc#927559 CVE-2015-0797).\n\n Security Issues:\n\n * CVE-2015-0797\n <<a rel=\"nofollow\" href=\"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0797\">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0797</a>>\n\n", "published": "2015-05-20T19:04:53", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00017.html", "cvelist": ["CVE-2015-0797"], "lastseen": "2016-09-04T12:35:28"}, {"id": "SUSE-SU-2015:0960-1", "type": "suse", "title": "Security update for MozillaFirefox (important)", "description": "This update to Firefox 31.7.0 ESR (bsc#930622) fixes the following issues:\n\n * MFSA 2015-46/CVE-2015-2708/CVE-2015-2709 (bmo#1120655, bmo#1143299,\n bmo#1151139, bmo#1152177, bmo#1111251, bmo#1117977, bmo#1128064,\n bmo#1135066, bmo#1143194, bmo#1146101, bmo#1149526, bmo#1153688,\n bmo#1155474) Miscellaneous memory safety hazards (rv:38.0 / rv:31.7)\n * MFSA 2015-47/CVE-2015-0797 (bmo#1080995) Buffer overflow parsing H.264\n video with Linux Gstreamer\n * MFSA 2015-48/CVE-2015-2710 (bmo#1149542) Buffer overflow with SVG\n content and CSS\n * MFSA 2015-51/CVE-2015-2713 (bmo#1153478) Use-after-free during text\n processing with vertical text enabled\n * MFSA 2015-54/CVE-2015-2716 (bmo#1140537) Buffer overflow when parsing\n compressed XML\n\n", "published": "2015-05-28T12:05:02", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00027.html", "cvelist": ["CVE-2015-2713", "CVE-2015-2716", "CVE-2015-2710", "CVE-2015-2709", "CVE-2015-2708", "CVE-2015-0797"], "lastseen": "2016-09-04T11:48:25"}, {"id": "SUSE-SU-2015:0978-1", "type": "suse", "title": "Security update for MozillaFirefox (important)", "description": "This update to Firefox 31.7.0 ESR fixes the following issues:\n\n *\n\n MFSA 2015-46 (CVE-2015-2708, CVE-2015-2709): Miscellaneous memory\n safety hazards (rv:38.0 / rv:31.7). Upstream references: bmo#1120655,\n bmo#1143299, bmo#1151139, bmo#1152177, bmo#1111251, bmo#1117977,\n bmo#1128064, bmo#1135066, bmo#1143194, bmo#1146101, bmo#1149526,\n bmo#1153688, bmo#1155474.\n\n *\n\n MFSA 2015-47 (CVE-2015-0797): Buffer overflow parsing H.264 video\n with Linux Gstreamer. Upstream references: bmo#1080995.\n\n *\n\n MFSA 2015-48 (CVE-2015-2710): Buffer overflow with SVG content and\n CSS. Upstream references: bmo#1149542.\n\n *\n\n MFSA 2015-51 (CVE-2015-2713): Use-after-free during text processing\n with vertical text enabled. Upstream references: bmo#1153478.\n\n *\n\n MFSA 2015-54 (CVE-2015-2716): Buffer overflow when parsing\n compressed XML. Upstream references: bmo#1140537.\n\n Security Issues:\n\n * CVE-2015-0797\n <<a rel=\"nofollow\" href=\"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0797\">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0797</a>>\n * CVE-2015-2708\n <<a rel=\"nofollow\" href=\"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2708\">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2708</a>>\n * CVE-2015-2709\n <<a rel=\"nofollow\" href=\"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2709\">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2709</a>>\n * CVE-2015-2710\n <<a rel=\"nofollow\" href=\"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2710\">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2710</a>>\n * CVE-2015-2713\n <<a rel=\"nofollow\" href=\"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2713\">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2713</a>>\n * CVE-2015-2716\n <<a rel=\"nofollow\" href=\"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2716\">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2716</a>>\n", "published": "2015-06-01T15:05:51", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00000.html", "cvelist": ["CVE-2015-2713", "CVE-2015-2716", "CVE-2015-2710", "CVE-2015-2709", "CVE-2015-2708", "CVE-2015-0797"], "lastseen": "2016-09-04T12:07:54"}], "oraclelinux": [{"id": "ELSA-2015-0988", "type": "oraclelinux", "title": "firefox security update", "description": "[38.0-3.0.1.el7_1]\n- Add firefox-oracle-default-prefs.js and remove the corresponding Red Hat file\n[38.0-3]\n- Enabled system nss\n- Removed unused patches\n[38.0-2]\n- Update to 38.0 ESR\n[38.0b8-0.11]\n- Update to 38.0 Beta 8\n[38.0b6-0.10]\n- Added patch for mozbz#1152515\n[38.0b6-0.9]\n- Update to 38.0 Beta 6\n[38.0b5-0.8]\n- Update to 38.0 Beta 5\n[38.0b3-0.7]\n- Update to 38.0 Beta 3\n[38.0b1-0.6]\n- Added patch for mozbz#1152391\n[38.0b1-0.5]\n- Fix build on AArch64 (based on upstream skia changes)\n[38.0b1-0.4]\n- Enabled debug build\n[38.0b1-1]\n- Update to 38.0b1", "published": "2015-05-13T00:00:00", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://linux.oracle.com/errata/ELSA-2015-0988.html", "cvelist": ["CVE-2015-2713", "CVE-2015-2716", "CVE-2015-2710", "CVE-2015-2708", "CVE-2015-0797"], "lastseen": "2016-09-04T11:16:33"}], "debian": [{"id": "DSA-3264", "type": "debian", "title": "icedove -- security update", "description": "Multiple security issues have been found in Icedove, Debian's version of the Mozilla Thunderbird mail client: Multiple memory safety errors, buffer overflows and use-after-frees may lead to the execution of arbitrary code, privilege escalation or denial of service.\n\nFor the oldstable distribution (wheezy), these problems have been fixed in version 31.7.0-1~deb7u1.\n\nFor the stable distribution (jessie), these problems have been fixed in version 31.7.0-1~deb8u1.\n\nFor the unstable distribution (sid), these problems will be fixed soon.\n\nWe recommend that you upgrade your icedove packages.", "published": "2015-05-19T00:00:00", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://www.debian.org/security/dsa-3264", "cvelist": ["CVE-2015-2713", "CVE-2015-2716", "CVE-2015-2710", "CVE-2015-2708", "CVE-2015-0797"], "lastseen": "2017-11-11T02:32:07"}, {"id": "DSA-3260", "type": "debian", "title": "iceweasel -- security update", "description": "Multiple security issues have been found in Iceweasel, Debian's version of the Mozilla Firefox web browser: Multiple memory safety errors, buffer overflows and use-after-frees may lead to the execution of arbitrary code, privilege escalation or denial of service.\n\nFor the oldstable distribution (wheezy), these problems have been fixed in version 31.7.0esr-1~deb7u1.\n\nFor the stable distribution (jessie), these problems have been fixed in version 31.7.0esr-1~deb8u1.\n\nFor the unstable distribution (sid), these problems have been fixed in version 38.0-1.\n\nWe recommend that you upgrade your iceweasel packages.", "published": "2015-05-13T00:00:00", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "http://www.debian.org/security/dsa-3260", "cvelist": ["CVE-2015-2713", "CVE-2015-2716", "CVE-2011-3079", "CVE-2015-2710", "CVE-2015-2708", "CVE-2015-0797"], "lastseen": "2017-11-24T04:07:55"}], "redhat": [{"id": "RHSA-2015:0988", "type": "redhat", "title": "(RHSA-2015:0988) Critical: firefox security update", "description": "Mozilla Firefox is an open source web browser. XULRunner provides the XUL\nRuntime environment for Mozilla Firefox.\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause Firefox to crash or,\npotentially, execute arbitrary code with the privileges of the user running\nFirefox. (CVE-2015-2708, CVE-2015-0797, CVE-2015-2710, CVE-2015-2713)\n\nA heap-based buffer overflow flaw was found in the way Firefox processed\ncompressed XML data. An attacker could create specially crafted compressed\nXML content that, when processed by Firefox, could cause it to crash or\nexecute arbitrary code with the privileges of the user running Firefox.\n(CVE-2015-2716)\n\nRed Hat would like to thank the Mozilla project for reporting these issues.\nUpstream acknowledges Jesse Ruderman, Mats Palmgren, Byron Campen, Steve\nFink, Aki Helin, Atte Kettunen, Scott Bell, and Ucha Gobejishvili as the\noriginal reporters of these issues.\n\nAll Firefox users should upgrade to these updated packages, which contain\nFirefox version 38.0 ESR, which corrects these issues. After installing the\nupdate, Firefox must be restarted for the changes to take effect.\n", "published": "2015-05-12T04:00:00", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "https://access.redhat.com/errata/RHSA-2015:0988", "cvelist": ["CVE-2015-0797", "CVE-2015-2708", "CVE-2015-2710", "CVE-2015-2713", "CVE-2015-2716", "CVE-2015-4496"], "lastseen": "2018-04-15T16:21:56"}], "centos": [{"id": "CESA-2015:0988", "type": "centos", "title": "firefox security update", "description": "**CentOS Errata and Security Advisory** CESA-2015:0988\n\n\nMozilla Firefox is an open source web browser. XULRunner provides the XUL\nRuntime environment for Mozilla Firefox.\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause Firefox to crash or,\npotentially, execute arbitrary code with the privileges of the user running\nFirefox. (CVE-2015-2708, CVE-2015-0797, CVE-2015-2710, CVE-2015-2713)\n\nA heap-based buffer overflow flaw was found in the way Firefox processed\ncompressed XML data. An attacker could create specially crafted compressed\nXML content that, when processed by Firefox, could cause it to crash or\nexecute arbitrary code with the privileges of the user running Firefox.\n(CVE-2015-2716)\n\nRed Hat would like to thank the Mozilla project for reporting these issues.\nUpstream acknowledges Jesse Ruderman, Mats Palmgren, Byron Campen, Steve\nFink, Aki Helin, Atte Kettunen, Scott Bell, and Ucha Gobejishvili as the\noriginal reporters of these issues.\n\nAll Firefox users should upgrade to these updated packages, which contain\nFirefox version 38.0 ESR, which corrects these issues. After installing the\nupdate, Firefox must be restarted for the changes to take effect.\n\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2015-May/021104.html\nhttp://lists.centos.org/pipermail/centos-announce/2015-May/021132.html\nhttp://lists.centos.org/pipermail/centos-announce/2015-May/021133.html\n\n**Affected packages:**\nfirefox\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2015-0988.html", "published": "2015-05-13T00:01:13", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "http://lists.centos.org/pipermail/centos-announce/2015-May/021104.html", "cvelist": ["CVE-2015-2713", "CVE-2015-2716", "CVE-2015-2710", "CVE-2015-2708", "CVE-2015-4496", "CVE-2015-0797"], "lastseen": "2017-10-03T18:24:49"}], "freebsd": [{"id": "D9B43004-F5FD-4807-B1D7-DBF66455B244", "type": "freebsd", "title": "mozilla -- multiple vulnerabilities", "description": "\nThe Mozilla Project reports:\n\nMFSA-2015-46 Miscellaneous memory safety hazards (rv:38.0\n\t / rv:31.7)\nMFSA-2015-47 Buffer overflow parsing H.264 video with\n\t Linux Gstreamer\nMFSA-2015-48 Buffer overflow with SVG content and CSS\nMFSA-2015-49 Referrer policy ignored when links opened by\n\t middle-click and context menu\nMFSA-2015-50 Out-of-bounds read and write in asm.js validation\nMFSA-2015-51 Use-after-free during text processing with\n\t vertical text enabled\nMFSA-2015-52 Sensitive URL encoded information written to\n\t Android logcat\nMFSA-2015-53 Use-after-free due to Media Decoder Thread creation\n\t during shutdown\nMFSA-2015-54 Buffer overflow when parsing compressed XML\nMFSA-2015-55 Buffer overflow and out-of-bounds read while\n\t parsing MP4 video metadata\nMFSA-2015-56 Untrusted site hosting trusted page can\n\t intercept webchannel responses\nMFSA-2015-57 Privilege escalation through IPC channel messages\nMFSA-2015-58 Mozilla Windows updater can be run outside\n\t of application directory\nMFSA 2015-93 Integer overflows in libstagefright while processing\n\t MP4 video metadata\n\n", "published": "2015-05-12T00:00:00", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "https://vuxml.freebsd.org/freebsd/d9b43004-f5fd-4807-b1d7-dbf66455b244.html", "cvelist": ["CVE-2015-2713", "CVE-2015-2714", "CVE-2015-2717", "CVE-2015-2712", "CVE-2015-2711", "CVE-2015-2716", "CVE-2015-2718", "CVE-2011-3079", "CVE-2015-2710", "CVE-2015-2720", "CVE-2015-2709", "CVE-2015-2708", "CVE-2015-4496", "CVE-2015-2715", "CVE-2015-0833", "CVE-2015-0797"], "lastseen": "2016-09-26T17:24:19"}], "kaspersky": [{"id": "KLA10584", "type": "kaspersky", "title": "\r KLA10584Multiple vulnerabilities in Mozilla products\t\t\t ", "description": "### *CVSS*:\n10.0\n\n### *Detect date*:\n05/12/2015\n\n### *Severity*:\nCritical\n\n### *Description*:\nMultiple serious vulnerabilities have been found in Mozilla products. Malicious users can exploit these vulnerabilities to cause denial of service, gain privileges, bypass security restrictions, execute arbitrary code or obtain sensitive information.\n\n### *Affected products*:\nMozilla Firefox versions earlier than 38.0 \nMozilla Firefox ESR versions earlier than 31.7 \nMozilla Thunderbird versions earlier than 31.7\n\n### *Solution*:\nUpdate to the latest version \n[Get Thunderbird](<https://www.mozilla.org/en-US/thunderbird/>) \n[Get Firefox](<https://www.mozilla.org/en-US/firefox/new/>)\n\n### *Original advisories*:\n[Mozilla Foundation Security Advisory](<https://www.mozilla.org/en-US/security/advisories/>) \n\n\n### *Impacts*:\nACE \n\n### *Related products*:\n[Mozilla Thunderbird](<https://threats.kaspersky.com/en/product/Mozilla-Thunderbird/>)\n\n### *CVE-IDS*:\n[CVE-2015-4496](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4496>) \n[CVE-2015-2708](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2708>) \n[CVE-2015-2709](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2709>) \n[CVE-2015-0797](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0797>) \n[CVE-2015-2710](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2710>) \n[CVE-2015-2711](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2711>) \n[CVE-2015-2712](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2712>) \n[CVE-2015-2713](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2713>) \n[CVE-2015-2714](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2714>) \n[CVE-2015-2715](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2715>) \n[CVE-2015-2716](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2716>) \n[CVE-2015-2717](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2717>) \n[CVE-2015-2718](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2718>) \n[CVE-2011-3079](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3079>) \n[CVE-2015-2720](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2720>) \n[CVE-2015-0833](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0833>)", "published": "2015-05-12T00:00:00", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "https://threats.kaspersky.com/en/vulnerability/KLA10584", "cvelist": ["CVE-2015-2713", "CVE-2015-2714", "CVE-2015-2717", "CVE-2015-2712", "CVE-2015-2711", "CVE-2015-2716", "CVE-2015-2718", "CVE-2011-3079", "CVE-2015-2710", "CVE-2015-2720", "CVE-2015-2709", "CVE-2015-2708", "CVE-2015-4496", "CVE-2015-2715", "CVE-2015-0833", "CVE-2015-0797"], "lastseen": "2018-03-30T14:10:58"}]}}