9.8
CRITICAL
CVE-2016-9634
GStreamer FLIC Decoder Heap Buffer Overflow Vulnerability
Description

Heap-based buffer overflow in the flx_decode_delta_fli function in gst/flx/gstflxdec.c in the FLIC decoder in GStreamer before 1.10.2 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via the start_line parameter.

INFO

Published Date :

Jan. 27, 2017, 10:59 p.m.

Last Modified :

Jan. 5, 2018, 2:31 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2016-9634 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_hpc_node
1 Debian debian_linux
1 Gstreamer gstreamer
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-9634 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-9634 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2017-0020.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2017-0019.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201705-10 [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 07, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/11/24/2 No Types Assigned http://www.openwall.com/lists/oss-security/2016/11/24/2 Third Party Advisory, Mailing List
    Changed Reference Type https://bugzilla.gnome.org/show_bug.cgi?id=774834 No Types Assigned https://bugzilla.gnome.org/show_bug.cgi?id=774834 Issue Tracking
    Changed Reference Type http://www.debian.org/security/2016/dsa-3724 No Types Assigned http://www.debian.org/security/2016/dsa-3724 Third Party Advisory
    Changed Reference Type https://scarybeastsecurity.blogspot.com/2016/11/0day-exploit-advancing-exploitation.html No Types Assigned https://scarybeastsecurity.blogspot.com/2016/11/0day-exploit-advancing-exploitation.html Technical Description, Exploit
    Changed Reference Type https://gstreamer.freedesktop.org/releases/1.10/#1.10.2 No Types Assigned https://gstreamer.freedesktop.org/releases/1.10/#1.10.2 Release Notes, Vendor Advisory
    Changed Reference Type http://www.debian.org/security/2016/dsa-3723 No Types Assigned http://www.debian.org/security/2016/dsa-3723 Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-2975.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-2975.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/94499 No Types Assigned http://www.securityfocus.com/bid/94499 Third Party Advisory, VDB Entry
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:gstreamer:gstreamer:1.10.1:*:*:*:*:*:*:* (and previous)
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_hpc_node:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.25 }} -0.06%

score

0.64685

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability