-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2021.0213.2
                    gst-plugins-bad1.0 security update
                              25 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           gst-plugins-bad1.0
Publisher:         Debian
Operating System:  Debian GNU/Linux
Impact/Access:     Execute Arbitrary Code/Commands -- Unknown/Unspecified
Resolution:        Patch/Upgrade

Original Bulletin: 
   https://lists.debian.org/debian-security-announce/2021/msg00018.html
   https://lists.debian.org/debian-lts-announce/2021/01/msg00016.html

Comment: This bulletin contains two (2) Debian security advisories.

Revision History:  January 25 2021: DSA-4833-2: Vendor updated bulletin
                   January 19 2021: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4833-2                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
January 24, 2021                      https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : gst-plugins-bad1.0

The update for gst-plugins-bad1.0 released as DSA 4833-1 choosed a
package version incompatible with binNMUs and prevented upgrades to the
fixed packages. Updated gst-plugins-bad1.0 packages are now available to
correct this issue.

For the stable distribution (buster), this problem has been fixed in
version 1.14.4-1+deb10u1.

We recommend that you upgrade your gst-plugins-bad1.0 packages.

For the detailed security status of gst-plugins-bad1.0 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/gst-plugins-bad1.0

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=UH+w
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- - -----------------------------------------------------------------------
Debian LTS Advisory DLA-2528-1              debian-lts@lists.debian.org
https://www.debian.org/lts/security/                      Utkarsh Gupta
January 19, 2021                            https://wiki.debian.org/LTS
- - -----------------------------------------------------------------------

Package        : gst-plugins-bad1.0
Version        : 1.10.4-1+deb9u1
CVE ID         : not yet available

Andrew Wesie discovered a buffer overflow in the H264 support of the
GStreamer multimedia framework, which could potentially result in the
execution of arbitrary code.

For Debian 9 stretch, this problem has been fixed in version
1.10.4-1+deb9u1.

We recommend that you upgrade your gst-plugins-bad1.0 packages.

For the detailed security status of gst-plugins-bad1.0 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/gst-plugins-bad1.0

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=q/Gd
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=an8l
-----END PGP SIGNATURE-----