Description

Integer overflow in the vmnc decoder in the gstreamer allows remote attackers to cause a denial of service (crash) via large width and height values, which triggers a buffer overflow.

INFO

Published Date :

Jan. 23, 2017, 9:59 p.m.

Last Modified :

Nov. 7, 2023, 2:37 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2016-9445 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-9445 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Gstreamer_project gstreamer

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A utility like pkg-audit for Arch Linux. Based on Arch Security Team data.

security archlinux

Rust Makefile

Updated: 2 months ago
330 stars 27 fork 27 watcher
Born at : Sept. 22, 2016, 7:48 p.m. This repo has been linked 16 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-9445 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-9445 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source SUSE OpenText
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference OpenText http://rhn.redhat.com/errata/RHSA-2017-0021.html [No types assigned]
    Added Reference OpenText https://bugzilla.gnome.org/show_bug.cgi?id=774533 [No types assigned]
    Added Reference OpenText http://www.securityfocus.com/bid/94421 [No types assigned]
    Added Reference OpenText http://www.openwall.com/lists/oss-security/2016/11/18/13 [No types assigned]
    Added Reference OpenText http://rhn.redhat.com/errata/RHSA-2017-0018.html [No types assigned]
    Added Reference OpenText https://cgit.freedesktop.org/gstreamer/gst-plugins-bad/commit/gst/vmnc/vmncdec.c?id=4cb1bcf1422bbcd79c0f683edb7ee85e3f7a31fe [No types assigned]
    Added Reference OpenText http://www.openwall.com/lists/oss-security/2016/11/18/12 [No types assigned]
    Added Reference OpenText http://rhn.redhat.com/errata/RHSA-2016-2974.html [No types assigned]
    Added Reference OpenText https://scarybeastsecurity.blogspot.de/2016/11/0day-poc-risky-design-decisions-in.html [No types assigned]
    Added Reference OpenText https://security.gentoo.org/glsa/201705-10 [No types assigned]
    Removed Reference SUSE https://scarybeastsecurity.blogspot.de/2016/11/0day-poc-risky-design-decisions-in.html
    Removed Reference SUSE https://cgit.freedesktop.org/gstreamer/gst-plugins-bad/commit/gst/vmnc/vmncdec.c?id=4cb1bcf1422bbcd79c0f683edb7ee85e3f7a31fe
    Removed Reference SUSE https://bugzilla.gnome.org/show_bug.cgi?id=774533
    Removed Reference SUSE http://www.openwall.com/lists/oss-security/2016/11/18/13
    Removed Reference SUSE http://www.openwall.com/lists/oss-security/2016/11/18/12
    Removed Reference SUSE http://www.securityfocus.com/bid/94421
    Removed Reference SUSE https://security.gentoo.org/glsa/201705-10
    Removed Reference SUSE http://rhn.redhat.com/errata/RHSA-2017-0021.html
    Removed Reference SUSE http://rhn.redhat.com/errata/RHSA-2017-0018.html
    Removed Reference SUSE http://rhn.redhat.com/errata/RHSA-2016-2974.html
  • Modified Analysis by [email protected]

    Feb. 24, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-2974.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-2974.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2017-0018.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2017-0018.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2017-0021.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2017-0021.html Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/11/18/12 Third Party Advisory http://www.openwall.com/lists/oss-security/2016/11/18/12 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/11/18/13 Third Party Advisory http://www.openwall.com/lists/oss-security/2016/11/18/13 Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201705-10 No Types Assigned https://security.gentoo.org/glsa/201705-10 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:gstreamer_project:gstreamer_plugin:1.10:*:*:*:*:*:*:* OR *cpe:2.3:a:gstreamer_project:gstreamer:1.10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2017-0021.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2017-0018.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2974.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201705-10 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jan. 26, 2017

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/bid/94421 No Types Assigned http://www.securityfocus.com/bid/94421 Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Jan. 26, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/94421 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 24, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://cgit.freedesktop.org/gstreamer/gst-plugins-bad/commit/gst/vmnc/vmncdec.c?id=4cb1bcf1422bbcd79c0f683edb7ee85e3f7a31fe No Types Assigned https://cgit.freedesktop.org/gstreamer/gst-plugins-bad/commit/gst/vmnc/vmncdec.c?id=4cb1bcf1422bbcd79c0f683edb7ee85e3f7a31fe Third Party Advisory, Patch
    Changed Reference Type https://scarybeastsecurity.blogspot.de/2016/11/0day-poc-risky-design-decisions-in.html No Types Assigned https://scarybeastsecurity.blogspot.de/2016/11/0day-poc-risky-design-decisions-in.html Third Party Advisory, Technical Description
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/11/18/12 No Types Assigned http://www.openwall.com/lists/oss-security/2016/11/18/12 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/11/18/13 No Types Assigned http://www.openwall.com/lists/oss-security/2016/11/18/13 Third Party Advisory
    Changed Reference Type https://bugzilla.gnome.org/show_bug.cgi?id=774533 No Types Assigned https://bugzilla.gnome.org/show_bug.cgi?id=774533 Third Party Advisory, VDB Entry, Issue Tracking
    Added CWE CWE-190
    Added CPE Configuration OR *cpe:2.3:a:gstreamer_project:gstreamer_plugin:1.10:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-9445 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-9445 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

6.21 }} 0.67%

score

0.93487

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability