cvrf2cusa/cvrf/2021/cvrf-openEuler-SA-2021-1047.xml

104 lines
6.3 KiB
XML
Raw Normal View History

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for gstreamer1-plugins-bad-free is now available for openEuler-20.03-LTS-SP1</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2021-1047</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2021-03-05</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2021-03-05</InitialReleaseDate>
<CurrentReleaseDate>2021-03-05</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2021-03-05</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">gstreamer1-plugins-bad-free security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for gstreamer1-plugins-bad-free is now available for openEuler-20.03-LTS-SP1.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">GStreamer is a pipeline-based multi media framework that links together a wide variety of media processing systems to complete complex workflows, based on graphs of filters which operate on media data. This package contains plug-ins that are not tested well enough yet, or the code is not of good enough quality.
Security Fix(es):
A flaw was found in the gstreamer h264 component of gst-plugins-bad before v1.18.1 where when parsing a h264 header, an attacker could cause the stack to be smashed, memory corruption and possibly code execution.(CVE-2021-3185)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for gstreamer1-plugins-bad-free is now available for openEuler-20.03-LTS-SP1.
openEuler Security has rated this update as having a security impact of critical. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">Critical</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">gstreamer1-plugins-bad-free</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1047</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://openeuler.org/en/security/cve/detail.html?id=CVE-2021-3185</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2021-3185</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-20.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openEuler-20.03-LTS-SP1</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="gstreamer1-plugins-bad-free-debuginfo-1.16.2-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">gstreamer1-plugins-bad-free-debuginfo-1.16.2-2.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="gstreamer1-plugins-bad-free-1.16.2-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">gstreamer1-plugins-bad-free-1.16.2-2.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="gstreamer1-plugins-bad-free-devel-1.16.2-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">gstreamer1-plugins-bad-free-devel-1.16.2-2.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="gstreamer1-plugins-bad-free-debugsource-1.16.2-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">gstreamer1-plugins-bad-free-debugsource-1.16.2-2.oe1.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="gstreamer1-plugins-bad-free-1.16.2-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">gstreamer1-plugins-bad-free-1.16.2-2.oe1.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="gstreamer1-plugins-bad-free-debuginfo-1.16.2-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">gstreamer1-plugins-bad-free-debuginfo-1.16.2-2.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="gstreamer1-plugins-bad-free-1.16.2-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">gstreamer1-plugins-bad-free-1.16.2-2.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="gstreamer1-plugins-bad-free-devel-1.16.2-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">gstreamer1-plugins-bad-free-devel-1.16.2-2.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="gstreamer1-plugins-bad-free-debugsource-1.16.2-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">gstreamer1-plugins-bad-free-debugsource-1.16.2-2.oe1.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">A flaw was found in the gstreamer h264 component of gst-plugins-bad before v1.18.1 where when parsing a h264 header, an attacker could cause the stack to be smashed, memory corruption and possibly code execution.</Note>
</Notes>
<ReleaseDate>2021-03-05</ReleaseDate>
<CVE>CVE-2021-3185</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Critical</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>9.8</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>gstreamer1-plugins-bad-free security update</Description>
<DATE>2021-03-05</DATE>
<URL>https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1047</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>